Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. 2020/07/20 12:09:23 fuzzer started 2020/07/20 12:09:24 dialing manager at 10.128.0.26:41463 2020/07/20 12:09:24 syscalls: 2944 2020/07/20 12:09:24 code coverage: enabled 2020/07/20 12:09:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 12:09:24 extra coverage: enabled 2020/07/20 12:09:24 setuid sandbox: enabled 2020/07/20 12:09:24 namespace sandbox: enabled 2020/07/20 12:09:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 12:09:24 fault injection: enabled 2020/07/20 12:09:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 12:09:24 net packet injection: enabled 2020/07/20 12:09:24 net device setup: enabled 2020/07/20 12:09:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 12:09:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 12:09:24 USB emulation: /dev/raw-gadget does not exist 12:13:15 executing program 0: syzkaller login: [ 354.106419][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 354.339167][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 354.555778][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.563254][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.571668][ T8503] device bridge_slave_0 entered promiscuous mode [ 354.604063][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.611195][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.620472][ T8503] device bridge_slave_1 entered promiscuous mode [ 354.681954][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.704283][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.754112][ T8503] team0: Port device team_slave_0 added [ 354.776306][ T8503] team0: Port device team_slave_1 added [ 354.815529][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.822689][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.848851][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.862969][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.870037][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.896229][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.120116][ T8503] device hsr_slave_0 entered promiscuous mode [ 355.214185][ T8503] device hsr_slave_1 entered promiscuous mode [ 355.621645][ T8503] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 355.673670][ T8503] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 355.723180][ T8503] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 355.771416][ T8503] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 356.087477][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.127657][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.136805][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.151481][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.179429][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.189727][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.199196][ T4884] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.206507][ T4884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.254451][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.263752][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.273524][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.284340][ T4884] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.291706][ T4884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.300697][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.311527][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.322672][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.333493][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.343836][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.354064][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.364286][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.373902][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.389801][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.401000][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.410629][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.427510][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.491737][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.500215][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.538375][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.577565][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.588466][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.634586][ T8503] device veth0_vlan entered promiscuous mode [ 356.645782][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.656657][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.680196][ T8503] device veth1_vlan entered promiscuous mode [ 356.693502][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.702688][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.711587][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.761599][ T8503] device veth0_macvtap entered promiscuous mode [ 356.776785][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.786508][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.796413][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.813590][ T8503] device veth1_macvtap entered promiscuous mode [ 356.824164][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.834090][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.873939][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.882033][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.892304][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.919502][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.928432][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.938953][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:13:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000180)="f4", 0x1}], 0x1) 12:13:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ff"], 0x4c}}, 0x0) [ 357.437104][ T8716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.453882][ T8716] batman_adv: Cannot find parent device 12:13:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf64(r1, 0x0, 0x0) 12:13:19 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000009000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xe, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) read$FUSE(r0, 0x0, 0x116) 12:13:19 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) [ 358.090507][ T8730] IPVS: ftp: loaded support on port[0] = 21 [ 358.196772][ T8751] IPVS: ftp: loaded support on port[0] = 21 12:13:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000040)=[r0, 0xffffffffffffffff], 0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) [ 358.443362][ T8626] tipc: TX() has been purged, node left! [ 358.532124][ C0] hrtimer: interrupt took 104901 ns 12:13:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) pause() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) 12:13:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000000c0)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x0) 12:13:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc0505611, &(0x7f0000000280)={0x1, "0d000000a5e325ba1e423917818af1e41ed468d68ba59584be959ee75c17e44e", 0x0, 0x81000000, 0x0, 0x400, 0x60600, 0x8}) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000001180)=""/155, 0x9b}], 0x1, 0x0) 12:13:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000000)={0x6, 0xfffffffe, @value=0x5}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe71, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000800000ac1e000100"/64, @ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000000000000000000000000013011400736861310000000000000000000000000000000000000000000000000000f8048be07eb6a4a3641ca03d00000000005195523600"/341], 0x268}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0xf1, 0x0) 12:13:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x3, 0x2, 0xfffffff9}, 0x10) write(r0, &(0x7f0000000000)="1c0000005e001ffd573805e424dcaff79b22a63a2e0214f9f4ff0800", 0x1c) [ 359.864949][ T8798] netlink: 376 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.882432][ T8799] netlink: 376 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00 \x00', @ANYRES16=0x0, @ANYBLOB="0003000000000000000001000000000000000741000000140018000000006574683a677265746170"], 0x30}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x4c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, r6, 0x1e, 0x0, r9}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.157950][ T8805] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 360.263223][ T8626] tipc: TX() has been purged, node left! 12:13:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, @perf_bp={0x0}, 0x8180, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = gettid() tkill(r1, 0x1004000000015) r2 = gettid() tkill(r2, 0x1004000000015) r3 = gettid() tkill(r3, 0x1004000000015) clone3(&(0x7f0000000440)={0x20001000, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200), {0x1a}, &(0x7f00000002c0)=""/106, 0x6a, &(0x7f0000000340)=""/207, &(0x7f0000000240)=[0x0, r1, r2, 0x0, r3], 0x5}, 0x58) tgkill(r4, 0xffffffffffffffff, 0x4) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 12:13:22 executing program 1: rt_sigpending(&(0x7f0000000000), 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e24, @private=0xa010102}}, 0x0, 0x0, 0x1, 0x0, "1d2d35736b11d964658f580f781ee03364b10e8c02ce7df4fe86e52013accd07bfa5db53082ad909011d84f75c305fd2ba964558d9e7693bfb73f1c2be14b10c15d1a1f5dea56c01180d1b1b439f9291"}, 0xd8) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x4000010, r0, 0x90041000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x8, 0x0, [{0x2000, 0xb3, &(0x7f00000001c0)=""/179}, {0x1000, 0x11, &(0x7f0000000280)=""/17}, {0xd000, 0xc9, &(0x7f00000002c0)=""/201}, {0x2000, 0xb6, &(0x7f00000003c0)=""/182}, {0x1, 0xbb, &(0x7f0000000480)=""/187}, {0x4, 0x63, &(0x7f0000000540)=""/99}, {0x2000, 0x22, &(0x7f00000005c0)=""/34}, {0x5000, 0xf0, &(0x7f0000000600)=""/240}]}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000008c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000900)="9f39d72c481e70272c572ea0950676fd14a1e0f091ec6c237ab101f1e46cd4d6d03856502cb3989a2a4ea8f55fe299092dd25f", 0x33) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x80002, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000980)='NETMAP\x00', &(0x7f00000009c0)='./file0\x00', r0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/mixer\x00', 0x8a00, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000ac0)={0x2004}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x622140, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000b40), 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000b80), &(0x7f0000000bc0)=0xc) r5 = openat$cgroup_ro(r4, &(0x7f0000000c00)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000c40)={0x3, {0x7f, 0x4, 0x81, 0x6c9f, 0x9, 0x100}}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000c80)={0x40, {{0xa, 0x4e20, 0x5, @private1, 0x80000001}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x7, @ipv4={[], [], @loopback}, 0x8001}}, {{0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e24, 0x8, @ipv4={[], [], @private=0xa010101}, 0x1}}, {{0xa, 0x4e22, 0x70000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}]}, 0x290) [ 361.559880][ T8821] IPVS: ftp: loaded support on port[0] = 21 [ 361.775181][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 361.917666][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.925420][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.934823][ T8821] device bridge_slave_0 entered promiscuous mode [ 361.946608][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.954682][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.964145][ T8821] device bridge_slave_1 entered promiscuous mode [ 362.014127][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.028832][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.074114][ T8821] team0: Port device team_slave_0 added [ 362.085204][ T8821] team0: Port device team_slave_1 added [ 362.126762][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.134326][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.163788][ T8821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.178450][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.186395][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.212469][ T8821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.300626][ T8821] device hsr_slave_0 entered promiscuous mode [ 362.343603][ T8821] device hsr_slave_1 entered promiscuous mode [ 362.382480][ T8821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.390194][ T8821] Cannot create hsr debugfs directory [ 362.676621][ T8821] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 362.734864][ T8821] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 362.781194][ T8821] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 362.837191][ T8821] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 363.047371][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.085029][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.094124][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.109781][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.139236][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.149263][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.159585][ T8661] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.166856][ T8661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.210930][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.220305][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.230346][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.242392][ T8661] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.249609][ T8661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.258645][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.269531][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.334789][ T8821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.345454][ T8821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.369618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.380449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.390748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.403182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.413482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.423187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 12:13:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xbe3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x48, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 363.433325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.442891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.545040][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.640707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.650497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.660277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.668133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.676044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.686025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.735446][ T8821] device veth0_vlan entered promiscuous mode 12:13:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$inet(0x2, 0xa, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 363.787586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.797494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.809994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.819944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.842978][ T8821] device veth1_vlan entered promiscuous mode [ 363.885961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.896456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.950823][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.960791][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.986568][ T8821] device veth0_macvtap entered promiscuous mode [ 364.001369][ T9033] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 364.016845][ T8821] device veth1_macvtap entered promiscuous mode [ 364.193749][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.204434][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.218139][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.226071][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.235503][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.244828][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.254775][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.332305][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.343478][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.358150][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.366225][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.376198][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:13:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x180) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r4, 0x300, 0x5, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private1={0xfc, 0x1, [], 0x1}}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3f}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40010) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)={0x18, 0x69, 0x109, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:13:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) truncate(&(0x7f0000000180)='./file0\x00', 0x7) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x214040, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x1ff) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000100)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) setsockopt$sock_void(r5, 0x1, 0x24, 0x0, 0x0) 12:13:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="01009a00274ee4cbc594d66d3e02d099befd2000a68f00000000000e270000"]) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000040)) setns(r2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) [ 364.890161][ C1] sd 0:0:1:0: [sg0] tag#5975 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.900805][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB: Test Unit Ready [ 364.907857][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.917750][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.927597][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.937448][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.947292][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.957111][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.966943][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.976975][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.986843][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.996672][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.006523][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.016448][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.026497][ C1] sd 0:0:1:0: [sg0] tag#5975 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.234150][ C0] sd 0:0:1:0: [sg0] tag#5976 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.244810][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB: Test Unit Ready [ 365.251426][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.261697][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.271653][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.281549][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.291461][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.301347][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.311273][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.321292][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.331212][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.341072][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.350934][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.361004][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.370867][ C0] sd 0:0:1:0: [sg0] tag#5976 CDB[c0]: 00 00 00 00 00 00 00 00 12:13:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c09bf2935b2426ca501f6aa9f933872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a610ed7360627ec60cb1f7ee096d74c92fad7e34bd5522d45cc36c244000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e908bbb53aaa0ee0ce30ea0600cf000000000000000000090000000000000000c3bd267410b01da6b12964b11fae543acd1b6c99af072c51136706c09308d357ee4c54b3b0e03caa6490767e560ec0d74d39b7a38c453663697cf2b1f8811f06467f8c8d300a477922529f22e33a1e61ba345063c0ba4a118679730000000000005f6fc267cbfca3862430ac154d3efa8dec72aa6cb494895db03655a9fdab837f74b472cdbbf89e5aa90eaa3ecd3eadab19be0c54aa21d230837a75427ecce1209759087b270bebd6d1a53c1f1d4bdb82d4b0922cbeb478313a18f58f5eb3e6b35768c6a724e8ceedec21a373cdbfabae29cd08675ba34abf842f1587673b55a7acebd4e284813dc35cd98848a48cc452fa2911557be77451677e0ec1e169c8c9cf891f2958116c02ca09770cbc054f0f7e9808c4a4d54c92b365d170819fa42a45f6b2995b13f9e1830ad756ad0c2a16c906383439275d8c5b587a15a7ee9e6466d3751b311662ecf5928c"], 0xf9) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="01009a00274ee4cbc594d66d3e02d099befd2000a68f00000000000e270000"]) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000040)) setns(r2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) 12:13:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0xffffffff, 0x208, 0x0, 0x0, 0x108, 0x0, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x20, 0xff}, 0x32011c045758dca4, 0x0, 0x7, {0x6, 0x1}, 0x5, 0x80000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) [ 365.690181][ C0] sd 0:0:1:0: [sg0] tag#5977 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.700845][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB: Test Unit Ready [ 365.707713][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.717576][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.727430][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.737399][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.747295][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.757170][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.767207][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.777223][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.787105][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.796969][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.807213][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.817090][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.826944][ C0] sd 0:0:1:0: [sg0] tag#5977 CDB[c0]: 00 00 00 00 00 00 00 00 12:13:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 12:13:27 executing program 1: syz_emit_ethernet(0xbd, &(0x7f0000000180)={@local, @dev={[], 0xfe}, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x1, 0x3d, 0xaf, 0x68, 0x0, 0x6, 0x1, 0x0, @broadcast, @multicast1, {[@end, @timestamp_prespec={0x44, 0xc, 0xd8, 0x3, 0x9, [{@private=0xa010100, 0x8}]}]}}, @redirect={0x5, 0x1, 0x0, @rand_addr=0x64010102, {0x20, 0x4, 0x3, 0xc, 0x401, 0x65, 0x7fff, 0x6, 0x32, 0x1, @rand_addr=0x64010102, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x24, [@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3b}, @private=0xa010102, @remote]}, @timestamp={0x44, 0x14, 0x74, 0x0, 0x6, [0x1, 0x0, 0xffff7541, 0x80000001]}, @lsrr={0x83, 0xb, 0xf, [@rand_addr=0x64010102, @remote]}, @timestamp_prespec={0x44, 0x1c, 0xe0, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x17}}, {@broadcast}, {@private=0xa010102, 0x2}]}, @ssrr={0x89, 0x13, 0xd9, [@broadcast, @broadcast, @private=0xa010101, @private=0xa010100]}]}}, "2671a0"}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000000)={0x4, "994e0dd648d8032d57bef6c79d855fcd5898384eccecde14fc7dad49c522e36a", 0x2, 0x5, 0x5, 0x0, 0x200, 0x2}) 12:13:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000100)={0x2, "e7c710778a337b988ec4570047cd67d4e96f41870cf70851495d809c9360fa3e", 0x2, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 12:13:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x1ff}]}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x7b603}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x8, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x2}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 366.714324][ T9110] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:13:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000100)=0x7) dup3(r4, r5, 0x0) r6 = dup(r0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000040)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000380)={0x2, 0x0, [{0x1}, {0x7, 0x8, 0x3}]}) 12:13:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e8000000210097860000000000000000ff020000000000000000000000000001ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005000110000000000000000000000ffff0000000020010000000000000000000000000000e0000001000000000000000000000000640101000000000000000000000000000000000000002000000000001c00040000000000000000f1d438d18de7ccf100fe8000000000000000000000000000aa2c00130020010000000000000000000000000001fc0200"/160], 0xe8}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb4, r1, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff778}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x40044001) [ 367.016645][ T9138] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.055809][ T9138] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat2(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x9a841, 0x20, 0x10}, 0x18) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0xc028ae92, &(0x7f0000000100)={0xa4b, 0x6}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 12:13:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2f0, 0x10}, {0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f00000009c0)="7c6087c7aae4a1efa43ea56a8006863329484a0defe592047fb7d63b99355aa6f9556a092a4e64f671134f88b43a5958d612fae1fdffe614b92d2d79b94da6516ae09707cfaa45328e203f6fbb3c8bacbc2047c45dc98d1a5c01c91e124d58396482457238151be4621e2dc7535c94f28b6d6b1f6e1050fee1ac491836cc556fdbb6f1e8a800630e465b5d33f84f50a7cb7e129cbf794b14d378bca363ec70d595e9c4bbd30c12f382056f9aae09cde9f080b7375a95c72ff0180d68c3f29813b5ac96ebe4b5199ba1175f7a86bf59", 0xcf}, {&(0x7f0000000ac0)="ea1147530099228f43484909e5ea7eb8082c53ac08380120c65301f65db1008580a70e1fef80c5784078b69b489af6d8204cd940b91c6d6bc0c43959b5543e174c375d7c0988d1daa3172904617d2ba5cefb686c46d73286d6a380930bc495dd1eda48f7efe2a29b61042c3f7560d48f29cc84380f60c32525be80423af753336abd", 0x82}, {&(0x7f0000000b80)="9ff43bbd96d1efe39ac026406efa", 0xe}, {&(0x7f0000000bc0)="4d04ccd4afa6191193623a7ced751e38fa73c15f9a6060d6e328f63ae382e3a8a25cffb6386834341cc9a62c83e0e2e585429a4084f3c4c5d28067a6da3de4c9ea64561a2a1c320439e62ad2464073472d2928ba012f6b1c904350b0f6305cff2933392a5a028f68821a5f0d331a6fdddaeec4495992ecc9b1279436ff6a1e110cb732bcef27b4eb20e959c3d470e17e97fd026efb9208e39c8f7f83e116e92a6c926b903691e5d7afb0e86f1d6d1b7ac7fadaf22cdad9b9a5f9a9457fe4038e3ad6854013cdcbdb1d327d52f4390678faa726af8c243dacc9d9245755cd871bd304b88f28f630dedb583805fd8f5db94882", 0xf2}, {&(0x7f0000000cc0)="1811b758dbfb15a2a79ab2dd9aa53d9d58230ce30a332f538c0fc4aa234066090a4c1266fd6b64cb516b8f4b4afb7699f3b936e9dd0af339c9969dd6d0d6b804deb99e14b3d075d7c9137005c4b2567d109f81e51a45c56f675741cab4826967825597877e5962e76224d5655bf17c179521f789fc63bfc0462f3dab734b6ff6af726b1e7303080d9729b5383822bd99aa39b747c3c454b04b7ef189c85a96a85ffc49d4e4a52dcfe76463830797b078c87cf96454c7d918a845da427a", 0xbd}, {&(0x7f0000000d80)="cfa49a84469ccd253609bd91277561b286e9e23c900bf1987f7e261d7d1fce4af8b84a94265ed1fefc720899c1fb27a6ead53e3249803277454d4c94137c6f2a719026b7fba51145b7abca2509465b7c736c4fcea5125891ab2f6b8c80b2ce42ffd64eb2b1069c9b9964414a80c6c0f915cee2f085d8b45bbb340e2aad4e28b60e53", 0x82}, {&(0x7f0000000e40)="aa8e2b49295ac2fb8e57fb3ed60dd27e71d61f", 0x13}, {&(0x7f0000000e80)="acc25b844661ab60", 0x8}, {&(0x7f0000000ec0)="3fd0b459a5469788320f8094e9f9c1fb46d8069a1f4927ba8cdc776b052080364641a3efd29aaa2983d72ae38e34c49f86e9f07caef8d279a6b05d6f0c38af6a9e9195146956e0e384b2db643630feb6eb6d432e918dabc199dfe3e50c3cb404bd0a74a76e0d7ca45531123726b5e453d0e89413e3ac5670cff39e4f9a09d1c60b5bb7918add4f3a", 0x88}], 0x9, &(0x7f0000001040)=[@assoc={0x18, 0x117, 0x4, 0x81}, @iv={0x20, 0x117, 0x2, 0x9, "059b30f6baaecd72ce"}, @assoc={0x18}, @iv={0xf8, 0x117, 0x2, 0xde, "00a3b3000f4840d69f6bc27f613273c4fffb7336562c124978eb923d943a6a4111c0c59b0edaf3813004fbd5a2125ee9712f53e437c197bb14dc2e81e3d70812e33d771ee6ed2fe6fe18a71e890271dce41f4b6f0cf52ee8cd93137db99746a25100f8dc696d8e6bdb55dcccdf7804c887fd923c5c93fae76526c7984495e669449e538096ae55e22a736f10d740c6a270632d6191c8f8420439774ffc618173aa28f7b750de55267d74da06e9d6df1dd9494b070872ebb589619e4d921994ec7e27d82e01da6e08a073c50439b253e258eb9a05a47d559ab8ed6067114a"}, @assoc={0x18, 0x117, 0x4, 0xd11}], 0x160, 0x20000010}, {0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000011c0)="f347b8bcd91bb91ba543fe109d4ca8bf37a831c7958ae40a8e3bb135da2f2682a4aacd86736d90f9881ec39b3a61adfa1f3969a254698311bbbb57e760e00bbd53586e19e00103f847abab1fe499d63eba75f4e03c475373cf2f6b1b8f5268e8ae0ca42b8c105d5fca53277a2340", 0x6e}], 0x1, &(0x7f0000001280)=[@iv={0xe8, 0x117, 0x2, 0xd4, "fb2625bfad2524c6542043f7b2b81f407277f1763021c3848f47f7a70a3f837fc0198282cd52c094b86c5562d42474688cb99fb83a3103c130c85e6b389e9a76b4db595cb7050d44ce2f6e5862b1867baebd448e608e1d76a60b59cb9bf26badb0d03aa4e8b162bca60a04509a06faee3ee7b568f30b4cfd0bdcc3c4e933b11a3a3ed651e4bf421e9675c568e8398e45c86cb60b6b44fffb36bc98bed22977b673c588fd4936d0aad1362b8ca444e5e6cb529559b2fd482ed92f6138bacb5fb2da4455250d6cca1a0c09544c49b9423a695fc53b"}, @iv={0xb0, 0x117, 0x2, 0x98, "a6226fd709a12c8c5c031343e37351b04750db53840c2d43a6ad9d90b4e38a0e6cbf42537831efe344964e8fbf913e1827769776f2ebeea53cbf8d63baf91767368719bc51d2a63950456d4d94888f0a34b4e32c2e69a1fa985cee9b6559d565a3d12f8b3c50030b738034d828baab0ee8e17c376a616687680ac85913f4fea75f44c70bd8c5f11c61d08b8923076456a4743847b65f96da"}, @assoc={0x18, 0x117, 0x4, 0x102cc658}, @op={0x18}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x38, "3e558de175b654b18ed3b26633ed478d2c16463e600cb9a2729fe24b62d94581c3a130bede011812131a17de234ed2aa642d66134c855a90"}], 0x248, 0x4000}], 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924926c0, 0x0) 12:13:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) eventfd(0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010000124000000000000000006898f75", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c00028006000200300000000c0001"], 0x48}}, 0x0) 12:13:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x402001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) socket(0x22, 0xa, 0x7) socket(0x1e, 0xa, 0x9) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) r4 = epoll_create1(0x80000) ioctl$FIONCLEX(r4, 0x5450) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x4b, 0x0, 0x3) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 12:13:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x5, 0x0, 0x8, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b56"], 0x14f) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_netdev_private(r1, 0xffffffff, &(0x7f0000000400)="c86042044f4df3880aa6ebd62498894a236db8bc398188f63f69544b2c83cc58ba95ed4af53887593f3f336c08b0d6c38ca434055fcf0e14aad9b0737cfec553a869fa05dc") r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee26594676"], 0x3c, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x39, 0x37, 0x35, 0x30, 0x32], 0x2d, [0x37, 0x33, 0x37, 0x31], 0x2d, [0x33, 0x36, 0x31, 0x32], 0x2d, [0x31, 0x31, 0x61, 0x37], 0x2d, [0x66, 0x63, 0x31, 0x62, 0x30, 0x33, 0x38, 0x35]}}}, {@appraise_type='appraise_type=imasig'}]}}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) [ 368.174765][ C0] sd 0:0:1:0: [sg0] tag#5978 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.185607][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB: Test Unit Ready [ 368.192405][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.202302][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.212215][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.222767][ T9169] NFS: mount program didn't pass remote address [ 368.223253][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.239253][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.249124][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.259009][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.268872][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.278833][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.288802][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.298663][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.308528][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:13:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r0, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0x102d) [ 368.318386][ C0] sd 0:0:1:0: [sg0] tag#5978 CDB[c0]: 00 00 00 00 00 00 00 00 [ 368.336027][ C1] sd 0:0:1:0: [sg0] tag#5979 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.346769][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB: Test Unit Ready [ 368.353519][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.363402][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.373281][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.383719][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.393599][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.403468][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.413365][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.423254][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.433137][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.443008][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.452887][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.462771][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.472635][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[c0]: 00 00 00 00 00 00 00 00 12:13:29 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0982e32fef9008004500005800000000002f907800190000ffffffff0420880b0000000000ff080000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000000000000000000000000000a69c9ae15cdb25b0ea15dea32005935624522812ad8c681b25b860befd16321e75aa6ff5b028d0b67db3d5b513d59c9ec2baa2ec95e2dbbf12544248cbb6e1d4f75da616156264a546ab8ec0629ddb42eec3de85e7bf38bc21e6c95dab63c8ae1b3140b49bb04fac3c5183e24d"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000140)={'HL\x00'}, &(0x7f00000001c0)=0x1e) 12:13:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000440)={0x2, @raw_data="68f1b15e5609bd8430e3edbe4369ed650403db314ccb3acfdd14890e0e8d2c104d253c504c973c1ef242e468c2099f0537ac4868fb262ab5308e296e4906506985dd7afd8ed44d90fa82fc2c6e7dd40ac589f34e8829532954f4febc349026bd47456235792fb4344a60c13c8202fc1301c9fcfcae55c4d7b89e266df11c45a17541bed025ab085511b6a5f2fe7e336f2c049548fa6631cb9a0b95d6a560d303bb2e8a05f3c6aa80ca8a6d6990ec0f0954eb2779c9e177fdf8090babf416f5bf532ab8facced3497"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000000c0)=[0x4, 0x4], 0x2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(r4, &(0x7f0000000000)='./file0/file0\x00', 0x300300, 0xa6) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) 12:13:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:31 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x21, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7a74, 0x10002) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e57aa146175dd106736d173f0fc7ec6e26560000007c92d2e148c6801d2c0945c08ba8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fb6a75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c0500000000000000d26da672b4885a61ea6eeaecd684981b20e03b86d4e999bbb53a7b0ee0ce30e80600e3f8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81517ac7165f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff04000000000000000000000000006c5fbe3dab0106c90ada00009a583b79ab002db03a64fdfb5c2c3d1e1ca9e73a624973bf5c85d2ab030f317f336a13ecb49d8bc6a70e9129707d0b9f01a3a35930804d4bd594c5016f10bcd3239ba5ef61854adf2e6b161e99a1b3b28a874b38f4929b6fb77a036153ecd60ac08883657e94ec66835a1000640dda6852c3aa2358cd4a3c4a19cb63b6e074fb297cfefd488d57fa109517c75550f66d7b549cebe1ed5eb14cf601690b0000000000000000"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000003c0)=""/179) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="11000000f000000000000200aa2ed6b70020080003002f070da786244c8276e37cc4b17a3a94c3548beb93", @ANYRES32=0x0, @ANYBLOB="080040000000000008003f0000030000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, 0x0, 0x10, 0x800, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 370.109133][ C1] sd 0:0:1:0: [sg0] tag#5980 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 370.119889][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB: Test Unit Ready [ 370.126661][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.136619][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.146452][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.156360][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.166209][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.176028][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.186649][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.196527][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.206387][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.216429][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.226330][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.236237][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.246117][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[c0]: 00 00 00 00 00 00 00 00 [ 370.289349][ T9206] IPVS: ftp: loaded support on port[0] = 21 12:13:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 370.721437][ C0] sd 0:0:1:0: [sg0] tag#5981 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 370.732159][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB: Test Unit Ready [ 370.738955][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.748961][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.759121][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.768996][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.778860][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.788728][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.795361][ T9204] IPVS: ftp: loaded support on port[0] = 21 [ 370.798554][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.814310][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.824149][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.833999][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.843854][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.853753][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:13:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 370.866487][ C0] sd 0:0:1:0: [sg0] tag#5981 CDB[c0]: 00 00 00 00 00 00 00 00 12:13:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)=[0x0, 0x0]}) syz_emit_ethernet(0xa2, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x6c, 0x2b, 0x0, @private0, @local, {[@hopopts={0x73}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "475437d05e516d5206883f61e33f285dda438d0c8a0052be779116dee751eeaa", "522b353c174ca7f4c400f00000ddff00", {"17b083280ef8d7da10fde1175fba51f7", "a025d1af87b361af4b8c47850d1ac90e"}}}}}}}}, 0x0) 12:13:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40490}, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="54d0764900000000000000000000000063013c00000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) [ 371.471787][ T1397] tipc: TX() has been purged, node left! 12:13:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xe4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc4, 0x1a, 0x0, 0x1, [@AF_INET={0x48, 0x2, 0x0, 0x1, {0x44, 0x1, 0x0, 0x1, [{0x8, 0x1d, 0x0, 0x0, 0x6}, {0x8, 0x4, 0x0, 0x0, 0x38000000}, {0x8, 0x4, 0x0, 0x0, 0xa3}, {0x8, 0xc}, {0x8, 0x4, 0x0, 0x0, 0x1ff}, {0x8, 0xf, 0x0, 0x0, 0x101}, {0x8, 0x19, 0x0, 0x0, 0x4}, {0x8, 0xe, 0x0, 0x0, 0x6}]}}, @AF_BRIDGE={0x4}, @AF_INET6={0x74, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x6}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x22}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0xe4}}, 0x2000c0c0) 12:13:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) dup(r0) 12:13:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r2, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61ce5ff65cde5078b4209290f206af941a17f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1b7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d65000000000017010000040000000000d7f66dc50eb3000004000059000000000000000000000000002017010000030000000000170100000300000000000000000000e0ffffffffffffff0000000000000000000000c1cd4849897daed7a1112128beb9e5765c"]}], 0x4924924924924b3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000340)=0x4) [ 372.194456][ T9284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) dup(r0) [ 372.311256][ T9290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4004001ff) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xffd8, 0x0}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1}, 0x0) r1 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newroute={0x110, 0x18, 0x20, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x5, 0x2000}, [@RTA_PREF={0x5, 0x14, 0x2}, @RTA_MARK={0x8, 0x10, 0x20}, @RTA_METRICS={0x35, 0x8, 0x0, 0x1, "9191e00dcf7da9d43e1ffec7102700117f22612fba1f0aa0e62a6f22eb86b841f4caaf04e33da7583c6a6d20ceb84063bc"}, @RTA_OIF={0x8, 0x4, r4}, @RTA_METRICS={0x8e, 0x8, 0x0, 0x1, "7dc12a9f981ad6d2dd711931a4387fadabd51a71afa141ea4aaab97578ad5a976f79777247e44eca8c4244e9fc28b6c027884ee7c9b3f6b8f8efadc0d66e82b6108830857e6c48f6dafef07f394eabc378ee13d8f4d4cc7f97d9d609f3edaef89b35dbd2f80c6cfb79ea01e8a3621de6f484652c63e3039178ad66b7586c8c84c6e1aebce21ba71151bd"}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x110}, 0x1, 0x0, 0x0, 0x90}, 0x0) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000100)={0x3b, @empty, 0x4e21, 0x4, 'lblc\x00', 0x22, 0xffff, 0x52}, 0x2c) 12:13:34 executing program 0: io_setup(0x6, &(0x7f00000001c0)=0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r1, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x168, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x8000000}, @ETHTOOL_A_RINGS_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x4}, @ETHTOOL_A_RINGS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_RINGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x8050}, 0x20000000) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0}]) 12:13:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) dup(r0) [ 372.919421][ T9302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.975826][ T9310] HTB: quantum of class FFFF0004 is big. Consider r2q change. 12:13:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:13:34 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) r5 = openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x80000, 0x2, 0x4}, 0x18) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:13:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:13:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/tcp\x00') read(r1, &(0x7f0000000040)=""/230, 0x1c02fa81) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fgetxattr(r6, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/83, 0x53) 12:13:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 374.182088][ T1397] tipc: TX() has been purged, node left! 12:13:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000200)="341a6df183e68779b9ab8d21228656e397f0654692adbf1861eadf00a7198d039a1e9c4000de7b05402c", 0x2a}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007841dffbd946f610500020081001f038b060200080008000400dc00ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_int(r4, 0x0, 0x15, &(0x7f0000000240), &(0x7f0000000300)=0xfffffdab) dup2(r2, r3) ftruncate(r2, 0x10004) sendfile(r2, r2, 0x0, 0x18000) r5 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x0, &(0x7f00000002c0)=""/12) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000001c0)={r6, &(0x7f00000000c0)=""/232}) connect$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000001600)) 12:13:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r8, r9, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r9, 0x4004f506, &(0x7f0000000200)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x80000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0007000000000000000000e0ffffff", @ANYRES32=r10, @ANYBLOB="0200f0ff000000000000f1ff"], 0x24}}, 0x0) 12:13:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 374.684112][ T9351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.795924][ T9358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="05000000133a7ea5475076341fdcd1942f000000", @ANYRESHEX=r0, @ANYBLOB="0900000000000000280012800a000114000800000200"/34], 0x48}}, 0x0) r2 = socket(0x10, 0x1, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 12:13:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:36 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaadf38547a80856af786dd6000000000102b00fe800000000000000000000000000000fe8000000000000000000000000000aa87000000000000000000000000089078"], 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x3, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80d0}, 0x4004804) 12:13:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:13:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:13:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:13:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:13:38 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xfffffff, 0x0, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980901, 0xefe, [], @value=0x10000}}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x25, 0x1, 0x80, "29eb33b84dd5dea9eddb6ed2a893325e", "b0a5a4be815620d0090fbeee407b382e"}, 0x25, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000280)={0x9e0000, 0x2, 0x84, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x980907, 0x4, [], @p_u8=&(0x7f0000000200)=0x8}}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000380)={0x4, 0x6, &(0x7f00000002c0)=[0x401, 0x92e, 0x2, 0x0, 0xff, 0x0], &(0x7f0000000300)=[0x6, 0x9, 0x0], &(0x7f0000000340)=[0x8, 0x6]}) r2 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x3, 0x202801) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000400)={0x8, 0x9, 0x3, 0x6, "645f08e768d749545e0bcf7594be6005c5b3ed580f531726931f1a393bb315d9"}) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) close(r3) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000500)={0x9, 0x8001, 0xcb}) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000540)=0x1, 0x4) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0xc4d) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000006c0)={0x40, 0x0, 0x4, 0xffff, 0xd0, 0x7fffffff, &(0x7f00000005c0)="bbe78960a85528f7cd8ceb955a27afd8c1e9dcb0ff1e3a0787d528e2649092cff9df71030254e50eeefd0653648de21ab5baf5bf764bc0793a72a1d80b741cdfb17e9b68d82f94a331aaa2c549b07a8012252979707b3cc6051127b53922fde170f1abad9bfb7919e79f78ac8b20428d0d7b32afc27b96b9162857c227c5128848e4869745fee4300bd7840ef993de7b5b0f24775c1e1a2838dfd4472f858ad3ea8e08675268d3e00e78c9b2781d5dddd30e15b77aa7ef9588aba9311fa43cf236acc8fe5ca78e19b06618bb783829ed"}) setfsgid(0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000700)={0x81, 0x6150, 0x6, 0x100, 0x4, "e586f29f537ff0af5211085969b813173849c4"}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000007c0), 0x10) 12:13:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:13:39 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:13:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfe}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) r2 = socket(0x22, 0x2, 0x24) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff, 0x84d5}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 378.052349][ T9411] IPVS: ftp: loaded support on port[0] = 21 [ 378.198038][ T9414] delete_channel: no stack [ 378.214521][ T9414] delete_channel: no stack 12:13:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f0000001a00)=""/4073, 0xfe9}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f0000000440)=""/102, 0x66}], 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0x7e) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 12:13:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 378.550395][ T9411] chnl_net:caif_netlink_parms(): no params data found 12:13:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 379.002655][ T9411] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.009923][ T9411] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.019512][ T9411] device bridge_slave_0 entered promiscuous mode 12:13:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f00000008c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f6262ce8c7661e1609576afb244917a6875705f6964496fb5221511080d1256a0cc334cc00333347e7757094e9d0af1a3b57bacf02c3df7556e051a8133677717d21589ccf59dc0d093f393b0cc04bbe588b1cb708b18990d863934107d3a", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000c00,max_read=0x0000000000000004,blksize=0x0000000000000200,default_permissions,allow_other,allow_other,blksize=0x0000000000000400,allow_other,max_read=0x000000000000a4ac,allow_other,appraise,euid>', @ANYRESDEC=0x0, @ANYBLOB=',pcr=00000000000000000035,appraise_type=imasig,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(0xffffffffffffffff, 0x0, r1) setgid(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)={0x1f4, 0x2c, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x28, 0x0, 0x0, @pid}, @nested={0x1da, 0x2, 0x0, 0x1, [@typed={0x8, 0x96, 0x0, 0x0, @uid}, @generic="b4bc0e9f62f70ee713e99e4f1b0658281507c4f41cd598deb2d8ef95f0442f2bf77fcba712a4d1873e542b582ca719391d7d84dd27649fd102dbc2e6783d3c30f6a91c19111aadcad6e0e0c7ef9e63e89cae288ddad9dc5e0e7f112ad5558830759c1c344b608c89778fcf6b8699835c543ce4831b63c8d104f9403000e16456c9b7fcdf1a794f59294c92673aff7812c681ad3e0fa78ba7b8fb3a07f4fafeffff86a474603e4180927de0f99692900d26999f219b4a009bc0116b9a357d7b4dad6ce081144059d63dd0559c21859567157b328dc050fcf2c010462707bed185df8375bad9757d", @generic="68a22e0f2801756c6959430bd9f8aa07076dd0785dfea97ee8c65aff9c092d58a2fb72b5e4a53176aa1843cf8d7d4a4d5743173b7a2e", @generic="b8345f35b6327702dc640c1c34e5b0f002e755bb4cfd0dcf8f663cc139d698b498f6d3c47b560712e34760783af55d4fa354ee288fd44136d8a2381fe2247733651e414b9010b593b9ebc130899a6f55d9e96bba858fc921e7ee060a339031f97d16d73997a9aff1961872535eab509af14c0486d331827be790b9658b6122df2b9915b3686c0ec2bc6264a89029ba5c2783e0ab56990d8ee0bf415b36b7cfdc7e47708faa1c40a16df0b2190bc4e1c04a"]}]}, 0x1f4}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x810}, 0x4008000) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r10}]}}}]}, 0x40}}, 0x0) [ 379.094259][ T9411] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.101618][ T9411] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.111026][ T9411] device bridge_slave_1 entered promiscuous mode [ 379.277319][ T9559] device bridge0 entered promiscuous mode [ 379.393816][ T9559] device bridge0 left promiscuous mode [ 379.601142][ T9411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:13:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 379.646100][ T9411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:13:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getuid() write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x4008800) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 379.783389][ T9411] team0: Port device team_slave_0 added [ 379.794259][ T9411] team0: Port device team_slave_1 added [ 379.907287][ C1] sd 0:0:1:0: [sg0] tag#5982 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 379.917940][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB: Test Unit Ready [ 379.921691][ T9411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.925036][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.932031][ T9411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.941746][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.967760][ T9411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.988243][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.998076][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.007904][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.017731][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.027623][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.038109][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.047930][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:13:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 380.058158][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.068047][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.077929][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 380.087815][ C1] sd 0:0:1:0: [sg0] tag#5982 CDB[c0]: 00 00 00 00 00 00 00 00 [ 380.121510][ T9411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.128886][ T9411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.155082][ T9411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.488689][ T9411] device hsr_slave_0 entered promiscuous mode [ 380.522609][ T9411] device hsr_slave_1 entered promiscuous mode [ 380.552061][ T9411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.559687][ T9411] Cannot create hsr debugfs directory [ 381.030216][ T9411] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 381.071528][ T9411] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 381.128767][ T9411] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 381.197938][ T9411] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 381.402486][ T9411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.445118][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 381.455006][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.486358][ T9411] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.509029][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 381.519040][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.528512][ T4884] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.535835][ T4884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.604484][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.613750][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 381.624434][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.634290][ T4884] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.642681][ T4884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.651978][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.663173][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.673988][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.684799][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.695265][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.705671][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.716103][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 381.725881][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.735625][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 381.745244][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.760967][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.770484][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.845734][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.853699][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.884247][ T9411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.928824][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.939396][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.986381][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.996439][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.014847][ T9411] device veth0_vlan entered promiscuous mode [ 382.039027][ T9411] device veth1_vlan entered promiscuous mode [ 382.048975][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.059094][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.068261][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 382.116713][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 382.127009][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.140354][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.158525][ T9411] device veth0_macvtap entered promiscuous mode [ 382.176258][ T9411] device veth1_macvtap entered promiscuous mode [ 382.210831][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.224105][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.234215][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.244952][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.258682][ T9411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 382.273057][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.282613][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 382.292569][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 382.302884][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 382.337964][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.349967][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.360101][ T9411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.370676][ T9411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.385116][ T9411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 382.393567][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 382.404227][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:13:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x7}}]}, 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="10cc0439eb614b1e307d72a03816c327eacbda9ac81182ad3077289bf1d51ccaaeedea9548cc8926de98cea07f217f1e9c50304b9f078609410e9a305e1fa3eeeb3212370f7bb2d0b12873adae44252e75d8f03658f7c72585016d01a06f72bf820bb1514b9478a10a516efb35a6e1dbc26dbf25c6676470e8d5ac92434b01ea9ade06f87df0", 0x86}], 0x1, &(0x7f0000000600)=[@iv={0x20, 0x117, 0x2, 0xc, "68ca6a2904215a7c71bfb92f"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x38, 0x117, 0x2, 0x24, "4ee55fa2239f37aa64062258c68e463ab9140b7fa31f6f2b8a77d66d51ea9645f4248e51"}], 0x70, 0x20000084}, {0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="b855f45448d6e7e35152563ff6b3be5a6bc4d8db8f23e7703e0159380b3eb6337c4ef5ccef8a27a16becded9286ecd088cac7e0dc6106fd36e5b5361e218e021eb32aca60a970a58d50fb3326362550f9810ada762de9dabc58be3f69f06cc7f2c967a04256a214e2d88c1776c7d13c3a726b4a6dcd5e050ea85cd861be9e9f4726a71afeeb67067c780f0258173815f1f", 0x91}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000000300)="29e710ebd3fef651dd8bb2188233b2ca7b898dbc513712baeb49108a53ed0e86350d5951919a5ba7f31815b097b4ec943f498623e19866b13b47048f1d1f5e739009016a3ebd065921c6f4eb800559e10515fe33f652485289f2bdd49d7cc0f696", 0x61}, {&(0x7f0000000380)="678fce7f3cdb514f9af903ba3fae896cd412e3488e3fa727c64045c81d1af100ff4863750774d49d9e44a88c299ffbde5e53cfc52877c42bc1fdc037aef4f5", 0x3f}, {&(0x7f0000000400)="60b0b820cba62f8090b55cb0da763eed2ed1097b41efcd3fdfe21171aa02b7a66da1e1f835a7ee7010d37857c6e7ee4200d9a641bbb4ea08d40e5ceb83f65b4c5f7bb47b0553fd94f694a70d9794785dd5be3c35951c1fed2ee8c948c6a6030a1596684456ea5edd39c2e998808d4ac9c8a76b4b4654e1ee67e6", 0x7a}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000000480)="6128ba9a900a832926ef3bb04aa949149832f6ca6fb210a3c1292e418fd1e32cce7ff80fad", 0x25}], 0x7, &(0x7f0000000540)=[@assoc={0x18, 0x117, 0x4, 0x1000}], 0x18, 0x4010}], 0x2, 0x80) 12:13:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r7, &(0x7f00000000c0)={0x1, 0xad}, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x3}]}, 0x28}}, 0x0) 12:13:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:44 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) write(r3, &(0x7f0000000240)="0622baab918ec15bb71da8fcb636506838c7fbf4fda3de97252ddbc316d3eda763d5c713a51a180df3b09893665b075fce3600efd8ea017854f7f7dc23a38b632c804d3eaab6f2c1eb40f156540bde9e0a6e32fd7eae6ef0108e98cea9e196c8f1717a1f0a3ee10480228f51094afc7cfd16b539183be6395ea1dcd3408c6f3ee29e034c4ae2dce30ecf539ff9471edb08646fe89fcf82d60ca599697af6729c73c9b45b8a8e07ad7308c7dc59eaf98796906fdca4cd09dac8d5cd74a27ba63f5bfdd8346771434ba370c4dceed7f01b6a2b5eeed4b499b9ce254223b70a068b6348ce3e797f36bb26e483677e03866c8464ffe959d658320288ba905cdffd77bb45ff13ad1cc076267286ccfcbed2c22bd5df446ca5c863d3de7dc6803ecac30951583a80bf406a78431f9d0f4300788caf87244165576d50ae0ab245491627a29280c52ec5b11b05d33e24c83e76ab38156834e72896c591c9b2a3d832ace012e1a3de4a66f7045def40b4995178155e95462bd698901f96055619f95994cc55a37a19fd3eb8666be021ec3f8a55ca74308f8de4c99173bf7d55a9291cabf075bce81723d0638e3bb3eec3d9f8d3a87943de24475d1896ba9085336bc5922b1777917a2977c2d49fdc26b733aa01457abee3d97dd62f69ec6f7a0a7322b6f9440316172c3a3e1aac03622780c35666e5142c8d67dcc1047141f5622009b1455ada5e99be9e29fddc7899483c27bb085279dbbf5642d1f0f8ecafdc872689acabe985151c698e2c81b98dce8a70b6356d27af214f5ee408cc10f5bd346da2103826edaf6d6dbb8f904abdfcacc7c0c9f6108bc94501e92bc6b25e4d6476ce7ccdf3c0f9c3a9844ee33ac669da289ae5a80dd6a08229fd1c3238b2578787f8dbea26a9ec45eea583d02e99bd7401b8620255925303ffb60c5e63bd4590caee814bc16f3944d78a7cb3b0d4a9b408bbb55fa7b966c691c0741dd38298a470c1c51af363e862296199b849e18e7e68428f42ccb1a9b610b121767caf6643a3e8e4e37d0a2dbc5aba3d393f0f735192febf5db4ecb5e6ae114abf456ddd1df25fca309a6fb61b6e8a350c381e4f4d1a9048d6c9b60366c778f2d3a9ed3bc3e26617052bad43309a8e7560bcc89db47741f4d809d859c9b5225d52c4dc44d891fc1a7e3c6529a186190aec507874c1bbda2774370f4786c69fbd184bda19dba93e7b0ef52439e605780f9d4c7f5a0c3739fa51ad382d9e8b0c582c600046a7a4eca43600485760c293766051d6c29a8800848b724aea519c5bf532dae0df068b285af5821bc018b51abce09c88868306752696b3f65662da9c1b466553acdc61e9cd97028504cdbd961e635e881ce91d85205a601e3a80f348f89e0f63dae712359733bce6afe76e761c019768eef1996d5d14730aeef74ecd79ba8ee8388ffd82737b46cb0f854a3d4cfeae0947d6f19bd80e0ebeb614330544c5916b8a14df45a8bf6744e07b299c18cefa6020e6c527e0d5e8052b1a5f047ae5dbc63bbf6a7086f8ee21059407d0cf60b5ec5d072ff7e12eaac9cc05638a8a4ce2b2987d72013401d3d1cde5afc47c36b193164097b291f4e9b47b7cb7f670fb4d29068096e3e4e4d7c254962db88d11ba2f8ab75dda59cbe52297b544cb6087550f0b303d9939aa7821b8570c2cec40efd68ca6c6541e6b814c60c202e0e06f3eeaecfc5282431a57adb900e6297f550ccf2ed5774691db6da2082dcbd9c95615b510a3e1f97046034d63282676182738ccd7dca07437edc510e9af9e7bd47fbfddf8b9df1ab81f83ad4fc682ca81298e389d414ab2e21a35ad92a146be5b208046aeb898b6b5cc71f621e075ccbd8ea620eaf2566f87757111fbf02c4b12947e61a4c3cfa90b5ee016c286d49c3ebaf44e18cdbd2ace3ae4a307b3a6529015ce92094f67fa277b9d61e43b909896c26a31ffb20ebad7feb7d638955ea1972623ed57f9a7aeb7bda22ce5160a2d562dc4eadd7ec28abceebd318c0ab98a0a52eefe081bb3785895310fc31ecf4fb8b0ffcad0c60a640e71b9c0a77ef7ca44371a09b236e54263148fba32663a117e2dee99f623354dd4f052844c440c3e55e0565376d3c11b7c9123c503cbc1413a1a2dd84f99a46585e291ee9e00841ba9f20817d36304fa6aba0886289fc95b5b71074560ff2e06b16c15da102a629e11e77d3a14fe2a1849e5a0397a4f386421b9a89c2fcc3db81116ebac7614286e6bccf18108fc28eea2445b21f96a66484daafd6d523d312cbe7f68cf0d10544d56cca22dde155031a61506f32952f1f2503e1e1569fbeb3f08353954751741d45e282ef546dff8b67a3f43985262327770928744d41c2087849fc3cd46441a851331f300aa48ef4882aa0fc2c594db89ebbf3e4b06371394a7025efd1527a8599b9a63974743c73e66e14387a557427400f6cb314949e876364dc90a36ea5caa0dcc56f51a8d071931abb3a71b79fc9a50100fe00ad4ad1be662b3bb7b479621c98f2a38088d32dd10fe044946ab2c715b99c995bd9ab72365eb0769482b80aaca995bf441b38272210919cfdaf753e2f31db6ab0f8b45bbf3b788a867452901bb376eb84011c6adff15634ed49c8b4195a399c85ea8715fdc675445d098e53bc80c87f6263258e94c422cb8958fdbd576e4053f6f28c7334bdbc298956f114c12d185cdcd01b2a00c7a2c5a34ebe4fe62044818e79d4e802bec513e887ead440ceef32b07a3c62ce564b585541be0593f08800cce6872bd82674e17766be66b9eba51489b6d323a1044634339a5c03f1c05cc634a56fe9f3d1eb87b1c04f9da9a24e4222af0f8a034d97aae204118b2d7d1b63374dc17c407eedc3fb2d40406ed3e0f17fcbe4c06b0177277d94a964ed2c85afafe12f2414ecabeabc83d7671a876a27bcba2dc1b38f5a53acf823cffd7b933521876005663748d6513e735a8c24a702c7ed0a6c24d177c8b732887631ce90fbe51e4774b909103024f59b834349dba6c2b62a2db1ae5ed7de49af341accf51e8f555390a56621c3ce2f72decbcf41f193e9a411118eb143de8cdd43205ba6db4990bbac3b7f726a36f5d594fcb548650150f8cf0c5870d4aa8efc6fbef095b456938d084ab4e33c395a8683625e2355e211f9918d2895b7769675e37aabdd0bb4486ad3b704999d95a7a7a1e674afb1342430c78de80b60ade4f7b696c2168b83f4a787c3ff7a7c1f23bc62be4cbd2617b63259a6e17b1a2d38d5ef0c52b8a154f0f53f3090f15879e82a431e83560a23ec5515823915164030bb1776774a7ebc5b419136802ffdc242b2d49cb2daf4ddf20903202161ba9df0f8286b9d12b7b002ceb8d2500d3f8d3094a50f34621184b84c1874994db4aae7cca14cefd337806e38608c7224e36a86444bedb08c4939b77c75a136f31f73335d92109739f2ea4845635c8a1947b8311ce906a7373aec65fb9b9d81a46fb3ffa9eeef3641de4f9866f685819ccdee28e2a8f0777008278c2221dc6d806c953717ddf1b2a22a587e952e5f39521f0e77ab370082f8a9ebcf627b9b59ca4cec43e79dc23b062e2b090c338652fbe3e898c9387585f4d705b05765de1f57cfbdcd394063365d7a0c9ee20a802bc2e270ebaf8fcaa17742583814a63386d524f2d5ec1c037b598aaf83c648e77dc0d6e68fce54c9b4b96d1dcbd554dece2b1201d3dde051b82612329f6e49821df56ce7ee3166fc5c8e9273a4c329ca49777ac4369571c194d41202a3ec510510740a38825ed738a7079fe1ae3febefd6d5c1eb8e5641b780e5adc099cce2acea1d544df69de9b6c7a9f1eff4b46a34c452c07a40a75eb797a31c4923daa494bdc1d9555f82ed28cadd149479c628a4d4697b178d6cfd75e595ff5d7b1cc787fe314e8c0815d3ad33a44603fc8fa6bd008d209bdbbadb92b76e423a976b9deb1dc40132b1d8e4531aa0077f23c8188c0737a662d4f878391b4a5b7a82c8a22ac15b912a34409bae869c3f9c06306f3315d34978e6cf2a3b97ad2b8ac31bcbbadd146adcaa77d290a32c8daee04b5430e2de6ebbde466526d0404d61c543a954593a3a45ce368c3d1eee3dd864f9152afd2822a5bdcd4dc9a50dd39378d403cacba1f162fe79b405279ef7fe67c97e8a1a36c43ae399c54e7325c3eb334f667c1fd49804ae62f2f49275b39fc9aced141ea4ab45461f0976d97f6a04bebd96ca41f3eff11ef5b69319b927d4854c4f4de2626cb11200cfdd0bf25d82ccda429ac9c7c4016bd94aae022ecfb6d9e0ce0e8b0da481d9aa367ad7369e9e595fdc30c6584561b8c4b182c9e24aa83633092f9f7d87f0dc90c81aa4e8efafe62a5daa28c515df458de8efb91361d79cb4950fab2de0d83202424e50a0e4ae31248fa89524d1b1242ddfad343188faed4ea7258519f0aec4484a0d96d15786bb13d1a73cc6c7077516cbeb1bb745fdc93b21c8ac28e7f77f0ea9c28a98fadcba7f7930fddf991e454d87ef30f7661bb82f179a9ff094c75f1a7d3f6eb24e8bb4b0a0ec4af11d440948638a07e0338fb0882e349721e66bd28eb4bb2ab4b8530e032efb197b8c8986ad0b55f57bf31ed7d887d031bcc8169680c74b773bbbdbc0d6516fc1ec9aef0fe93976d49be40bb2b8ca29708bb35267ad90cb93afff6973cc9da81bef5bab2fb360fe14d9268352b384a09396d28609077c5925e63b7e82ead7b6f178c2d783c9c992e7c97d69661edf3203a3eca33c4303de75a870dcf4644c8330f9b9f8ee15bf85e296b4d13de7e19025c5c0ad6c0fb0971b767c20568b29c4f9865cb277a89b54adae508b5ed3afe8dee339abfffd5fe7357721d8c66b55e3244d432c481abd305eca24f10d19b29f0437588fed6f792f9c6c72292783d9e4aefadd3f3f21ab206bec612ed718f193bab9acfb9a7e6f43ca4551f8d369dc777ec167a4a26ecbd399688d2d4c233e1c133c114a46c466b053d91f6be2dba35382232fb6804a95eeea7f2a23953f606b9686278e88d537bc9ca877274b2924ea0e089051b55aa22341474fb90660e0ac5cc724a1ba293a4a6d8eddd540e97dc6a47397e18bcfaa96025dcab0bac228ba296e39e4e85396c595454c4a43b8b99909c7b5487c76f1160d356f5acdb262d790e58b83a3148086bc71250e311a18b7e86b2779722d828a89562ea2536fbac932818739534fc3303d9d4e36b5bc7dc8ade4b28f29e8dd08fa975ebe8d5b6b01110515853e8a590de1436866258cb257b3e5f88cadbd1cbd5125676f67deb96f0eaf999177793f41f1b3731c42a8b03e6a71b1221256598afb00431b340522889066c8d6b34c21466c943537acc5643bfbbc5a5687dea3a7a7b9e4c79b0a66335416ea7ed10d89f49128faeee4461bbb6cb3da20c6ec5f4facd02837bf696dcc0bf46472d07a15ccd7f9aa5dcc255bfa17e950ab4ec58f2fc6509da5bdd8c9bf837c8a2e72431b11c1ce398b970c31faa6b44d49de11ca7b5179410ef31dd22a24bd1a1ce60d4284c60c9ee3176b6a8eb6fc80ab470412a56fe30477c1c5babc4ebaf13080ee76b860b4c4a19d3b26ac4205590b031cd2baf9aaf6a45584ee717c9a97eed23dc752b17b744312d9eeabfacb0df39aee104ba49624a64e071ce81d8493648c6e542823dd45cdea9193a2e56b62114a12cddcf0424ed1efe2818f11941db11f623d9ef21cd9197689e846d5e38300e1707c8000918542515f547863443c37c600fe401429e30c4b74ff152e215619908c2de5e0f247c1f7d5d9c66", 0x1000) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0x3}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe2, 0x0) 12:13:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x6, 0x3, 0x51, 0x5, 0x81, 0x6, 0x20, 0x6, 0x40, 0x10, 0xda, 0x0, 0xcd}, 0xe) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(0xffffffffffffffff, r7, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000040)={r9}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f0000000100)={r9, @in6={{0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00', 0x6}}}, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000380)) 12:13:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x2001022, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYBLOB="2c6769643d30bf"]) 12:13:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', r6}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000001440)={{0x14}, [@NFT_MSG_NEWRULE={0x121c, 0x6, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_RULE_USERDATA={0x90, 0x7, 0x1, 0x0, "7e98af4c5cd2a56177805382ce9d9bb2e9f742c1c4715d4972bfc0631c26a0104294cf488489b9a4896819261f52228edde3c83771b7607e7fd0d2f2d1037f031be027f85edf1ddcd88a91bb418886247e081be3e78948b951f37b9d10e31547b7579fbcf846b1510e320c458b82c06e625d9576ac07167ead0d39875bc3931bfc024887cba6bf04f58fce57"}, @NFTA_RULE_USERDATA={0xdb, 0x7, 0x1, 0x0, "8ab2a6fa036f3d5de94bb9be7fdbcf474f0bc73f6d0f80919e8821d65cf8d7fb20851190f00c896c6f72203a45078d240a54262172b53d5c85c1c105b2c0f0b1e644aa9467ce9bc1e593542773ab7bd50a013577f6b93914134b0038bfd39e68783d4128e21353233ad29fb4beebe0c2cefb3422ca2ff887999a3143d6adb90d973c34f56b05c76e6d778f75d6a03f680f6a36470fce369bb0b0e2079aa677108bf288d420445f81f32f406e00e09334a7b98f8c6f055ecf5c3a7965cb9f57960213a8de9220895c49b0cf02ce46a9e35e4d48ce9b9091"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_USERDATA={0x1004, 0x7, 0x1, 0x0, "2111186a430c05f6e047c0585791f7647dfabd225ed41a310b309b2d6f84a8fc3377656f88bf3309939c5acd4d9a06de9949f628652078a2d78139a6ae4f2337b4988ccca6de69c2560304b6b3085ea3d3c1d3e2a904df63566c84ff320f3460eb0d5cca53f70fddf5d3fdbfeb767f5c5667722e10840af500da0c9c5a7ce78ed4524836b7bf9152147891f6a8c97dfb7cbd16a87d3df36776611cc422872859114ae1a90caca67a00933169ba1145fe33dbf3179ad396644e69a38f53fdb28708c0c9d94db693718d3085da0e2f8a1b4cd423deabc9e1d41ec5f94128842f8af14a3707e25ee54e3f0aa1dcde184d6ab5b73eeba422bfa5170d5051f304c238759acd52409e2f31ff8a44dfdee6ca8f3afef5e0a2b5c465755f18924b2894766799dae41bbcb4380de4ba2de9b10c2e20b17f805370487cc3e58fd56a5e7d1c2550a096e45d662af4e6b346ec39d1e3a616f5214253e67f4103103d3d0eccf1bed0c31b6a74ab9e684cfb535797b6e7ea20e5e77dfaf1124d3330e70aa535fe3825aec239d7c47704816baa247b524486ac4e68bcc950815e9ee40169c903c30309e121fda45f651cb3bea285e48cdb1a02fcc7eeb6400e499c5516fd0e39b8a9afb1fe19cf4a8c1e887eb7da5335725aa62942178ede7585e154c0adade349062c96f1dae0ebab03174c92db5ac70638ab58ce441754515407780e536e8d240bf4204e56db6ace734ea90001d50b5ddeecaa5844c8734f755f0c380f1e55ca6fcd339c9a3141336bd42f75cdc48d6016bf2fddf7c39b4759974004deb9b3da75ca94ddce9b3ee40c5475787202c3d454a949b93b5cb96706ba9e7bbd58e5f3f5be81392e474ac6c7015b67ce347349eb7bf221f084a6b6ce047a6ad7ff93ea5e4f906ea6b00385aea7007e811183ce472f4d13e3b27a9bf83d271af947b307dc1378f547258ca68563549809c76cd785d7eb8b25dc08b5d2a1b3f1b1ba4478e976cd50befd9436e1465b418d7d6b901f1cddc28323c44a672b24d833c2e20ac4a3dce002a8e1f3ed16d8fc892ba95f061dd5142ecd47620d20db6e1a03b3d9511954647beb9254e585713220986cc1ffff0cba21ed40b83817ddfcfdb45d131ea7c6f80ed73a0180fb3a1a679939a19e93acdf667b065ff8651557f9fd4f7faa4ec7123cdd12db51fa731f1c2b246892b4b639008d4055f15da5687c353a386f21fb89586b8db9f24a997c6288e81ff2ea9f23eef2adbf26df93a79063abdbe3c6600ddea4bdb49b8931631be32eb49cddd0e3deef2dc76a3e7d6bdcfe2da91fe8c532714adc6e81ac831354cb2b591ed235ba482ea5cdaa95a091a6d5b92ba748f35500d07b7002cdf40b8868a12e99ce5e4a4ab010e169122e66e6c27ca3b5cedf179a479bc9ccd2d64954850668b6120b99aa522a3f91d21742c58deead68e83ed3b88d336416ccc26053a6decedb4de1421abcf9dbf03b9c6f415a511670b1fd26896b7a5f41b6ceb7503326b8ba47eadd87ed4dbfe3d4bbe7c84ae340ce358487bf5127097644f7f0b1c003872a021d0c29902f66e3ca09c78eaa502f5db2020c156a5cb4a49b5da73d88921825197a3f52cbba0318ff82a99ab75358ed26873a542f2519935654616b1ec3c19a13a458d17aeb164bdb8d101dcfbea47e31ba9e7f1cd3391bdfb6ef6d9fd3815268a1008e2ab2e3292028416c3abf21189f0b630292f46cce06fd6ec61a1fa5a79a6ae3daa6874a747c38cb0b1c53ff7e293d04fb4e35bf886990af776a91c4d203e2c2ca14e39406f3edd091078de37c2e0753be36f9afa2e56a200932657484547363b0c0430605cabd741b971fc845a89d9f40aef2db214c7c29ecacea70334e7381494eb6e18a658e027a323deb5b9728ec8668e13ad6bbd1451372a9ea5ea449b35507b4352a52b311f3659a54a17f6698f7bbe514ec54fc2a60fb6b4f2e6a6c24fa552394cb81975b5b9a9cb1c0eb1289178dcc3afe521ae942d459f1eb9a05edb55a8f1e7ea8ad4d5eba9d6e0f6226e036e4553d10befbaa3b41385059346bba2cc072c597c1473324a8d842a34df2f96b1ce3a42dc39c8ac9545ab20cb7c2f956b0521b4b62ad8dd271f5026c07a84988975a22d4a6e054af3ad1efdd4e0d1bf42815a0fd06d56caea413b1ac9736530ca78264418a07419bbd61abb5b1e950826404a345437711f5c35d0dbd78a974342b3045d3f9d545ddbcc6b896a3f2e74f508f5ced50b263eb6850a03f12660dc8e51883b461afe288819bf4fe6730d33fb0a8720dedfd97d3011f12d29d770241896bca01edb306b8d23375a282c28155f197d64f88c43e84b111dc002c90f69074b5644a9a39e78f825356f8abc99977644daf0fba3ae234261528277022c53fdd64066376995f0e6242c7712c6e4f71654a38071a8689548b7196025c41802488741660f46985bbb7c1fd5c1d8d45c52620fca4b06c37421cad47d893f117297cc9e671a0c318ab95339016105f7ac374aea6fd61b6fd246ddf4f2197ec8c38c762317fb4f5430c822666194e98c57dbe8aac8469cb747b5bde794ac115ebe377d1d2a942b23d2b156804a8275c831abb76a5c10cc5e16230bc44e2d3a7ed36851018c67dff2acd7d2c23a421d53021ab791e77a13140ea1564172206bbef0938604b58770e07ca3876a366460027c2848f7195be61ce9ed89a791e3f22023048ccb823cbb1b0ea6f22452b74adda4547553fcad99cb31acd6daeed21984f02589f236be1ff4d54dd1073cc712377ccf4128f5816888cc5a8b7e446d8c5660b5779378d0444e685c0db9f006f803bd6471d4098f84fc420576982e96fa6a4d391611f4ebe9aaf0c9c0e98e2dd81a772b99a488e1fed22d3490443f23cf0955e19b1bf65f90cf23f5cbd38848c52194caa8df9f3c7e71aebe4c4c9b40c4704e26163b76f21f495c9d50dea300dba6b9b35921d3557d084af2117d40b5071e41b75dd4a4ba260741b33209992efef9b154b250d1e9beaaecfe12ed8bbdb74e1d7a410baa97ee2cdfd4bc01ac80c563d530edca58ed08903ca2745331b0fba3553f3ca636a6b043e8b6491311c11277253bfa4b909d52f9d193a106157918175bf5dca09a079bc2434b5c16b151df4d700aacbac116879d24f73f0e2104473640138bf137c0c1d415ff91e596709591a57a22dc8bf5142c997979cdccb906510b08bac67dbd1e0de4773ae612db3091d08204171d989a0ced521c4360804a2c185d6bffdbe277ffc851510756f618c62faa951b8d9eb83607eb0f3c094c50c76a1c0c1eded5c4ca2d2ade221e741510d2a025d0767db5836b2761de57e2224e4e8651b04bdf96f7c1ae2b12ee46bcb3458c91cdbac029f85e1fa8341317f7b2763787da5c114def730f648482753a0f2a06150952475f35d28dbc40bdbdef739b424e186e8400db519332bed5a7793d5f0ca988c6f2f4c666f48a97305c4fe5df763d86a370800fc1b465db5822cc1a321397c41aad2b9a63a99cce471d00cfe1061f623241f70430bc5175628116c36e990a954d1dddabc19fa723c98890b8963235b519471022c39badcc750796aab5706cb76417784faabb5219b82c5030b76a844ac52d9d7f5ace59591a72b7c6fb59765181447b444a53cf9574d35c797b974e0dfbd1dd108205950f32f1401e3bebf0159e63d216dfa3b2fcc908ee6249f8c21acc5018a65d3c10fffc3ffca969d82adaa24aa1c43c51e25a46ad500294d0a8881d5b8f4dfe19f3207cd8398c8d2f071706da92fcadcf5bffc546f5882530318bfb6180abd3336c6f5189649936f464216ddb8c4bdd63008373ecc5caf4ace15e42ed0a4679a8fe13b62f46014a91d71f60522b6cfde491f1890f60e984731f425c08d9fb6f2fbb395f0c80d600ced0684f3ad233b6b50f83366e347bf29b3f314bfd51c6520ab2b8e4dc0fc5f4907dd6426c30f1b67491b3358d2ee2a0821106ceffd9cb8af6d2037b9779d03b641545615ccab26699cc8a6d51b907da874abe2243288143dc3956160a7501e3ae73ca030ffe6699fbd361b849525b16f6b27dc2ac61c68e0a89d5d7f99acef45e0fdfb3566cf5f8697f7170366c14f6d5d806cd2a3a7a159d6939505f638fbd39fc3626c5819728fd45fc7ccdafa3a8994de5eccba4b0178be16a73ea57c8384b00b809b0f4fbd33501c45183c7a31f98a4bff104d34df9f875feda20a00b57966aac1e6ce5586621dd112bbde1cc48c26c3330be419e7c52692466c30e8aefa98c7189ab3ebc892b7068f73e701c185ed73efc501623c6e973e53abfab8388ac24063440b3c8caeca1e30534c1df4c32171146d27c02a61c5ff9d601a7510638463bb3ea9a4d6517c519208c675ad65ac647976850fb7ec80f3f1b841517a0d51c87cbfffeea20eaf002eea6c30b3429638d112322c1f237c848695ee407cb73ae16854afc0c81d0244202282a522978a8d50d40c5c7c451c289f4380d676e7d37695b486e84cdd532ee1cbcd8ef16fb47e807f3e6139ccdfc88edccebeb9f98aedc49ced27453da78ba73524ca1b0fa65cd0822574227e424fe045e3d318b4a7356faa2c90fafdc52cc9c3a3334ebf02e77f7adbad372595249f9653a7eeb4fe9630dc3aaff5dc8523e6b5c4b33cb213587e31a5701efe59ad1e25bd7b7108c70451a78abe386d77ce7d1f07aa02069fa76e34e873d61c8f068125b361c6113418773724f69f7481de8f946eb2bc4258aa2348de6096d20512415b1626819a6b31582699c07a07e5b459d4ff017b2e01668852dc650f4d393e4eeee7cc7abb1ffa5f95214e94693fafdd598319489ec7a7d165f06770353e3afd97bf865b63ece0a21c8033c5180ec2fdbad3fd7eea92b59ac73c9b250f73b48f881bebc9d9ac54af7f66a801f603fb4c23017f2d242067188ab85608eeda040a40e1130ffc0ca192375285fbba765a5346063340753514071251cde9d0915b31c0fb9f07ee836454d8934d3c0c855cf17a908e3083935c63ea283c27b4f22d618c314737ecbd93f38d8062a46e1b9ec65ba0ef74fb54c6149edc695ec0cc64718720bc2369b1618d3c896ed5f3eda2c15f4277eeedd468245c500bbcc606c74bc07c1dac54097145d633a6f34ed89485295dd8ab6f0e5af65989d62f1246385f548d378b3e6e65aa948f6813d96c6a919b0cdb8f9c2d346886564bb05968dc10f7ce947dcd0182e67b0ac7b9ed86d142c30c6deb08c76556282c3720460cff7b3f0c4e0bd0b30f7599b5dfa9d50fa19ffbb9cf2d5f117e66e2ac86cb7d7b8a903b647e37680689bbc84b80730b32fa278de604ab99895c759f93ceca18e2159dd31c7c1a13ebcbc88efa9daa3cfe7226ff4fec0ebb6d03e49239cd1a1cd41338bf384987bb7158f851116d79cf40996286564d57de498e161802a3e1e7bdfbe4a92eb9a31c30c370402fd76624ec962715bb6f7c255130dc68e9c1946a178d391506302cec8405445e0c46e742e9ec7c1073b8cfbfac87a2ea4751a54cfbf7ba42a4cee073745f028018c244a7e0c45866fe8f3e2be5dc9993076585a2dfed9045fcd3edc4b5a46b8c7df5bf3138f8707faa8ad6d57824cbc4dba199beffc82c58ea8e085739208cf0e9a73f05fa66d47a40877c0d363c6152ffc42ce3145e9086c8338a4d5a7113873040ef0b2d58e31455ac1cff0fd7efab2fbbb5b2453091e7144267977a2b79f6d258e7d9dae0d071d19a67acc98692042920ad1df08dfa42eb19c6bb101d834a3a3ac31d172137"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x69, 0x7, 0x1, 0x0, "49637fdbc5689dfe5d61411141eadc6f2fd93037d6c10e18a7f77f1e5722b4c25dff8aa60870b626cd19c70907c9a337b4bf49e7ef6c9a33fbda6f4b78ae58aba58d53a015234debbfc0ebc1525b3119ca343989fddfea7682110b524b792322f9ef8d7319"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x64, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x1c, 0x5, 0xa, 0x301, 0x0, 0x0, {0xe}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x12c, 0x18, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xd0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'veth0_to_batadv\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'gre0\x00'}]}]}]}, @NFT_MSG_DELRULE={0x8c, 0x8, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_RULE_USERDATA={0x17, 0x7, 0x1, 0x0, "2bf22518423800da13033b74d1d1cefbaf89ee"}, @NFTA_RULE_USERDATA={0x33, 0x7, 0x1, 0x0, "d27dbbcf6b8114d535faf8aac92db7509b6fa7336807e8a0484b206adc03e4964871ff7eb55403e9d844c770370d02"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x147c}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r8, r9}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) ioprio_set$uid(0x0, r8, 0x6000) 12:13:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x4, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x1b}, 0x1, 0x0, 0x0, 0x8000}, 0x400c0d0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) syz_emit_ethernet(0x146, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r10 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r9, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, r9, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x40}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x3}, @NL80211_STA_WME_MAX_SP={0x7, 0x2, "baeda8"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x4f}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x6}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x6}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x50}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) [ 384.116471][ T9701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.170285][ T9701] HTB: quantum of class FFFF0004 is big. Consider r2q change. 12:13:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 384.279968][ T9705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:13:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}]}}}]}, 0x3c}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x4, {{0xa, 0x4e23, 0x7fff, @empty, 0x5}}}, 0x88) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:13:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getuid() r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040081) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x0, &(0x7f0000000040)=0x1800, 0x4) close(0xffffffffffffffff) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r8, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xff, @mcast1, 0xffffffff}, {0xa, 0x4e24, 0x6, @local, 0x85c}, r8, 0x5}}, 0x48) [ 384.715457][ T9719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:13:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 384.800926][ T9725] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:13:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3cf500e8ffffffffffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300", @ANYRES32=r2], 0x3c}}, 0x0) 12:13:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:46 executing program 0: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x3, 'rose0\x00', {0x3}, 0x100}) 12:13:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000002c00db89050000000000ae2a7ecfc1af3dd9ce874be4662b00000000b3994e4d6ff000004a6300"/54, @ANYRES32=r5, @ANYBLOB="0000000000000000040000000a000100626173696300000004000200"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:13:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 385.723763][ T9747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.775458][ T9751] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.867551][ T9751] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 386.086797][ T9747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:47 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="100000080b1401030000000000000000"], 0x10}}, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48040}, 0x20000000) 12:13:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040)=0x5401, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x275a, 0x0) flock(0xffffffffffffffff, 0xa) r5 = dup3(r3, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x20000002}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x101, 0x7fff, 0x7, 0xe763, 0x10000, 0xffff}, 0x1c) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendmmsg(r5, &(0x7f00000019c0)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @empty}, 0x3, 0x2, 0x2}}, 0x1c, &(0x7f00000000c0)=[{&(0x7f00000002c0)="91b0ceac7e779b1d4bac9400f85ff076449ab670b39c6d60ccbb20bd053b223a881bf61c14b09eef9beae5767e5725a5911784ad6bf04e3f40c9d6442ecb6907cd50e0edf22f10ccf5bf1d6313e6598362cfb27b6bbdf95811b0472bc38e972c4ea13a59784a6f26c9a87e994a4337ef11f4bf8975f2c9b2ff25908861996f41a58845a3", 0x84}, {&(0x7f0000000380)="4272f94c2b4ad2667894d8ff170eeb6ca6440a6ee30b187b204df79605dbda4ec87bbc7d1906aac5725768726d967e2b72c92156e5ae6b51752b5ca1a0f57439643b130bc1b19d7e820d", 0x4a}], 0x2}}, {{&(0x7f0000000400)=@l2={0x1f, 0x8, @any, 0x8, 0x1}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001a40)="687d0217d85102804f1824fc585810cd7e584ca5ed51879a8338632bac33a12218132e80b0ad2e8988a01b9b4e8007bf36a23b73a06e2a89a3e2ca88098a7a01489e87ddd6af1eca0d6a66ad435ccd4d4e7fdf9d9a86347f1308969e9df1f8f2db89e6cfd51420291d88f6c2525306", 0x6f}, {&(0x7f0000000500)="765d5e74ed33641a82cf5510c2933a6e7aeaefe56a794a6daac0c255bd3921f265ca850573b1799a4c4f9cac9f99e5b2368f3e808b36a6c0ba5ebf5ddd36891953b851721c833b3ca0f6e65ff99c182abf5c1847bace50a11efa544acacebcef873f7b68fb416767ff6d5bad79053e39fdbfa1cae56ac33accdb729df3bf4462afab2fb0dc379189a13728ed1de0a987d0b14752bed115031590257596f926cd6fd660fbad58fb43883d7f6fb39bf008827c5350412026259a94bf436b38de5f37f17eb567a642d5c9b1e34efc0e22e4784c953c19d9fd2f920e734aecb667f245da74c89a80902c72f94dca3fef5b2789d9907fc28e0217bf5e5213a1", 0xfd}, {&(0x7f0000000600)="b80f4695d70909cb26e4deb6bbef29b3ca32cc79c8f705e8ac329d018f392e58b9267ff0ddca6ac1b1447633085aa681be21eb420aaed3b4226746b8c14f38d54e2075b4ffe25c4b52d2e36cc9cd84c8591c8e95a1e7ed420af1d6d35129ace51f7f7a7b5aa027d403eeacd0b587c815013787a72b89d993b5a1a7b425c3746503a63e3b1429a1b24bc09bfb13e588f762d53cb71275a7d32e297dcc6b502becfacafd729c90388e97ed8f3d848266cd117a444307c5d31b9080d384", 0xbc}, {&(0x7f00000006c0)="b8833efa6c56ece6997c02072ddaea64512959476363d2f8b80025538444714887208c5857edb7577f3db230d075be13d7fe3176347c626abb5860deb22aa86c5e3f612b93ff11a7261317b762e11f620f8fe4b434e75ea38c03890f8ae95c1242c6fdb37c26f6818d88c7ceeb8296f965faf4991f493aed3e0d16b3a1bdab3d710ac7ac6544524c5b92f9176482ceb99e82917d42014e613ce9ec5817f9bccafb25b7907bc905026f115f0298678b9826cf0f64e4f4a50dd294c6446a09d6792ee0863cfa58a42325e2514d464e0b76abf54126c972bbe95c100b1e78329cffdcafb447593b4db148c915887768837beb481211b840ed325688eb38590c4072ed0d8de23f856e2cd388ec2d4c8a8ac8e8772508dfd71926b275efa0faec1f4d14fc580a239bf55c9aef29137065eef8193867df172803bb6d0f6228c6ca9c8b83ad5e2c248c78a5f2f8d7d0914d1ab0efdb92b16cb3263741bbd35b229bbf7f9a000d991cdb2a336d3ee7d80c990c418b8e5c39cc552326149bfc12bba1ea883e406ebc34a0da6660385ae1f39019d3c74a9b476ef446690cb9e50db86e458b72aec927554b0b198820c7a21407226f952df1305973cfeeaea2af6191d296e3514d4eff42ae5f67bf160bfa4cc5b0573750cbc947a82b59468d280a0f9587e0c4cc6af626abce073b2ef477e746b66458f93e4ae9412890bc399fe8d9a015689a6ac28d6c5868c1364534bcede0d455732594350dc95f02e2742fa15310feefcb8eb5611d0879cb727211ebb3e07516afe939101c9843c98bc46df67ec191daf3e336da7ca76091525b9fa0ac48306a9dfdf1a234e960933673cc5b1b2038d3342ed5ff075899bfb344c201350c0010a8f34771fdeed4e23493916c1d7de2936217e7b32784ada264c6cccc8879b5c18770b7a339960a95bec0160d0c9bfd771228752e46809c6c7d237047eed8d0541b5663fe0fb4ef981d1130528c7119653692e06e5750f55c7776719ae327cbfcde46e76e497d9c9e75d6c9adb7f8032262fffc310d9af587eb40a48d8cde4f2563564aadf8750d0af027870b71a311b28a1089ba13ee4397a21c3b385065393b38aacfa68211663a55fd899fc5c35a0235f9628f8db2ed84e433c275f05f86aae50db47fd3d8f2d6dc7d90891d50df51c66331924b6a4a8b93a04ce45e023c7c2205f4ef1a69dab7193e93f8acecbb1e772bdf3128a316331b22a018e5a5e8204a5936b4d6217f4b35a3e4bded5459150d01fd6a0cf24b6ed25ea602d10b76fbcbcaf7fedb2b3f1ab2c6ef92962505386ee69ddb2fb13cfd8e9591a85b274bed52a5d9e2e16cb8dd28517f93e3ad586b5429f07fd939e85cd604ea3ceb98b2a5f492ccadc37a7609f874892c3ccdb00a3c4d021b0e23e3fcd6cfb8bc3ed0ccca6cfd466b2553040140d04d5cfbd169c1d32d7e9ff8038f952ab7ca9b139413a7e07b41e32ee2ddf23a517dcc0ae7498a8986aa1255e179265161f7d564761b915201c3a938b90b33120d3dd10b77404b765003db2aa1e02e05d0f577d0d4b5384a04ad1ad473fa06c432892685746ad7e6e4936048832a10fc4efa80d980422e430c60edfa87a5f8a84bc4f329e495b3ae00ba54bd50ecf2bd468e989d636b08fe46111a0350bcd6323f5425c362e66ade02a473a63cbc927651679bdbc78fa3356089d1c48f4472705af1acc893fa7f1b28a4e13b7a2c6c21ea52b59fe4be005e9c9aed6ead1c1cf0687007bacd2b15bcdb46f432711ddad0c44111a6f18f377af4f03cb119b8a2bdecdcc4583b48def2e22b8decc1c08225b1183c35cc268518362b8e54e79caca75a09560c2df94a39c1e99833233f5469abeb61f4d6e327d070f5f38ff17feefc1b0eafce67987d914f32d0442d40f673b69bcaaf5b9ca3a2c1fdfc5038acd0568cdc671be2863f48d4bfc109180b9c22006bda8cbeb0a281b68b1672aebe800d85edc04433837828a69bee9fe70c8a2b6ac0b453af8f7ac0637f8e2db026c96f4ed0abe87db4316b30d95c844ddb4f777f23b327ffde086fd2f1bfdc80f3d6d0094a138896e507ce1591b174dbc360951072d752b0b345d952dc7b02bbc6620f06a8400af8f9cb025c07a7e0b91cee7b966a421331c8f7dfb3d9221f728ccfa1bf57d837ab29fd1e17cf20eeee1646384e9437eba3299b83ccc40cf9a49fe8d3a544fcea8d377aae08b505c73c4472b19197f5eebfd2eedd066ead13aa2d38c8f2d8272fa4e02075d38b041773ee55beb4d74c7f9a32057ad8ba5824482f81c6c113979c191d70d12061f500dfcdd6872027effb2f8966bb89b7eda4e60a46eda0cd75c1d54839292cc8e1f7ecd410e2045b52365fc5d579eb4fd3a7aa1b1e98693ccc2b93fb05cac43faa2f0dde2b9a65c6a07f9db5ff36194aaed07f53a08200a6a82792d6c5ed033339420790f025cb892494cac528132f028c391ad36cab5a049cbbe763624694a69acbefad83a89d9e45a37501f81213760af79c904e2ecfbc2da5f99ba7fa83277f5fdc040221085b339fc64f5f5da7e994b0336187a12afb5ccbe52344c328ae00872610c1d3265ae4e0a88e961748f523b2e35934da229852c21ad48fca23faa11f3084fefd09047f19bedc5b1465103d1dd016ab429b792f88c87925e7a665a619e5ca5532dffd4863c29e35a6fdaeb5dd9c8c74319176331df579c327a521eb11e33b74f2d901c14ba4fd19aa1f1f58d377dad12bf0b429bacfdd5724acbc9401e7a08fd53334eb27c8369dc7c7c08fe2dbdd34b776cce18305ddfdd4f6da53c6db1b76a0edda3266d735587b7919a6e801879d76138bce571743edceae1da17446a4ffd76c0e574b4a6224c5c622d34af2b91dd1784887c358a76d28ec70fb57d2eb07ce5182e42c83020b7aec42030053b2d50b6b1ce3ca84cd1e74ef595e6f7493f69814014e0d7f2afd969fa3b1bb4d881fc77b6765dcda7490f21ef0d6ddcfd2d4cb4564ab848b11b343a3461a13ab0026be55e13b2a42bbfb72e386fe2b34174efad6d364d3b263fdf1acb25e4ab9ce9efa77dbe8d69b3d4c3d5c0276f1210f3d06c88665f3efe357c9965235953e1c0366ca0130662cc472ed352337cbc1cd9986033d33c4ecd4582fdf04e1dc31686750e8cad004443808be28bdc16fb0b26554df66c8110c6c98878ce37e3ad12109166d639c07af115f84435b1092bd1169a2d165c22d1dedbcd91e82c44b8f653c6813383aeb47502de8047052e1291d53829819c7257958de86729b407aab736e0874faaa760348f00ead26850a9043d8a0958fb0ae90ade14d767b927842e03f519db0bd3670e170923d3a6ea168d131bc66c10adaded287a36928e7726e1e00a3887209a51f330b376a23a5f617ad212f198881027aa219a25c7736318cbcb878f6339e4af7f62625a0ad3a855b7aa2c5555bbb90643254953380b55a4a56e95f9e1b4980c77fad7bc43772651a3c1a0d6b491aee4387d8d8fd734107e16d0f34ff33c6fc3d11bcfe94851ec6a6869b464e312e92a37adf056ddd9b5dfc25e4f7cb1383bd8bcf943da977f562754513e3172faf4004c9bb7ea49b2e886d8f3c5a56fb1f910b74126996b283acec1e3a709dfe600221e517f5a994532ebf5dd5ca4f799ccd02772cd460c6611b9622135be3a66082ac5cc46927540e86922eb9eb2c63e7c7f27d7c8f6a18f0d91c42b7ab5ff5fc079995a637b51185615a85a2a905ed8563824bfa74146580ba5e76ec52266c9f8da72badf8796d24f8a9edb88d4cfd5305cf981608fcbae7aac58354cc7a44401d75f48dc6c85168870d7a421e2cba389505f5257385095e842d1e212ec44a9fd5917bc251c1de4b1d6640fa6fefa6745da93efabc5efb9e761f3068e6076406785f3a0369b0f2d0d795458113213607cad0efb73b07e4cebd6c3a2bac7e310673a0e2992a90de0c337e79acdee44896dc0577b6f1a2db67f05606153f988abf0c6663a3f16d778fb415536f233a6d03a53a2aa440b36a0403e125b2b531178ba9399bfeb8b8de01333d9f3881bf7fae10930be007c438e6cc97fcd08a51ef9104b5af579b112f637f3e59abcbe499e04358c67daba707f2ae7eae083bc3cc13febb60d16d0f54df2c2dcd7e614cd1e3a3d697395b1efe78b43b818e4e1dfcabe3b3b1e58d848f32298b04d4f17c377bb1fee687ca0037f3d0583f37a8df379517678d998f9c6d7ccca22dc2a9a1cef0bf099db22c7566d563ca887014f870a8eeffc3e15634942d2b32d7a95e1aa6affe6e8660a416ea782c51370ad76fddc76cfc2485ebbcbc3f18135699cac8c8b1cdf24e5d5d620243267099861727ff36da63de4fb364e4e3495e653a15725e86fd1e236137778b3e363bb19abe546900a71f192f111d4ec80029c51c7ec8b4d41678cdd8a730ad417679518350b16ec0b3d94f8a85a3f3c1545bd457278670809c78c718ed4e95db4f9e78ca48ca459c022870bb2740fb36b10c547857b5609a1575e83531347170754e41286207ad538fff9a0161af2c850be3f56dbab105c49e612f4050a574684f6c42b034e6783e1446a51d3cdb86984d56fbe83c96659a18626201adf41c28db428e7fe816405c97eab6952c9a995f7e508315bc114b76788716cbdd101b3ff2af86a423a35bc324f3fc4c28f67e7286a794553792a873cd6122970af41a416c3735855e15679e4349b5a01f3cad1fa9676b0876be9c5de0185e9aaeaf035a037ac64c427979d6e538218c112a4862d37bbdc4bcf45c33d097d75537f6ec0b353a54729ab0ce2875f911f868853ce0c0f0252f6898474ac62a8f402d610ae3175a7114efb1467de7ff1cb98565dd4af0a30e9b04b5ceead72cccb06e9244fe17d6bf0aa96f4009d4b074a1ed1035a4ad1587c3e8e2b6bde79be0a2c69a96f91d07b380bea9420a794db8cb527f08f4a6a9170e94cec7bc97dac450c544cd3417fc5e36ac09a963567934d01101d34956a8c0efccb9f9e3322f2411b32a134e9a00ded133b9bd2e29296da34f6c4345caf68478215a1f0dc20b7ac64d60e94fcac5de3d356e28bfdb5afab1347871e6e39af9df262d0526a7e1fbe115861111ea31d87f00e7668b5da3fab5cf43dc2e8cdb232567e82877456b98c5a3fca274b40b86953499bcc930f51cc211f435041e8bd41f3a63619c1bc4576f5b6bc9635159763d5767cf22aea47a43a5114554417d9586864e38439b0a60533011a31386a13dccf06db57509f05cdecebd5b4528dcf33ed25e435782a2891bd19a52ac1dfe98d77457a3699636256545b95cea55f15fdb062f2adf824165a619e85b58931f735fd8d96ac9e40796ec90c07a7f416c75b6eb0da4bfd93eae66048271499897d123f7790d89e2cc3085c1e0b01e31906d9983387d5b8f596abd48c4d592b10da6b85f9a9933536728b6a1d3f837a5c6ae1bd39b0840223d5ca7a551a04c28721ae2f567899c115d77277cafe590616d4794914b5ddf12736fd7c6ea82cfde137f47c9c2ac4d6a41b8c0bb216f281b4861bd28dc0c892b528c27b72b35a23c53113334a201a5e6d06476ac098a73cbbd61edfbf3c5b03a0d3f29f3a86b48ce08c9d80000251d7cbd97727d7974778f4466fac14ca1860ce04693d5bac890807c4f8eeea187b951949af1a10e7b129c432e0070bca26994267753c6509d7345c6054e8d4cac12de9ffaea0bf6334cfca1ba7814a6c441f6b1b8057ed5bf925600761f252b1678704de09b7639271f5e1f5ab906ae36f424c36ff6", 0x1000}, {&(0x7f00000016c0)="cd26e5102b43c642f7a84824bd3d51b87b3bc81b3b872656310e18b8edfa6f080f3303fc5a247dff5fb9560d6ea9799af6f4e962e69cef4bbbcb356f2b5290fd8090403f7b4e4e7a87087f17be4409304dc5628ba1a2e8cf6e58e5080520a5713aeefa86972b509ce8e42503c19f2811193c3632386039c8a886e1b27afcbd1a75a5a33c62d4617f225335c20e6cd0d7f823f22d31c029776a8914823a6f20ed288216da9a937e16d17b28a257880abfe61c559b89f14f3ea27da804f65d6a72cd6b138085683fde510e0e6a1c640ca4dff0db4d8c9dc590471c", 0xda}, {&(0x7f0000000240)="fcaf0ab9ee3a6eabe6ca1bcd32529086c2d91ae76f493e497e6983991af969b235c9e6451ef6f6cf10a9", 0x2a}, {&(0x7f00000017c0)="4a28b4af7c432fbe86c0175a6da5c5380def3ea599aa4b9baf28f315f2ef3b39a40549ae75ee497ca8b9e8", 0x2b}], 0x7, &(0x7f0000001880)=[{0x20, 0x101, 0xffff, "5a60a9782e88fcbb310b02af"}, {0xf8, 0x117, 0x1, "733d5f82199ce15a6c1aeb3c3c1b23d6819ca9d919dc16009c1559323490be2541cda9124074398b5718289fead6da06fd092f29e14d7be3ed38ceae31409196c20d89f9ef9fb50ba33af7f36d76e2ac42d53e5cde490971e4d30277a0084124084f5a82bdadfb3a2d88d02bf2f52473e21fb0ffe8de3d8acd007b792def195e4d375dc5d05473e7bab34e8cc2e30c04b4b170a370269afe553430f7875027ae78e665408a6a9a64bed72cea0522d42db5eb0ac1b1db82884cf6668cb312abf3a39def054def89f6c3d54d64077f836432f8fa34d9e5a6ed55273c9ad934e5edf1"}], 0x118}}], 0x2, 0x0) 12:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x9, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="634ff4164bde"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x32e, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="cbb3a172966c"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="6802000010001310005298a31c00000000880006000000000000000000000001ac1e0001000000008000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000010000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000009f000000000000000000000000000000000000000000080000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700000000000000000000000000000000000000000010000000130114007368613100"/297], 0x268}}, 0x0) socket$packet(0x11, 0x2, 0x300) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x3) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000200)=""/82, 0x52) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r7, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000040)=[0x6aa44e77], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x2, 0xe0e0e0e0}) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 388.064369][ T9786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 388.126317][ T9791] HTB: quantum of class FFFF0004 is big. Consider r2q change. 12:13:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003801800038014000100766c616e300000000000024000000000080001400000000020000000020a01010000000000000000010000000900010073797a3000000000140000001100010000000000000000000000000a0000000000000000"], 0xc0}}, 0x0) 12:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 388.615736][ T9804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:13:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) write$apparmor_current(r3, &(0x7f0000000180)=@hat={'changehat ', 0x0, 0x5e, ['}\x00Sj\x8ca\xf1q\xfa\x84\xaa\xaf\x06\xe0\xeb\xf2\xf6V\xeb\x00R\xce\xba\xdb8\xf0\bNY\x88g\xdb\xc9\xa7\x9a\xecGh\xd4\xb7\xf8\x01\xca\x10\x94a7H\x1f\xba\xb3\n\xe6M\xff\xd8\xe5?<)\xb0\x03\xba\xa4$\xde8\xfef\n\xda\xa0\xf1J\xbd8\xc2\x91\xa0\x0f\xc8Z\xea\xcd\x85\x19j\xa1K\xe6\xff\x9f\x9bv8S\x98\xbc\xc1\x19&/\xa77\xa2J+\x9e\xe5^\x17Q\xb9\x9a\x981\x15\x8fO\x12\x9c\xd1*\x13\x92\x19Sq\xd3^m+\x95J%\xed\xb5\x12N\xf2\x9b\x9e)\x1d/\x85iqq\xaf\xf3ZG\x98\xf1\x1a\x01\xed$(\xb1\\\f\"m\x84}\xab\xfdn6\xca\xb0N\x11\x87\xfe\xef\xc0\a\x00\xfbv\xb5\xab\xd1\xc8\x8b\xfaz\xbc\xadb4u\x03\xca\xf9\xdc\xde\xfa\xd7\xe7\xa8}Cx$\xeaX\x1cK\xc2S\xa2g%\x10\xa5\x14Y\a\xec\xe29I\x17\x98C\x13w\xca\xbd\xf6\x9a\xb5\t\xc9\x11I\x94\x044\x10\xb6\xe3', 'V$\x00fD\xa4\v`\xbb\x02\xfe\nt\xfa\xebD\xbe\xf8P=&?\x90\x06 \xe4\xe4\xfa\x88\xc4\x9cO\xb9]p\xd8\xb0 \xe2\bgOo\x82pO\xd1\xa7\a', '\xbchAn\r\x94d\xe0t\x12\xe2 \xdb ']}, 0x152) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000080)=""/107, 0x6b}], 0x2}, 0x100}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, 0x0) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, 0x0) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, 0x0) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000190000000200000008126c6f00000000000000000000000000007465716c3000000000000000000000006970365f76746930000000000000000062637366300000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000b8000000b8000000e80000006970000000000000000000000000000000000000000000000000000000000000200000000000001bac1414afffffffff000000000000000000020000000000002e000000000000004155444954000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000ea09ffff00000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x1f0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00', {0x7ff}, 0x9}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) r6 = gettid() tkill(r6, 0x1004000000015) r7 = gettid() tkill(r7, 0x1004000000015) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r8, r9, 0x0) clone3(&(0x7f0000000380)={0x4000080, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0, {0x23}, &(0x7f0000000600)=""/199, 0xb9, &(0x7f0000000300)=""/43, &(0x7f0000000240)=[r6, r7], 0x40000075, {r2}}, 0x58) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x144, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x144}, 0x1, 0x0, 0x0, 0x3001a051}, 0x20000000) 12:13:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x301041, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0xa2, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x99) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffe) 12:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:54 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x300, 0x10) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0xb5a5ddb5efed34ca) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x81, r2}) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}, 0x20) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20c040, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f00000001c0)) iopl(0x80) pipe(&(0x7f0000000200)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x80, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000280)={0x77359400}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)={{0x0, 0x0, @reserved="909fea7b002947323246a9c5ae2c7035d547d399aa3e054cf681764a3802c435"}, 0x9d, 0x0, [], "0424b1f13e1735ac67bb6b9d561dd8fd1c298ea606a1dd6893cd05dbb55c2a39aebddc3badecde26374080686a89a8dce7c3e7b3dac53d959b988eb678aef3ca2a8cd1636b4f9ef2ed8035040f5a3fc36a9d4f1e92f4ab84f59048623ccb3fd61b357a6f44acef1185500a8f0b3ec23cd5aac24393362d26d33eb668fa590a4a590ccec6b2b98286ea5e97c9f5c1ef6eace18640df0087e97b32d5ad08"}) keyctl$read(0xb, r5, &(0x7f00000003c0)=""/179, 0xb3) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, 0x3, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc0}, 0xc010) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000740)) 12:13:54 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080), 0x8) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x10b) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000006c0)=""/101, 0x65}], 0x2, &(0x7f0000000840)=""/73, 0x49}, 0x8001}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)}, {&(0x7f0000000940)=""/64, 0x40}], 0x3}, 0x6000000}], 0x3, 0xddc7f26392646590, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x401, 0x4) r2 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x12100, &(0x7f00000003c0)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLOPEN(r5, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0xf5, 0x0, 0x5}, 0x2}}, 0x18) [ 393.725921][ C1] sd 0:0:1:0: [sg0] tag#5996 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 393.736653][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB: Test Unit Ready [ 393.743398][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.753223][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.763095][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.773012][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.782903][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.792715][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.802630][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.812811][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 393.822697][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.832574][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.842497][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.852383][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.862225][ C1] sd 0:0:1:0: [sg0] tag#5996 CDB[c0]: 00 00 00 00 00 00 00 00 12:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:13:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:13:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 394.706408][ T9903] IPVS: ftp: loaded support on port[0] = 21 12:13:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) write$proc_mixer(r6, &(0x7f0000000240)=[{'MONITOR', @void}, {'LINE3', @void}, {'VIDEO', @val={' \'', 'Capture Volume', '\' '}}, {'LINE3', @val={' \'', 'Master Capture', '\' '}}, {'DIGITAL3', @void}, {'MONITOR', @val={' \'', 'CD Capture', '\' '}}, {'SYNTH', @val={' \'', 'Master Capture Switch', '\' '}}, {'CD', @val={' \'', 'CD Capture', '\' '}}, {'DIGITAL1', @val={' \'', 'Line Capture', '\' ', 0x1000}}, {'PHONEIN', @val={' \'', 'CD Capture', '\' '}}], 0x148) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r7, r8, 0x0) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f0000000040)) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) write$tun(r0, &(0x7f0000001280)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100}, {}, {}, {}, {0x8, 0x6558, 0x0, "4b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b6399b70eecf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c82da5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"}}}}}, 0xfca) 12:13:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 395.538087][ T9903] chnl_net:caif_netlink_parms(): no params data found 12:13:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 396.064877][ T9903] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.072814][ T9903] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.082920][ T9903] device bridge_slave_0 entered promiscuous mode 12:13:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 396.463790][ T9903] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.471322][ T9903] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.482787][ T9903] device bridge_slave_1 entered promiscuous mode [ 396.609080][ T9903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.648352][ T9903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.758195][ T9903] team0: Port device team_slave_0 added [ 396.787750][ T9903] team0: Port device team_slave_1 added [ 396.875729][ T9903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 396.883896][ T9903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.911351][ T9903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 396.994368][ T9903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.002151][ T9903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.031744][ T9903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.238823][ T9903] device hsr_slave_0 entered promiscuous mode [ 397.293118][ T9903] device hsr_slave_1 entered promiscuous mode [ 397.342399][ T9903] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.350406][ T9903] Cannot create hsr debugfs directory [ 397.791347][ T9903] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 397.870859][ T9903] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 397.909970][ T9903] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 397.960459][ T9903] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 398.271092][ T9903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.325473][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.335791][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.369623][ T9903] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.419139][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.429772][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.439700][ T4884] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.447151][ T4884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.537995][ T9903] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 398.549429][ T9903] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.568059][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.578715][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.589536][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.599033][ T4884] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.606625][ T4884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.616216][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.627591][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.638642][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.649184][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.661104][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.671608][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.682226][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.692350][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.703796][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.714284][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.746813][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.759719][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.835189][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.843343][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.864378][ T9903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.997359][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.007666][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.098516][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.108847][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.133377][ T9903] device veth0_vlan entered promiscuous mode [ 399.167689][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.177335][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.218441][ T9903] device veth1_vlan entered promiscuous mode [ 399.314887][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.327794][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.337835][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.348181][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.378182][ T9903] device veth0_macvtap entered promiscuous mode [ 399.412934][ T9903] device veth1_macvtap entered promiscuous mode [ 399.475556][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.487392][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.497824][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.508463][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.518998][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.530187][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.544761][ T9903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.557698][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.567432][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.577196][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.587243][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.730561][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.741487][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.752382][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.763248][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.773510][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.784325][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.798329][ T9903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.807894][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.818404][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:14:01 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c00000010001fff000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c000280080014000080000006001800ff000000060011004e2200000800040000f0ffff050017000000000008000c0002000000060003008f08000008000a00"], 0x8c}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:01 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="ecbc9f51188b33cd1dfc0300ab99485dd0b33f44fc010c3c949025fa0f6a0e58a19dc0f2c26878d76f45cbf4f0c76cb26657f98bfc99fe305288ffddec96ba89a0257f19e147cd53fb0a5307348ae9349d7ded89f527316ba6fb6d074d8dcbc53cb4a43f06f37df54f18f920bc5737a68ebb2595511b44faee349b8a5313a7247a7139249f363329b03172146a1d69f61514d1ce0001104f63bc5fdbf075b85e0260845a4600076decda8c5e1292d784e6f2e57c3f7d79d52418517a180a1418a95b8f71b1b1970229499e9553eb5f0d28c42049ca0108aefb") sendto$inet(r4, &(0x7f0000000000)="4feaf3f4d64038703c41de37b4d1d5d88d8ec16d586d95540c80a0c4f482a4794abdbfb4f8b94056ba7aec6925abeaeff4ec3f7a67ce53def96e6c8f25b50f1ab2d4c0c32731fc0aa82fd3f679d55a44dad845a1a131ad997b019dfab7744fb944b5987507a25e206233950bd7f4269b1d3026864b4b0a24bfbf250d7c1709e371695acab6e5fab6971595ff5f8e2c7ce0c53f649b178c51eab6e18c90f47e720432c81874f26461ccc60a0bde87008049be4a6f5249be58d0bdb424f7e30808753bcf8cd3090117c44d32ba46699e8e63dca2c67fa302179ceef834276f9d42bb70fe4947f7d77ae413f71be944894f", 0xf0, 0x4000, 0x0, 0x0) [ 400.244123][T10150] __nla_validate_parse: 1 callbacks suppressed [ 400.244154][T10150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:14:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)={0x0, 0x6}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:01 executing program 0: open(&(0x7f0000000040)='./file2\x00', 0x4008041, 0x49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = inotify_init1(0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r5, 0x4) inotify_add_watch(r3, &(0x7f0000000800)='./file0\x00', 0xa400295c) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file2\x00') 12:14:01 executing program 3: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000070a0d00b9770100c1a1fc3b0c000000000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001e00ab7bf2ff14000010291101"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 400.724419][T10165] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.3'. 12:14:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68241) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:02 executing program 3: unshare(0x40000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() tkill(r2, 0x1004000000015) prctl$PR_SET_PTRACER(0x59616d61, r2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xb}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r5, 0x40047452, 0x0) [ 401.188266][T10175] IPVS: ftp: loaded support on port[0] = 21 12:14:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000180)) dup2(r0, r1) socket$phonet(0x23, 0x2, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f00000001c0)=""/130) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r7, 0x0) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x4042, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) dup3(r2, r9, 0x0) r10 = dup(r9) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x2, 0xffffff00}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 12:14:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) openat2(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x1014c0, 0x80, 0x6}, 0x18) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000ac0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000a80)={&(0x7f0000000980)=""/224, 0x2521000, 0x800, 0xffffffff}, 0x20) 12:14:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x44) dup2(r0, r1) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 12:14:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)) dup2(r0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000080)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:14:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000100)={0xfffffff8, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x0, 0x7, [{{0x2, 0x4e20, @private=0xa010101}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0x64010101}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @loopback}}]}, 0x410) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r6, r2) r7 = dup(r0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3) [ 404.343241][ T8626] tipc: TX() has been purged, node left! 12:14:05 executing program 3: unshare(0x2a040600) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x670, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x3, 0x88f0, 'bond_slave_0\x00', 'hsr0\x00', 'netdevsim0\x00', 'wg2\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @random="b76b2de21422", [], 0x6e, 0xe6, 0x136, [], [@common=@nflog={'nflog\x00', 0x50, {{0x6, 0x2, 0x8, 0x0, 0x0, "eae300d379f1a1d1542b461b5de54f50fd34661c6e0ab1ccaa124f31974ed29895b904a8572c8e199ba907177ad39996387c6010e90cc94c984130ff4d599161"}}}], @common=@log={'log\x00', 0x28, {{0x5, "142fb37f2114f8dbb7ecd789be59cbb7517b9b5dadbeeedbbe05400cce16", 0xd}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x2, 0x892f, 'nr0\x00', 'ip6tnl0\x00', 'vlan1\x00', 'nr0\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @multicast, [0x0, 0x0, 0xff], 0xde, 0x14e, 0x186, [@state={{'state\x00', 0x0, 0x8}, {{0x8}}}, @devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x6, 0x9, 0x9, 0x6, 0x800}}}], [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}], @common=@dnat={'dnat\x00', 0x10, {{@random="2743661fb7fe", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x5, 0x0, 0x6, 'veth1\x00', 'veth1_to_bridge\x00', 'team_slave_1\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0x0, 0xff], @link_local, [0x1fe, 0x0, 0xff, 0x0, 0x0, 0xff], 0xae, 0x126, 0x15e, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x20, 0x1, 0xfe6c93babde4328d, 0x3}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7fff, 0xf49, 0x8, 0x1, 0x0, "2d27a38d87cce5a3fe35ca18631caa431231cce050a6a9320aa79b54745273bfe35491cb8979371c8c616309dc3c393373e43650d1f4dc3010e5f3caa9366617"}}}], @common=@dnat={'dnat\x00', 0x10, {{@multicast, 0xfffffffffffffffc}}}}, {0x9, 0x20, 0x1c, 'macsec0\x00', 'ip6erspan0\x00', 'veth0_virt_wifi\x00', 'ip_vti0\x00', @local, [0xff, 0x0, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xce, 0x14e, 0x196, [@arp={{'arp\x00', 0x0, 0x38}, {{0x339, 0x8917, 0x0, @multicast1, 0x0, @empty, 0xffffffff, @local, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0xff], 0xcc, 0x83}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}, @common=@log={'log\x00', 0x28, {{0x40, "43c98473c9f1efaaba69717450248585c80590833e01501404e1eda278aa", 0xc}}}], @common=@ERROR={'ERROR\x00', 0x20, {"16f46fa71e3104b36d5d0245c5ec67560ba59fedc29b8721d0bf5a86a1ad"}}}]}]}, 0x6e8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:14:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20041, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000100)={0x9, 0x0, 0x2, 0x5, 0x7fffffff, 0x1}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x80000) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup2(r1, 0xffffffffffffffff) r10 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 12:14:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f00000001c0)={{0x9, 0x38}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x7a, 0x0, 0x0, 0x8}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348", 0x15}], 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000005, 0x810, r1, 0xc0104000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x9c) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x24000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) userfaultfd(0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) [ 405.427037][T10252] input: syz1 as /devices/virtual/input/input5 12:14:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x3, 0x14, 0x10, 0x0, 0x0, 0x24b, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)={0x10001}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 406.377475][T10252] input: syz1 as /devices/virtual/input/input6 12:14:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x15, 0x10, 0xfffc, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80045518, &(0x7f0000000040)) r4 = fsopen(&(0x7f0000000080)='anon_inodefs\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r2, r9) r10 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 12:14:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x10, "0000010000000000080044834eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf57f1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000f00)={0x114, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x0, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0xfffffffffffffc91, 0x1, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x66a4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7d}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xac9e}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1b07e97e}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x481c}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbf}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}]}, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x0, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0xb04}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x311}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x4008041) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r3, 0x703, 0x0, 0x0, {0x11}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000100", @ANYRES16=r8, @ANYBLOB="08002500000000dbdf2502000000080002000600000008000300000008000200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r8, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000c80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c020000470cbe99c241209ce0f0cf41b76050896f5596475857c7e1f340b329d9d0606ae172c0aa7d4f0393018395a2f928abc89b02117857c30bda84c776655db2081ce8f41ae046f284069503ad8e87fda0e88af8e21aef07dfdcef047f758e80835f2a44d443d33a3882296a8f89dd81d4d95a89bcdbd8800b47baae6a59c379f2a57e9e0cb27b3ce33ef9768ecda6ea17884955", @ANYRES16=r8, @ANYBLOB="020025bd7000fedbdf25fd0000000800020002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x200000c4}, 0x4000800) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000800)={0x47c, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_MODES_OURS={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}, @ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "e6b16ed79b5fbacc0a671360079c5962599df6a4de28d7686b11781520f83d4f2e6ea3398ed66b60c651522168d04948f41e566e4d755c508644f3adcd2f40bf12af2f5066fcf515804f9c51eeb927bb565fee096cb0080db5f68a0099ead7bfb36fcbac989b7d97a027e5119aeff011c173a2c280ae05c020b4287cd9e76dd795ceaebf98d62827a16ebfc6468ee191a399bec1e53f7e12ee0a4cc86482c5fe18a75f7bf30e40ed9c1a90ff07ab029f87c430f710201caf228551a5375183a5342cac2cdea50b3bc2"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x5}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x348, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xda, 0x4, "409412811f0cec3b9b2fefca06cc59b9695b32050ce9469dbb266740d53f55c3a4625d9f80197cb050fcc5e41dd344a0833668e4e4f7a873e78ab3b8d487731ee8fca417dc64a20f81081a335160acbccbd561089ec8bec83cd5d0037049b858676a4a2616b35588650638bf7cbf02ed01e94609108a453152cf1a2e1152a2f19feb75c4e56bbce4f7dea679fc05b6f64e5e72c4cf29c4db1286037b7650de293f7923ecd6c75ced90db6b99a17b9bc36feca90250709f1c752aac14fca55654ade2dbe3ba3bff5421c23fda6393f135c254ca12bf66"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '\xfa$7^#([\x15){,7\x12\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':{$!]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.,$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc8, 0x4, "b22916f425c120e05bcfedf6debb16cd791d094249763886561dba9ad3cdf9aa795ab2e7ecadfd753edafe4d677f48ae88c23da85d5c9898ecee5b5f77d830a569e90d4ac23bf112a90b1a515f95b5de451138dadb58db9cc39c215e42a514040c1ad3de1f4ffba00ef2bdccc9d3b16b40134997cc15d2dc5e14347410276128265f1bdb350d3ec040a618223453071909c9263f552e150e87bd0520a148f1284be36c8955b06c06c67b01b2e0731e98790d02f68df1b71f9823afe90b1b6d78a462763f"}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xbb@\x0f@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$,{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x35c}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',:[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbb9}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}]}]}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}]}, 0x47c}, 0x1, 0x0, 0x0, 0x4000015}, 0x4005090) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000008d1b7347d00c9a312654325db154223ee507c3d61594fe1f0171e8f3caadb2474092913ffef480168defde891cd3e6c9b985d467c14f79497b2039dba6077dcdf7f15248fb918e8c8b43359743bdf8276e47d1787e0b65798fea22ea49cc259cdee94215", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000800010074626600300402000204020000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800010001000000000000000900"/1092], 0x45c}}, 0x0) 12:14:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r2, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @private=0xa010102}, {0x2, 0x4e20, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000140)='wg1\x00', 0x1f, 0x3965, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000280)="46b3630a706cf9b8b06946c567aea6e04f90e42afd63140ab4e6647461ae3683524006f3057b75c4106a673908f4d04f60dfe52cbe51e9357e9f46ddd520313b32fac8fcfef46e5fce044e9bd543787d4e28a0ff1eb25fb8b00ab04593a306e067444f6f6effafae89c501ae312303f09c16f625266bf75ec91a", 0x7a, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r6, 0xc01064bd, &(0x7f0000000340)={&(0x7f0000000240)="283b0b96f3c26e8f317c225cf8c60781994fc9f44beca366b0a9a9149d6279bc1bdc0ef0fb164a9c4b341ecd5c1de9a4845c", 0x32, r7}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000100)={0x7062, 0x4, 0xd610, 0x1ff, 0x8fc3, 0x1ff}) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x2) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b3207000000000000000000000000000000000000000000000000000000005d000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000020000000000000000000000000000da8339da3a34e2314b48573ad531b3e10886ba62ba88d5931d544e02b87d5ecc56f79fe627edddc246e885a461424496d528a279b7ab306ba43dd171ae2408447c8282b87fd0c276b1cc0027909ead9e3c75d1f699c6bc235619e6de8751"], 0x78) 12:14:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r7, r8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x555, 0x20, 0x101, 0x204, 0x1, 0xf1, [], r6, r8, 0x3, 0x4, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f00000001c0)={{0x9, 0x38}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x7a, 0x0, 0x0, 0x8}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348", 0x15}], 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000005, 0x810, r1, 0xc0104000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x9c) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x24000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) userfaultfd(0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) 12:14:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="f3942c2d4d1b877bd61ab933ab0bdf4cec683336e2b414ce1aa45150c27c1f5b44643f6fc137b51fc755156c831c123eda336cb025878996193871b0d14016e5ee9e197e4f3046ddebe4132e73e1b4caa7161f562464464ca6a487f37ee315fd72a39189d29facf088f661ff8950c4b70234e1f79b7c01f2286e8eec8869b774938498427e1947ce2d24783d2c876c7a1b93d18274c904df9adb9fe437903fe8d75a2714f3812500afdbdaf6b3de5c4fe6", 0xb1}], 0x1, 0x0, 0x0, 0x4000001}, 0x40000c4) sendfile(r1, r2, 0x0, 0x80040006) dup2(r0, r1) r3 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000016) sched_getparam(r3, &(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f0000000300)={0x0, 0x70, 0x20, 0x9, 0x2, 0x5, 0x0, 0x3, 0xa0400, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x800, 0x7fffffff, 0x9, 0x4, 0xfffffffffffff4ec, 0xfff}) 12:14:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002600)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000002780)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002740)={&(0x7f0000002680)={0xc0, 0xa, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x4}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x88, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_DESC_CONCAT={0x6c, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc167}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffa17}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x15000000}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000004}, 0x44801) dup3(r1, r2, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000200)={0x9, 0x0, 0x3, 0x10000, 0xe1, "0a56408d7757b4b861f982ae1e89b6df4b84b4", 0x9, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x3, 0x0, @reserved="27d102133618fcc5be3c841037fa725bc365c573fee54aa3f81f8f16e7244303"}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r4, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) [ 407.900855][T10295] input: syz1 as /devices/virtual/input/input7 12:14:10 executing program 0: wait4(0x0, 0x0, 0x80000000, &(0x7f0000000280)) r0 = memfd_create(&(0x7f00000000c0)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000000, 0x0, {[0x3]}}, 0x0, 0x8, &(0x7f0000000000)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet(r2, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000004e40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast1, @private}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x40}}], 0x1, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="00000000120002002dbd7000fcdbdf25237f01ff00044e23ffff000002000000020000000000000008000000f9ffffff8100000000000000", @ANYRES32=r4, @ANYBLOB="47ca6d522800000000000000ffffffff780001001ada43e7f4fc5db5dd54b8acbb3fa60d97aec4f621239b8036f93b18151f26b0529aab42dafa26ad20824055fc8b4d8f996606938c66853e4af30221adb82adba3e83809aaa04558cff9a9f86b75f82ea1591e18858237e994f580ab364fd6599223bedbe59e34829b9573ebf1c94f40e0ee77c8"], 0xc4}, 0x1, 0x0, 0x0, 0x20000895}, 0x800) gettid() syz_open_procfs(0x0, &(0x7f0000000240)='attr/fscreate\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time\x00') 12:14:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x468001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup2(r0, r1) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) acct(0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:14:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x8, 0x56d377a8, 0x6, 0x1000, 0x8, 0x6, 0x8, 0x4, 0x1ff}}, 0x43) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x9, {0x81000000}}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 12:14:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 409.099014][T10321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:14:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0xc080) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sysinfo(&(0x7f0000000100)=""/100) [ 409.264662][T10324] : renamed from syzkaller1 12:14:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x102, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) fallocate(r0, 0x100000008, 0x0, 0x4000) [ 409.387316][T10324] : renamed from syzkaller1 [ 409.520937][ T33] audit: type=1800 audit(1595247250.829:2): pid=10340 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15740 res=0 12:14:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x676, 0x0, &(0x7f0000000000)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_script(r5, &(0x7f0000000180)={'#! ', './file0', [{0x20, '/dev/nullb0\x00'}, {}, {0x20, '/dev/nullb0\x00'}, {0x20, '/dev/nullb0\x00'}, {}, {0x20, ']-)\xda'}], 0xa, "ee89438f33f0ae17df507637330e6c958a74a737f66618571549a1c648c9ea6a7f265475a4c5271fa400ad11c33d372c03b659182090bb993b027e285e5f5ca5cb7b9c08608f64662227"}, 0x83) [ 409.669904][ T33] audit: type=1800 audit(1595247250.979:3): pid=10344 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15742 res=0 12:14:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xf1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x50010) r1 = semget(0x0, 0x0, 0x40) semctl$GETNCNT(r1, 0x2, 0xe, &(0x7f0000000000)=""/123) 12:14:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0xf, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000880)={0x6, &(0x7f0000000800)=[{0x7, 0x5, 0x8, 0x5}, {0x1f, 0x79, 0x7f, 0x3}, {0x12c1, 0xee, 0x7f, 0x5}, {0x3ff, 0x5, 0x1, 0x7}, {0x5, 0x6, 0x7, 0x2}, {0x6, 0x1f, 0x64, 0xfffffffe}]}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x101802, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000680)={0x1f, @any, 0x85}, 0xa) r2 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0x7, 0x40501) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000900)=0x1) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80363}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x25}}], 0x48}, 0x0) [ 409.934932][T10355] rdma_op 00000000e7aab55f conn xmit_rdma 0000000000000000 [ 409.966352][T10359] rdma_op 00000000e7aab55f conn xmit_rdma 0000000000000000 12:14:11 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0xac, 0x84, 0x7a, 0x0, 0x0, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x9012, 0x0, 0x1000, 0x4, 0x4, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800, 0x0, r2}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 12:14:11 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000019980)=ANY=[@ANYBLOB], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000100)=0x7) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x72, 0x6, 0x1007}) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x6, 0x0) set_mempolicy(0x8000, 0x0, 0x4e) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 12:14:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = dup3(r1, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000100)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0xd3, 0xff, 0x3f, 0x10004, 0x20, 0x9, "e0c9e7c265ec3c40c0924fe766027ad6cff057f4ed48dd928827f9a20fb70e54ac0ce7df1376c1a1cb2b148e783fe712b27d7bd06366f0144446a706aa01440ee5dde372805c82ecf5530cf4242f0651c59886214d3b76f270442f9373d8a89b368322dec05085d7726d02f736302a9c3d13e62edcfd213767cc544115412a6113fea63a7ebff5573d715b39baa8164ec7e5e22a62502c336d3b4d993926822f00774edcf24e80816574dd7f42ef074b079d2fc6ef94380c6e989443b17160cd4e5e27e3b0834bf833d5a8cd017756b7bead9f"}}, 0x1eb) r6 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000340)={0x6, 0x1, 0x0, 0x1, &(0x7f0000000300)=[{0x9, 0x6, 0x6, 0xc0}]}) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r7 = openat2(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x242000, 0x46, 0xe}, 0x18) ioctl$USBDEVFS_SETINTERFACE(r7, 0x80045518, &(0x7f0000000400)={0x6}) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x301000, 0x0) write$UHID_GET_REPORT_REPLY(r8, &(0x7f00000004c0)={0xa, {0x4, 0x1, 0x86}}, 0xa) pwrite64(r3, &(0x7f0000000440)="b52f7ebf4222fb171db27b6c66b161f164f29b9e2944479ed5920a89d4d4a4b2ca04c3c67cf53c967db5067d914e23d313ec3c5a1c79d70f4689451c48c56c804413f34beebdddd30b63ceb9c532076c39f20afd38b3af210adc2f625622d2bd8a4c41a9bc889e8c861b5570a48e75e71986d11f63cebc0665289d", 0x7b, 0x4) dup2(r0, r6) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 12:14:11 executing program 2: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_alloc(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(0xffffffffffffffff, 0x0, r2) setgid(r2) fchown(0xffffffffffffffff, 0x0, r2) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f00000000c0)) [ 410.311319][T10367] IPVS: ftp: loaded support on port[0] = 21 [ 410.338512][ C0] sd 0:0:1:0: [sg0] tag#5969 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.349421][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB: Test Unit Ready [ 410.356180][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.366090][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.376073][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.386072][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.395991][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.405919][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.415818][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.425809][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.435892][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.445805][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.455685][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.465707][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.475551][ C0] sd 0:0:1:0: [sg0] tag#5969 CDB[c0]: 00 00 00 00 00 00 00 00 [ 410.654060][T10401] IPVS: ftp: loaded support on port[0] = 21 [ 410.831324][T10400] sg_write: process 41 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 410.930469][ C0] sd 0:0:1:0: [sg0] tag#5970 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.941275][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB: Test Unit Ready [ 410.948083][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.958019][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.967895][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.977753][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.987709][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.997670][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.007574][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.017487][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:14:12 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x3, &(0x7f0000000000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 411.027582][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.037512][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.047408][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.057308][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.067223][ C0] sd 0:0:1:0: [sg0] tag#5970 CDB[c0]: 00 00 00 00 00 00 00 00 [ 411.075273][ C0] sd 0:0:1:0: [sg0] tag#5971 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.085926][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB: Test Unit Ready [ 411.092551][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.102461][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.112359][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:14:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="bc3d3abd6240e8f8cd82e492"], 0x0) [ 411.122278][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.132196][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.142095][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.152018][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.161953][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.171885][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:14:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$ttys(0xc, 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TIOCGDEV(r12, 0x541b, &(0x7f0000000040)) [ 411.181822][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.191731][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.201655][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.211558][ C0] sd 0:0:1:0: [sg0] tag#5971 CDB[c0]: 00 00 00 00 00 00 00 00 12:14:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$gtp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000080601030000000000000000070000090900020073797a3000000000050001002fccca4f18c2f4ea21a2c7c607000000"], 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x4010) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) flistxattr(r6, &(0x7f00000000c0)=""/124, 0x7c) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448402000000000000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 12:14:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = dup3(r8, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) setsockopt$EBT_SO_SET_ENTRIES(r10, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r9, @ANYRES16=r0, @ANYBLOB="2e24c13572801b425b2aadf1561d7da90958aea9d5d4f92ac4c36acd62fbd3e8559d80c6834be8c197866337edc927fce913d0e34fffd90bc2441303038ac7c8bd7c57c51b218cb187b975509acfff2a83db16a60706b772705c94bdfc714679bdbf8ae3feee9b4ae66d7492b07e12c4afb557f72fe5d7c6837669f6257332be920d6e1d", @ANYRESOCT=r0, @ANYRESDEC, @ANYRESOCT=r6, @ANYRESHEX]}, 0x156) 12:14:13 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x2, @vbi={0x0, 0x0, 0x47425247}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0xff, 0x1, 0x1, 0x3, 0xff, 0x6b, 0x7d1, 0x7fff, 0x3, 0x31, 0x5, 0x5, 0xb027, 0xffff, 0xb, 0x11, {0x4, 0x80000000}, 0x7, 0x20}}) [ 412.293088][T10455] syz-executor.2 (10455) used greatest stack depth: 3096 bytes left 12:14:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec37", 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RVERSION(r3, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x9, 0x8, '9P2000.u'}, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) [ 412.608561][T10469] vim2m vim2m.0: Fourcc format (0x47425247) invalid. [ 412.685227][ T702] tipc: TX() has been purged, node left! 12:14:14 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="53feac12d9e0e6dcddbbbba071ad00006ffb14bf6d03990144a6aeab010015b0c47d1c000000001000fff6"], 0x1c3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x0, 0xde, 0x8, r2, 0x0, &(0x7f00000000c0)={0x990a60, 0x1ff, [], @p_u16=0x0}}) r3 = dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000180)={0x8, 0x8}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0x0, 0x1, &(0x7f0000000100)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) 12:14:14 executing program 0: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 12:14:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) 12:14:14 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80, 0x0) move_mount(r1, &(0x7f0000000140)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r7}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r7, 0x390}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x5}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20000006e99) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') 12:14:15 executing program 2: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x0, 0x150, 0x150, 0x0, 0x0, 0x350, 0x238, 0x238, 0x350, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv4=@loopback}, {@ipv4=@empty, [], @ipv4=@remote, [0x0, 0x0, 0xffffff00]}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@dev}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000000c0)=""/216) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r7}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x1, 0x8004, 0xbbc4, 0x3, r7}, 0x10) 12:14:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)={0x401, 0xfffffffd}) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) write$binfmt_script(r4, &(0x7f00000003c0)={'#! ', './file0', [{}, {0x20, 'batadv\x00'}, {}, {0x20, '/dev/bus/usb/00#/00#\x00'}], 0xa, "b920d6db6190f304f627eb6faa48716d8fd38da4e480d5ce6aecbcbce52d822ea18e5dd27a393a151ff5911f97260f779c18e700cf8cb4b5336817d706a6d88e584ec5695ffc332c66db4f218a568b30023308b477d7a28ba299d6f5a756c69a7e777bf88cf0a3cb2f1773cd487c7a0f60a97c2a6a9debd0ff03daac41516f3b76418b2ee0e2f6ee5dce3e9dec692d22ecc222e52c43fdff2ce156eeaf70da1d6d8173c0896784e3c6dc24eac7a8ef25cd66f94e4e7e62db97e9"}, 0xe5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r7 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="b723003d4b43c5d8a6681d000000000000004d9813c3b0b107000000a0faffffffffffffff06872e05c9fcee6fcd0e", @ANYRES32=r8, @ANYBLOB="f5bfda9234c2a5b0636d6675a702243fd22f8d829217b8656157eaed30b0adb98a68e5c856ac607204ed6fc918fbb657d68a94dbfb01a43d9bf89367c66494a745ec26ca21cbbd08a6ea8301550715555b0413787a15d2094866"], 0x1c}, 0x1, 0x50000}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0xffffffffffffff89}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7f}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x4008000) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000240)=r2, 0x4) r11 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 413.921221][T10506] xt_policy: neither incoming nor outgoing policy selected [ 413.980129][T10512] xt_policy: neither incoming nor outgoing policy selected 12:14:15 executing program 0: listen(0xffffffffffffffff, 0x800000000000401) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0x0, {0x77359400}, {0x3, 0x0, 0x0, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr, 0x0, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x66000c40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000abaff9)={0x77359400}, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 12:14:15 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) socket(0x1d, 0x4, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) [ 414.335391][T10515] IPVS: ftp: loaded support on port[0] = 21 12:14:16 executing program 2: r0 = socket$inet(0x2, 0x800, 0x20000000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@int=0x1000, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0, 0x42}, 0x1, 0x0, 0x0, 0x48010}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00005cf000/0x1000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x2, 0x7f) pkey_free(0xffffffffffffffff) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(rfc4106(aegis256),rmd320)\x00'}, 0x58) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 414.732483][T10534] IPVS: ftp: loaded support on port[0] = 21 [ 414.901506][ C0] sd 0:0:1:0: [sg0] tag#5972 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.912262][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB: Test Unit Ready [ 414.919048][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.929427][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.939353][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.949321][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.959236][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.969154][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.979070][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.988991][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:14:16 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="fa", 0x7ffff) [ 414.998928][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.008869][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.019224][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.029144][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.039181][ C0] sd 0:0:1:0: [sg0] tag#5972 CDB[c0]: 00 00 00 00 00 00 00 00 12:14:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r9, r10, 0x0) r11 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl(r0, 0xffffffbe, &(0x7f0000000280)) [ 415.660596][ C0] sd 0:0:1:0: [sg0] tag#5973 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.671307][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB: Test Unit Ready [ 415.678098][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.688027][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.697990][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.707993][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.717927][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.727857][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.737921][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.747876][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.757885][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.767787][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.777702][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.787646][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.797777][ C0] sd 0:0:1:0: [sg0] tag#5973 CDB[c0]: 00 00 00 00 00 00 00 00 12:14:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0}) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x0, 0x3, 0x0) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000000100)=""/199) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000080)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r5, r6, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 12:14:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xb) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80102, 0x0) ioctl$TCFLSH(r4, 0x541b, 0x73f000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x10000000000001, 0x2455bdea5cdbb60e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0xffffffffffffff78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='freezer.state\x00', 0x275a, 0x0) dup3(0xffffffffffffffff, r7, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r8}) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 12:14:17 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', r8, 0x4f408a874374e1d7, 0x8000, 0x10000, 0x9, {{0x9, 0x4, 0x1, 0x39, 0x24, 0x65, 0x0, 0x1, 0x4, 0x0, @multicast1, @empty, {[@noop, @lsrr={0x83, 0xf, 0x7c, [@remote, @multicast1, @rand_addr=0x64010101]}]}}}}}) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x1}}], 0x48, 0x4000040}, 0x0) 12:14:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x200000, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup2(r0, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x5, @sliced={0x52, [0x8000, 0x81, 0x2, 0x800, 0x4, 0x3ff, 0x4, 0x0, 0x1, 0x3, 0x1, 0x2, 0xa9, 0x6, 0x400, 0x5, 0x8, 0x0, 0xfff8, 0x43f, 0x20, 0x6, 0x3, 0x8001, 0x5, 0x6f, 0x6, 0x5, 0x100, 0x48, 0x4, 0x8001, 0x5, 0x7, 0x8000, 0x7, 0x400, 0x6, 0x7, 0x1, 0x101, 0x1000, 0x79a, 0x1, 0x3, 0x8, 0x3e1c, 0xff], 0x9}}) [ 416.302416][T10586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.360592][T10586] HTB: quantum of class FFFF0004 is big. Consider r2q change. 12:14:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x2323, 0x0, 0x9, 0x0, 0x8, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[], 0x3c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(0xffffffffffffffff, 0x0, r0) setgid(r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="48010000000000000500000000000000020000000000000001000000000000003f000000000000000700000000000000ff030000ff03000001000000000000004000000000000000010000000100000001000000000000000100000000000000020000000000000081000000e4710000020000000900000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="020000003f000000000000000300000000000000080000000000000000000000020000000300000000000000010000000000000008000000000000000000000000000000090000000400000004000000000000000400000000000000030000000000000000000000ff0f0000b10c000000000000030000000000000000000000000000800300000006000000000000001716eee2af6fae49d804d039bbed2c78f7baf851fa145e85eee589d8d59e2b0f34a2b207845d5c5d1580796d715979dd250d8db97fb4ee", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="000000007dc60000000000000300000000000000060000000000000001000000b70000004000000000000000"], 0x148) socket$inet(0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000000)={0x1, 0x3}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="98080000f000090411f08d4021cd0481000000000000040000000000840001801400018008000100ffffffff08000200ac141400f8ffffffffffffff00000000010002802c00018021000300ff02000000000000000200000000000114000400ee80dfffffff0000ba00000000eaffbb0c000280050001000000000008000740000000001c001080080003400000000008000140000000b7c25144a3eb3183440ecf796ff8e11fe642660ada38e8a9d8753d8a5d6ad1fdc8d4b747dfaea02ea42e77"], 0x98}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) 12:14:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 416.414084][T10589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.650523][T10592] IPVS: ftp: loaded support on port[0] = 21 12:14:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x4, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) 12:14:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$ttys(0xc, 0x2, 0x1) sendto$inet(r4, &(0x7f0000000200)="1c51a133be32328414fde0efcc7c473db5d0b9053eb79743f0f3859d774dc51c7b7bd5f371e9fdd2fba92b1d0a832a018e2b1258aa99610e6f0f0086f57132d374dc28a766adab712da66c8c8c8d8df8f2b57ffbc649078829997124557b045a9fb503980f1c19e062c71c67aff008045c207b4baa5c392b948fc91363a466d01ed555fc653f528f992648f779f66b87ba16b269b8a63bd27ad86e613aac56505aa42d65dab5828861f4144ac32914d1ae4f4e2c54f15f6a651dc6c31e57", 0xbe, 0x40000, &(0x7f00000002c0)={0x2, 0x4e21, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x3, 0x1000, 0x6, 0x9, 0x9, 0x8000, 0x3}, &(0x7f0000000080)=0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000001c0)={0x1f, 0x7, 0x8201, 0x7f, 0xf8, 0xfffffffe, 0xffff, 0x80, r8}, 0x20) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 12:14:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c954248c6801d2c0945c08ba8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390d71cc6f72bddd3b049f3fc65d61c2b3c65f2f80a8b337baa016da672b4885a61ea6eeaecd684983a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81517ac7245f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f10"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0xffff, @private2, 0xfff}}, 0x9, 0x401}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="506f00008000000000000000000003400000000109002c00737940000000000c00008004000169040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd264dca3c34a356385116678045548c73be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f3edb2a3a401c79fcf9088268650cb66001a2dc08edf280aba7b7042bde5e96ea3482dffd1ea484a75ee93f0d56eb4969defe8dd2d9f22ae1dc8b6fd6865bd322633fe9113da5f40f10cfcc00e8c060e92d395dc5176ff5fe4b4f8a258c87535fc7fff0eb11b6bcfc317af8c5209238626b576bbf04ab0a45f880365134e69f8a49fa1e96981724c13e4c435ac757a9b209b7aa87b70430131c43818de9a544b7786d24f92019d7648f9abc8"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 417.308718][ C1] sd 0:0:1:0: [sg0] tag#5979 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.319459][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB: Test Unit Ready [ 417.326199][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.336029][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.345951][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.356046][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.366264][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.376446][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.386480][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.394581][T10597] IPVS: ftp: loaded support on port[0] = 21 [ 417.396715][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.412315][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.422576][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.432401][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.442249][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.452134][ C1] sd 0:0:1:0: [sg0] tag#5979 CDB[c0]: 00 00 00 00 00 00 00 00 [ 417.547613][T10628] IPVS: ftp: loaded support on port[0] = 21 12:14:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xffffff0f, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x40044}}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 12:14:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r3, 0x8, 0x70b529, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20008800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f0000000080)={0x0, 0x7f, 0x0, 0x42, &(0x7f0000ffc000/0x2000)=nil, 0x2c3}) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x5e, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x61) r9 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x8955, &(0x7f0000000000)=0x2) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') dup2(r10, r0) 12:14:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000080)={0x40, 0xf, 0x4, 0x8000, 0xc0, 0x2, &(0x7f0000000100)="cee0304c7ec084c6660c0e235d5b1dddf0284db52b6f93dc8addaf4b3ebbb7ad8f96b5ea9f253d48d211071fb39c58389fcac0db5c3bfc9541e9495772b11c6c6b0ddbabde9ff66f5f9b4d9049c286f10c045232aa928a3e990a8feb81cbfe9b9b5b43e0f48a7253afb79552291a468b7b32c72c079154f8d9ef1727723d103e926e3cfd195302e5bf2ec9a11be2cd707440c4dffd34746e96be1da7f646c3de2b4819741539dd9d19b7a1266d424848320b7e8ee8a7a8091116897fdcff59ce"}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 418.484801][ T1397] tipc: TX() has been purged, node left! [ 418.509638][T10698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.560756][T10704] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 418.634141][T10698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:14:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000080)="120000001200e70800000000f4afc37ef479", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) r6 = dup(r3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000040)={r9}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={r9, 0x6e}, 0x8) 12:14:20 executing program 1: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000000f06010200000040000000000000000906000b0004000000050001000700000006000b000300000006000b00ffff0000af22ee94b7c4bc7adee27a759ebec8b6be8163a6f3bce3c5acee7ca55afba146ba28346c57e679fda3b32304604981181251d37b8a1eb427abf8bf1e243293ba6fed3b330af0772006b2f28537c09064f36c10c53bf53dd2e1fbdc2d3def9918c86ef65027d2ab8e885c7cb470ff8308224877ed4b4d7c20e40b05dc2be8c4d65286e1f8410437fd1204b451e19ffc7993c824329e601afb69bfa0abb8652b218166723bde"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x825) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)={0x0, 0xfffffdfe}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000f30173018e00000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r3, r0, 0x11}, 0x10) 12:14:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) read(r2, &(0x7f0000003100)=""/102400, 0x51) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0xffffffff}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) bind$tipc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 12:14:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68301) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x8000}, 0xc) 12:14:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r1, &(0x7f0000000180), 0x8) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 419.731084][ C1] sd 0:0:1:0: [sg0] tag#5980 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.741710][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB: Test Unit Ready [ 419.748649][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.758648][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.768530][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.778420][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.788293][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.798191][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.808223][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.818202][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.828077][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.837972][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.847863][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.857746][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.867612][ C1] sd 0:0:1:0: [sg0] tag#5980 CDB[c0]: 00 00 00 00 00 00 00 00 12:14:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/66, 0x42}, {&(0x7f0000001100)=""/167, 0xa7}, {&(0x7f00000011c0)=""/217, 0xd9}, {&(0x7f00000012c0)=""/160, 0xa0}, {&(0x7f0000001380)=""/142, 0x8e}], 0x6, &(0x7f00000014c0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000015c0)=""/31, 0x1f}, {&(0x7f0000001600)=""/77, 0x4d}], 0x2, &(0x7f00000016c0)=""/169, 0xa9}, 0x3}, {{&(0x7f0000001780)=@ax25={{0x3, @null}, [@null, @null, @remote, @null, @default, @netrom, @netrom, @rose]}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000001800)=""/248, 0xf8}, {&(0x7f0000001900)=""/67, 0x43}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)}, {&(0x7f00000039c0)=""/82, 0x52}, {&(0x7f0000003a40)=""/241, 0xf1}, {&(0x7f0000003b40)=""/93, 0x5d}], 0x8, &(0x7f0000003c40)=""/52, 0x34}, 0x800}, {{&(0x7f0000003c80)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003d00)=""/222, 0xde}, {&(0x7f0000003e00)=""/187, 0xbb}, {&(0x7f0000003ec0)=""/251, 0xfb}, {&(0x7f0000003fc0)=""/53, 0x35}, {&(0x7f0000004000)=""/61, 0x3d}], 0x5}, 0x7}, {{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004140)=""/37, 0x25}, {&(0x7f0000004180)=""/213, 0xd5}, {&(0x7f0000004280)=""/195, 0xc3}, {&(0x7f0000004380)=""/132, 0x84}, {&(0x7f0000004440)=""/143, 0x8f}, {&(0x7f0000004500)=""/113, 0x71}, {&(0x7f0000004580)=""/123, 0x7b}], 0x7, &(0x7f0000004680)=""/101, 0x65}}], 0x5, 0x40000002, &(0x7f0000004840)={0x77359400}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000004980)={&(0x7f0000004880)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004940)={&(0x7f00000048c0)={0x64, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0xc1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000049c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000004a00)={0x7, 0x101, 0x4, {0x583, 0xad, 0xfffff000, 0x78}}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/input/mice\x00', 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000004a80)={0x0, 0x4}, &(0x7f0000004ac0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000004b00)={r3, 0x1, 0xffff, 0x7fffffff}, &(0x7f0000004b40)=0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004b80)='net/anycast6\x00') ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000004bc0)) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000004c00)=0x1, 0x4) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000004c40)={0x5, @sdr={0x20493859, 0x10000}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$l2tp(r5, &(0x7f0000004d40), &(0x7f0000004d80)=0x10) r6 = syz_open_dev$video4linux(&(0x7f0000004dc0)='/dev/v4l-subdev#\x00', 0x6, 0x2c2002) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004e00)='/dev/hwrng\x00', 0x200, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000004e40)) rseq(&(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={0x0, 0x4, 0x1000, 0x0, 0x7}}, 0x20, 0x1, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004f00)='/proc/capi/capi20ncci\x00', 0x200200, 0x0) mmap$snddsp_status(&(0x7f0000bfe000/0x400000)=nil, 0x1000, 0x1000004, 0x10, r8, 0x82000000) [ 419.909334][T10631] IPVS: ftp: loaded support on port[0] = 21 [ 420.187988][ T33] audit: type=1804 audit(1595247261.498:4): pid=10763 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/18/file0/bus" dev="sda1" ino=15747 res=1 [ 420.364549][ T33] audit: type=1804 audit(1595247261.518:5): pid=10763 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/18/file0/bus" dev="sda1" ino=15747 res=1 [ 420.887789][ T33] audit: type=1804 audit(1595247262.198:6): pid=10767 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/18/file0/file0/bus" dev="sda1" ino=15687 res=1 [ 420.908726][ T33] audit: type=1804 audit(1595247262.198:7): pid=10767 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/18/file0/file0/bus" dev="sda1" ino=15687 res=1 12:14:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}}, @NFT_MSG_NEWCHAIN={0x130, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x40, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'bond_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_virt_wifi\x00'}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc057ac4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5a1c6a89}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xd}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3e}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x200000000001}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401}], {0x14}}, 0x180}}, 0x0) 12:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r2, 0x100}], 0x1, &(0x7f0000000140), &(0x7f0000000180)={[0x2e6b]}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000080)={0x3, 0x2, 0x4, 0x20, 0x10000, {r5, r6/1000+60000}, {0x5, 0x8, 0x4, 0x6, 0x3, 0x3, "80f8bf75"}, 0x80, 0x1, @planes=&(0x7f0000000040)={0xffff8001, 0x3ff, @mem_offset=0x6, 0x100}, 0x80000000, 0x0, r4}) clone(0x184000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r3], 0x1) 12:14:22 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x20000000000000, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="ff0700002c000000832d1e1e75fd54f0ea9ec77a8345e40a11f2bb9634c33d9355832d69bf17d105005c5edb5aa06b100077e831dafaf0788d389f8f7fb649a70d970db8ae5a057a850144f1ea"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES32, @ANYRES64=r0], 0xfffffdef) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000000c0)={0x102, @time, 0x7f, {0x3f, 0xfe}, 0x7f, 0x2, 0x4}) 12:14:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) r3 = gettid() tkill(r3, 0x1004000000015) rt_sigqueueinfo(r3, 0x7, &(0x7f0000000100)={0x22, 0x9, 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:22 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0xfffffffd, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 12:14:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x33, 0x1, 0x0, 0x0, {0x4}, [@typed={0x4}]}, 0x18}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) [ 422.071930][T10793] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 422.127785][T10798] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 422.216115][ T1397] tipc: TX() has been purged, node left! 12:14:23 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x100000003, 0x3a) r1 = socket$kcm(0xa, 0x2, 0x73) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$kcm(0xa, 0x2, 0x73) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$kcm(0xa, 0x2, 0x73) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) sendto$unix(r6, 0x0, 0x0, 0xd1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffdde) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@remote, 0x4e, r7}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0xfffc, 0x2, @loopback={0x0, 0xac141403}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) 12:14:23 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x1c, 0x3a, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6c]}, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r0, 0x407, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) sysfs$1(0x1, &(0x7f0000000080)='*\'\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) ioctl$sock_ifreq(r3, 0x8938, &(0x7f00000000c0)={'\x00', @ifru_addrs=@tipc=@id={0x1e, 0x3, 0x1, {0x4e21, 0x4}}}) [ 422.385266][ T1397] tipc: TX() has been purged, node left! 12:14:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r3, &(0x7f0000000100)) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@empty, @rand_addr=0x64010100}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x240007fd}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="1c00000016009b8a14e5f407000000000a0031000000000000000000", 0x1c) [ 422.500581][ C0] sd 0:0:1:0: [sg0] tag#5987 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.511902][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB: Test Unit Ready [ 422.520090][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.530009][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.540002][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.549968][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.559794][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.569659][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.579931][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.589830][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.599734][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.609640][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.619732][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.629793][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.639796][ C0] sd 0:0:1:0: [sg0] tag#5987 CDB[c0]: 00 00 00 00 00 00 00 00 12:14:24 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x100000003, 0x3a) r1 = socket$kcm(0xa, 0x2, 0x73) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$kcm(0xa, 0x2, 0x73) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$kcm(0xa, 0x2, 0x73) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) sendto$unix(r6, 0x0, 0x0, 0xd1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffdde) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@remote, 0x4e, r7}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0xfffc, 0x2, @loopback={0x0, 0xac141403}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) [ 422.760432][T10806] IPVS: ftp: loaded support on port[0] = 21 [ 423.259638][ C0] sd 0:0:1:0: [sg0] tag#5988 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.270296][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB: Test Unit Ready [ 423.277426][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.287990][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.297894][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.307869][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.317816][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.327908][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.337999][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.347970][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.358222][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.368172][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.378013][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.387864][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.397735][ C0] sd 0:0:1:0: [sg0] tag#5988 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.405680][ C0] sd 0:0:1:0: [sg0] tag#5989 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.416336][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB: Test Unit Ready [ 423.422987][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.432849][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.442716][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.452586][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.462450][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.472558][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.482573][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.492421][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.503997][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.514437][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.524456][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.534310][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.544256][ C0] sd 0:0:1:0: [sg0] tag#5989 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.679760][T10806] chnl_net:caif_netlink_parms(): no params data found [ 424.251429][T10806] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.259685][T10806] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.269279][T10806] device bridge_slave_0 entered promiscuous mode [ 424.339260][T10806] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.346645][T10806] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.356157][T10806] device bridge_slave_1 entered promiscuous mode [ 424.586978][T10806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.617075][T10806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.701511][T10806] team0: Port device team_slave_0 added [ 424.728881][T10806] team0: Port device team_slave_1 added [ 424.829990][T10806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.837684][T10806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.863974][T10806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.959626][T10806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.966784][T10806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.993059][T10806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.242209][T10806] device hsr_slave_0 entered promiscuous mode [ 425.277194][T10806] device hsr_slave_1 entered promiscuous mode [ 425.317685][T10806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.325452][T10806] Cannot create hsr debugfs directory [ 425.694427][T10806] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 425.733608][T10806] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 425.772709][T10806] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 425.813041][T10806] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 426.130962][T10806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.171236][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.180652][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.198530][T10806] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.247878][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.257844][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.266977][ T8661] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.274174][ T8661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.353576][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 426.363156][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.373026][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.382324][ T8661] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.389654][ T8661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.398737][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.409646][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.420522][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.430944][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.441440][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.451987][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.462459][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.472257][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.487790][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.503658][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.514066][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.533902][T10806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.636635][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.644505][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.659768][T10806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.702218][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.712479][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.776810][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.787688][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.803563][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.813618][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 426.839759][T10806] device veth0_vlan entered promiscuous mode [ 426.885861][T10806] device veth1_vlan entered promiscuous mode [ 426.952902][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 426.963143][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.973049][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.984361][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 427.001309][T10806] device veth0_macvtap entered promiscuous mode [ 427.049162][T10806] device veth1_macvtap entered promiscuous mode [ 427.127707][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.139814][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.149926][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.160584][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.170665][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.181382][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.191551][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.202823][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.217148][T10806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.231425][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.241650][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.251531][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.262435][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.283674][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.294822][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.306605][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.317188][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.327230][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.337850][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.348000][T10806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.358624][T10806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.372652][T10806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.385625][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.395797][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:14:29 executing program 3: getpid() getpgid(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r1, r3}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r4 = geteuid() r5 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r5}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xffff, 0x3, {}, {r5}, 0x7fff, 0x100}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() clone(0xc6006500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) wait4(0x0, 0x0, 0x0, 0x0) 12:14:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000840)={0x6, 0x5, 0x3, 0x9, 0x8, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x1401, 0x400, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) 12:14:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/178}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0003001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}, {0x1f, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000024000b2200001203a72c0200"/25, @ANYRES32=0x0, @ANYBLOB="000000000400ffff00000000080001007069650004000200"], 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200), &(0x7f0000000480)=0x4) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x667c}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "25f290", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x4, "94ee"}]}}}}}}}}, 0x0) 12:14:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = accept4(r0, &(0x7f0000000100)=@ethernet, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpid() [ 428.072671][T11034] IPVS: ftp: loaded support on port[0] = 21 [ 428.134461][T11035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.297104][T11046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.337369][T11039] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:29 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x121102, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500)='wireguard\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32=r10, @ANYRESDEC=r11], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delchain={0x2c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0x4}, {0x0, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'sit0\x00', r10, 0x4, 0x40, 0x80, 0x1, 0xc, @mcast1, @remote, 0x1, 0x5634490e316abc03, 0x5, 0x6}}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x50000040}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r12}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x18, 0x29, 0x39, {0x11, 0x0, 0xffffffffffffffff, 0x1}}}], 0x18}}], 0x1, 0x1) 12:14:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80045518, &(0x7f0000000040)={0x0, 0x1ff}) dup2(r0, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 428.584034][T11039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.664526][T11036] IPVS: ftp: loaded support on port[0] = 21 [ 428.763569][T11035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.791418][T11081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:14:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 12:14:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="05000d00000003007ccf847181ad262e44855e67bc8d9a412ea31728d5ea7aadd9bbe69274030000000000003d6f57652a7fa8a3aaf451beb5789a5f5ab883879966ebf62fd5577a028e7ba1f8f7815c89aebdfcffebdae891cf578cbcd4f8f4adefa4baf4b970c7c29ce8787873e4a41ba27de7b21b2210"], 0x85, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 429.453221][T11120] device vlan2 entered promiscuous mode 12:14:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup2(r0, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x100, 0x70bd2a, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) 12:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffe, 0x4a003) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000140)={{0x1, @addr=0x1}, 0x8, 0x3f, 0x10000}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r6, 0x0) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000100)=0x1) dup2(r0, r1) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x5760873e77f0901f, 0x0, &(0x7f0000000080)) 12:14:32 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[], 0x20}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x124, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffc}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x21}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x583680, 0x0) 12:14:32 executing program 3: getpid() getpgid(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r1, r3}, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) r4 = geteuid() r5 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r5}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xffff, 0x3, {}, {r5}, 0x7fff, 0x100}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() clone(0xc6006500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) wait4(0x0, 0x0, 0x0, 0x0) 12:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) dup2(r2, r2) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 431.203646][T11150] IPVS: ftp: loaded support on port[0] = 21 12:14:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001800dd8d0000790000000000020000000009ba03000900000c00090008000000", @ANYRES32=r3, @ANYBLOB], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x2, r5}}]}, 0x28}}, 0x0) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r6) r8 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r12, 0x40047438, &(0x7f00000002c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000100)={r8, r9, r7}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r9, 0x12, 0xf0}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'rmd128-generic\x00'}}, &(0x7f0000000240)="e430937a800c92d0cb94989fb51d028a0908", &(0x7f0000000380)=""/240) [ 431.265730][ T8891] tipc: TX() has been purged, node left! [ 431.478144][T11169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:14:33 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000012002b0f00000000000000000400000004020f00"], 0x18}, 0x1, 0x60}, 0x0) 12:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) 12:14:33 executing program 0: r0 = memfd_create(&(0x7f0000000140)='eth0\x00\xa6:t\xcbz\xe1\x9dJ\xbe\xd4\x17\x06U\xc9\xc4\xe1\t\xaa9\nf\x16\xd5\xb4\x10\x8c\xb5(\xca[\x9b\x14\xa3\x91\xb9ax6?\x8dTg+\xe6\x01\xc8\xa9\x14\xf0\x88x\xa8\x94pc\xb8o\xb0\x00\x00\xb1M\xea|\xd4\x97\xfc\x18\n\xf7[(U4\x92\'(\x9b\xce\x0e\xf3S\x8a\xe7\xad\xa1\xd8\xcd \xdf\x95E\v\x93\xa4\x15\x9b\xc4\xae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd~\r\xb1\x12x07\xb0\xbb\x80\xcf\x82\xb4D\x00\x00\x00\x00\xbfX\xa0\xb5\xcb\xa4\x8bS#\xa3^\x1cYAR\xbd\x9f4}]\xe6>y\xc1\xe0\x920xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40, 0x0) fadvise64(r3, 0x0, 0x7, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) 12:14:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) fsopen(&(0x7f0000000000)='autofs\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0xff, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:14:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) shutdown(r9, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x8300, 0x0, 0x91}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 12:14:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r4, r1) r5 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000100)={0x3, r8}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:14:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$unix(0x1, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x90, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @dev}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x90}}, 0x0) 12:14:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet6(0xa, 0x80000, 0x5) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup2(r0, r1) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000080)={0x8, 0x2, 0x6, {0x0, 0xa3, 0x3f, 0x4}}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:14:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000a00203e465000000000000001f000000000000009500000000000000bc1582bd628956a85c98326b425b57def76cb67389c8c785270e1b8750249b39a180037dc696a3fd9e5166781c19fcde7e10266e5b4713b399fdf079d624cd50843beeb255c8dc09923da3aa3713411333553567cd54a54f5da1441bdcb576c834437b5e56bfd4ff50ab2a5b0d7265"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 12:14:36 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x8001, 0x0, {0xffffffffffffffff, 0x3, 0x101, 0x1, 0x4}, 0x7}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000040)={0x2, 0x7}) [ 435.081204][ C1] sd 0:0:1:0: [sg0] tag#5999 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.092432][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB: Test Unit Ready [ 435.099238][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.109113][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.119023][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.129007][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.138897][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.148796][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.158681][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.168571][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 435.178463][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.188332][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.198189][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.208064][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.217958][ C1] sd 0:0:1:0: [sg0] tag#5999 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.279717][T11229] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 435.352205][ T8891] tipc: TX() has been purged, node left! [ 435.868745][ T8891] tipc: TX() has been purged, node left! 12:14:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, 0x0) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$describe(0x6, r4, &(0x7f0000000180)=""/231, 0xe7) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1883d200", @ANYRES16=r5, @ANYBLOB="010700000000000000000700ffff04000280"], 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r5, @ANYBLOB="08d988e09fee745e90250c000000200005801c00028008000300ae09000008000100030000000800020004000000880004800c00078008000200030000001300010062726f6164636173742d6c696e6b00003c0007800800020008000000080001000500000008000200ae0f0000080002004000000008000100190000000800030003000000080003000900000014000780080001000a00000008000400030000001300010062726f6164636173742d6c696e6b00000c000280080001000104000044000180380004001400010002004e21e00000020000000000000000200002000a004e24000000ad000000000000000000000000000000000700000008000300060000000c0005800800010065746800880005801c00028008000400080000000800020001000100080003000600000008000100756470002400028008000300960900000800040004000000080001000300000008000300000000003c00028008000400000000000800040004000000080004007f000000080001001f000000080003000400000008000400020000000800010006000000"], 0x1a0}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xa516}, 0x8) [ 436.580966][T11256] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.591240][T11256] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.619015][T11256] team0: Port device veth19 added 12:14:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000007c0)={'ip6tnl0\x00', r7, 0x4, 0x1, 0x9, 0x40, 0x1, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7800, 0x1, 0xc2}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)={r8, 0x1, 0x6, @random="20d00ce01763"}, 0x10) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 12:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 436.896468][T11256] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.906157][T11256] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 436.934503][T11256] team0: Port device veth21 added [ 436.943254][T11264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.027845][T11278] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 437.102741][T11264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r2, 0x0) pwrite64(r2, &(0x7f0000000100)="5658fa3ec3b962cedda5a3f4a550cb9026ae78431b9383b42ed8de7105f6c8fdeedf8d14635713be3606abac0f8ffe621566e725e767e2fc33c4dda691cad2930b42c7a7dd392120e648f8a557c600b2", 0x50, 0x2) r3 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80045518, &(0x7f0000000040)) dup2(r0, r3) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) dup(r0) 12:14:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDENABIO(r2, 0x4b36) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0xfffff000) sendto$inet(r0, &(0x7f0000000240)="78b0bf33e8", 0x5, 0x80, &(0x7f000052a000)={0x2, 0x4e1d, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x82, &(0x7f0000000280)={0x0, 0x6, 0x8, 0x1b, 0x0, 0x0, 0x8001, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x400, @empty, 0x211}}, 0x0, 0x0, 0xfffffffc, 0x2, 0xfffff67a}}, &(0x7f0000000040)=0xb0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x628001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x13, 0xe, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000) 12:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) dup(r0) 12:14:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) dup(r0) 12:14:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 12:14:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:14:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x28, &(0x7f0000000080)}, 0x10) dup2(r0, r1) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:14:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:14:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x3e8, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r6}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x4000844}, 0x4000800) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r3, 0x1000000000016) 12:14:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r1}) r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000c000f0000002d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="8441f142", 0x4}], 0x2}, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 12:14:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) dup(r0) [ 442.615153][T11339] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:14:44 executing program 4: 12:14:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:14:44 executing program 4: [ 443.326347][T11347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:14:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) dup2(r0, r2) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000080)="72f02d4dc071eb1f91502d00000000d38a9d4d11e326364dc32b54443292cd6cc3eeb47c9b802494b8bfce696f6b896fbc07ae0633e374c91456e1a7538e1928", 0x40, r4) r6 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, 0x0, r7}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={'sha256-ssse3\x00'}}) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000300)='\b', 0x1, r9) keyctl$reject(0x13, r6, 0x3, 0x8, r9) r10 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x10000) 12:14:44 executing program 0: 12:14:44 executing program 4: 12:14:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:44 executing program 2: 12:14:45 executing program 0: 12:14:45 executing program 4: [ 444.090899][T11369] could not allocate digest TFM handle sha256-ssse3 [ 444.174194][T11364] could not allocate digest TFM handle sha256-ssse3 [ 444.186960][T11381] IPVS: ftp: loaded support on port[0] = 21 [ 444.622116][T11381] chnl_net:caif_netlink_parms(): no params data found [ 444.824183][T11381] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.831638][T11381] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.841825][T11381] device bridge_slave_0 entered promiscuous mode [ 444.885249][T11381] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.893282][T11381] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.903095][T11381] device bridge_slave_1 entered promiscuous mode [ 444.976420][T11381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 445.001626][T11381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 445.055932][T11381] team0: Port device team_slave_0 added [ 445.067263][T11381] team0: Port device team_slave_1 added [ 445.125633][T11381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.132899][T11381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.159510][T11381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.205175][T11381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.212551][T11381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.238751][T11381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.341002][T11381] device hsr_slave_0 entered promiscuous mode [ 445.397020][T11381] device hsr_slave_1 entered promiscuous mode [ 445.436513][T11381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 445.444131][T11381] Cannot create hsr debugfs directory [ 445.654439][T11381] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 445.701826][T11381] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 445.772823][T11381] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 445.832973][T11381] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 445.981610][T11381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.007264][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 446.015984][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 446.033335][T11381] 8021q: adding VLAN 0 to HW filter on device team0 [ 446.049643][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 446.059223][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 446.068513][ T8787] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.075707][ T8787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.117389][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 446.126475][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 446.136431][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 446.145690][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.153064][ T8787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.162440][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 446.173477][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 446.183289][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 446.194005][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.204054][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 446.214528][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.237227][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 446.247265][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 446.256926][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.266507][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.276226][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.291981][T11381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.334288][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.342650][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.367237][T11381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.404521][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.414261][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 446.455369][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.464972][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.481986][T11381] device veth0_vlan entered promiscuous mode [ 446.503038][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.512248][ T8777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.539013][T11381] device veth1_vlan entered promiscuous mode [ 446.580673][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 446.589605][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 446.599906][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.609981][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.628337][T11381] device veth0_macvtap entered promiscuous mode [ 446.643153][T11381] device veth1_macvtap entered promiscuous mode [ 446.668097][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.677764][ T8787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.692026][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.704154][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.714278][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.724917][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.735012][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.745660][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.755756][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.766790][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.776907][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.787526][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.800070][T11381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.818605][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.829270][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.840135][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.851036][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.861205][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.872475][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.882616][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.895514][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.905628][T11381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.916267][T11381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.931156][T11381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.944788][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.954938][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.965120][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.976638][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:14:48 executing program 5: 12:14:48 executing program 2: 12:14:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:48 executing program 0: 12:14:48 executing program 4: 12:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r2 = gettid() tkill(r2, 0x1004000000015) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000000140)=0x5ef438d900265aa9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(0xffffffffffffffff, 0x0, r8) setgid(r8) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r2, r7, r8}, 0xc) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x80000001, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 12:14:48 executing program 2: 12:14:48 executing program 4: 12:14:48 executing program 0: 12:14:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:49 executing program 5: 12:14:49 executing program 4: 12:14:49 executing program 2: 12:14:49 executing program 0: 12:14:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:49 executing program 2: 12:14:49 executing program 5: 12:14:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) splice(r0, &(0x7f0000000080)=0x7, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x1, 0x4) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:51 executing program 4: 12:14:51 executing program 0: 12:14:51 executing program 2: 12:14:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:51 executing program 5: 12:14:51 executing program 0: 12:14:52 executing program 2: 12:14:52 executing program 4: 12:14:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:52 executing program 5: 12:14:52 executing program 0: 12:14:52 executing program 2: 12:14:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:52 executing program 4: 12:14:52 executing program 5: 12:14:52 executing program 2: 12:14:52 executing program 0: 12:14:52 executing program 4: 12:14:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, 0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000100)="bbbb5002e36bf78ba2eb294bf4aa83b731d081a4f69b59076606759ab45ce07dd0f8b24f638adb67225e9690c06abc29b98ac06dc732680ae1dbb8a03bc22ae43fd4bb1bf6cf651a175ca6131bed539c1c044e339eddea89103be618d7a8f6daeae15e87d570c918d423c32b04ef4d47a1740c2bd4cead9528f807dd0ad59e57f80c231ea4f9f458540ee68804d17e10c1bc169325f5f960552515d2d3952cf0afccdfb6d9376122f0502c852d07ab13513b0525b048b5a4133b9327d1f56a0b9c0d45f56310a04afbd4493713d42f3dea45285ca8a6489e4f21b47cbc388e4d", 0xe0}, {&(0x7f0000000200)="beb4d72d525e6d6e03affdaabb60980ea1b784e6cad412bcb738b085400b3ea93984bba4a42ed67b8ef963a118a249f18a28bd6ed7d9473d98d8a6f92761ece2565269d085a78094d299160976595c035457dd7da86fc2560d3f752b78f8546d5020ddd918130f9b3b6c70189465d8e9c94737e5c65637f509eb9d04ff7734ce33069149fd8f4f539b32042669d6f418b804a82988b9111090ca0d22ae24a27fea657ff126c51925686ad30a6434def1a5fa6ac6d6418001527385ac", 0xbc}, {&(0x7f00000002c0)="00e875370f0a00794354ce2d1c68707c9cbafe1e3d3190c1b1095bca84d0b9c743cf51fbd6499a6e86e281ac2d1876589bb6b51f670d2704f475a08425ed6d5c40bc2cd054b7ee6dab0c106c0a5d8c78109736f1a309ce85db9596bc131613827b0a065394448532f01f506252a2fd6d7022aa54cb4c2864e86980aa52fd431a373a451f63f3af54d12bf9eb32d78e2f6d698f9b60ad6428162ce8cf", 0x9c}, {&(0x7f0000000380)="8e69d19a08ba77c0a42512e9cc6373ad0f7bd25237d34e8696fdac249651d44fb6dacd343ec387b18083e9b36f5535d0f9d8c4cf6099b00405ea07f81381f66188437c42df104ce750a1d1fa8636dc39e50f461cce8ad2017eba612a95b84a38f0fae7745f84de32e7941d3fc622c8", 0x6f}, {&(0x7f0000000400)="9ec560c02046e6911afdc4080649ce04722ac836115453ecb6f9a9122644c6f2179dff91fe41a14b91b820042524997740b0a978bb1b0d8df9461e95e7a984ef66b22630a9dc043f7ea23d5db9296c2feace98149359fa0a099c42cf655219a72c52bbf7a87f185ac115ba6eefaf4263d4324b9fc621719cfc3eafe83c436c76dfe18dbdb21564d08d648738b7794bed2240bdeebf1bd22bc629928a73147e2f205681d38f897d5c5ec26e0c6eb25649ff8df7dc02250224f610c5aff31e4141038aa3169cceef185b90ad96b622b3", 0xcf}, {&(0x7f0000000500)="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", 0x1000}], 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000001840)={'syztnl1\x00', &(0x7f00000017c0)={'syztnl0\x00', r6, 0x4, 0xfd, 0x0, 0x6, 0x4, @empty, @mcast1, 0x700, 0x10, 0x1, 0x3}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a00)={&(0x7f0000001a80)=ANY=[@ANYBLOB="58010000", @ANYRES16=0x0, @ANYBLOB="02002dbd7000fddbdf250700000084000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000140002007465616d300000000000000000000000140002006873723000000000000000000000000014000200766972745f7769666930000000000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="14000200726f736530000000000000000000000008000300020000001c00018008000300020000000800010090bf84a1ec7a66025dcd27735dbe628d2957a27155d3200097dbb8108a6c7f6e12310209e948ac9ef3daa0dae3ea6bf0e8c23648cf8612372550d6a6976e5d9a716b865fdc8f2b75a5c4130b80bb", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="18000180140002006d6163766c616e3000000000000000005800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200736974300000000000000000000000000800030002000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="34000180140002007767320000000000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="140002007465616d5f736c6176655f3100000000"], 0x158}, 0x1, 0x0, 0x0, 0x24008004}, 0x20000851) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 12:14:53 executing program 5: 12:14:53 executing program 2: 12:14:53 executing program 0: [ 451.928163][T11668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:14:53 executing program 4: [ 452.051652][T11668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:14:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000080)={0x1}) dup2(0xffffffffffffffff, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:53 executing program 5: 12:14:53 executing program 0: 12:14:53 executing program 2: 12:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)={0x0, 0x2}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:53 executing program 4: 12:14:54 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000080)={0x1}) dup2(0xffffffffffffffff, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:54 executing program 2: 12:14:54 executing program 5: 12:14:54 executing program 0: 12:14:54 executing program 4: 12:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x167002) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x229441, 0x0) fcntl$dupfd(r2, 0x0, r5) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x141002, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x68100, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 12:14:54 executing program 2: 12:14:54 executing program 0: 12:14:54 executing program 5: 12:14:54 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000080)={0x1}) dup2(0xffffffffffffffff, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:54 executing program 4: 12:14:55 executing program 2: 12:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:55 executing program 0: 12:14:55 executing program 5: 12:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:55 executing program 4: 12:14:55 executing program 0: 12:14:55 executing program 2: 12:14:55 executing program 5: 12:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045518, &(0x7f0000000080)={0x0, 0xf92}) dup2(r0, r1) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:14:55 executing program 0: 12:14:55 executing program 4: 12:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:56 executing program 5: 12:14:56 executing program 2: 12:14:56 executing program 0: 12:14:56 executing program 4: 12:14:56 executing program 5: 12:14:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:56 executing program 2: 12:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) socket$isdn_base(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r5 = timerfd_create(0x6, 0x800) dup2(r5, r0) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 12:14:56 executing program 0: 12:14:56 executing program 4: 12:14:56 executing program 5: 12:14:57 executing program 2: 12:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:57 executing program 0: 12:14:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000040)) dup2(0xffffffffffffffff, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:14:57 executing program 4: 12:14:57 executing program 5: 12:14:57 executing program 2: 12:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:57 executing program 0: 12:14:57 executing program 4: 12:14:57 executing program 5: 12:14:57 executing program 2: 12:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:58 executing program 0: 12:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r5, 0x3b70, &(0x7f0000000080)={0x18, 0x0, 0x0, 0xec}) 12:14:58 executing program 5: 12:14:58 executing program 4: 12:14:58 executing program 2: 12:14:58 executing program 0: 12:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:58 executing program 5: 12:14:58 executing program 4: 12:14:58 executing program 2: 12:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80024030}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x1, 0x9, 0x0, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast2}}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000080)=0x2) dup2(r0, r1) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000040)={r10}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000100)={r10, 0xef, 0x20, 0x0, 0x1000}, &(0x7f0000000140)=0x18) 12:14:58 executing program 0: 12:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:59 executing program 5: 12:14:59 executing program 2: 12:14:59 executing program 4: 12:14:59 executing program 0: 12:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:59 executing program 2: 12:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000140)={0x0, 0x2036315a, 0x2, 0x800, 0x3, @discrete={0xb3b6, 0x7a3}}) r4 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2e101) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045518, &(0x7f0000000040)) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x420000, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f6, 0x8, 0x70bd2d, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x1) dup2(r0, r4) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000002c0)='bridge_slave_1\x00', 0x10) 12:14:59 executing program 5: 12:14:59 executing program 0: 12:14:59 executing program 4: 12:14:59 executing program 5: 12:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:14:59 executing program 0: 12:14:59 executing program 2: 12:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f0000000080)=""/50) 12:15:00 executing program 4: 12:15:00 executing program 5: 12:15:00 executing program 0: 12:15:00 executing program 2: 12:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:00 executing program 4: 12:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00', r5}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000100)=""/39, 0x27, 0x100, &(0x7f0000000180)={0x11, 0x1c, r6, 0x1, 0x8, 0x6, @random="2764b6975a67"}, 0x14) r7 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r7, 0x80045518, &(0x7f0000000040)) dup2(r0, r7) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 12:15:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 12:15:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000380)=@in={0x10, 0x2}, 0x10) 12:15:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000000)=@abs={0x8}, 0x8) 12:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x0, 0x1, "c6"}, 0x9) 12:15:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000080), 0x4) 12:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x20702, 0x0) r3 = memfd_create(&(0x7f0000000180)='X\xaa\xb3\xb0\x0ef\x1c\xa2>x;\xde\xb3_\x05R\xfe\xfcq\xd7\xa5\x15\x9f\x89I\xfd<\xef\x8f#7\x11\xf2\xbf\x8cK\xff\x1d\xf6\a\xfal\xb7\x9e\x90\xa1\x8dO\xf3\\t\r\x81*Mo\xa4\xaa|r)\xd0\x19\x06z\xb4\b\xfc\x85@\x1d1\xa8\x1aJ\xe5\x8d\x9c\xc4\xda\x0e\v\x03Fz\xfb\xf4s\xed\x934A)\xa0:4\x1a\xef\x11e{#7\xcd\xa2}\xe8\x86\xc1:\xfb\xd7SI\x7fwC\x9c\xc3!=\xa2S\x19t-\xb5\xbc\x15Ser\xa2\xd5n\x9c\x01\x9dkP\x94k*$\xd0\xbd\x1e\x92W\xfb\xc4y\x93\x11\x00\x00\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r3, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000000)) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:15:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x6d) 12:15:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:15:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:02 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 12:15:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x1}, 0x8) 12:15:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 12:15:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:15:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 12:15:02 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='vfat\x00', 0x0, 0x0) 12:15:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) fallocate(r2, 0x6, 0x1f00000, 0x9) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:15:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:03 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="8202"], 0x10) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 12:15:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) [ 461.833724][T11913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.985665][T11913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.051857][T11913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:15:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xac) 12:15:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80104132, 0x0) 12:15:04 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 12:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac1414"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 463.593340][T11958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.971852][T11961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000019c0)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@gre={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4305, 0xd72, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "898affffff049ea5c300871bc15c6454d1c3978224ab265930e70b3b98b2006cd42be6c960e8558128ec418761c5b3ff9194b7f1a6a3abf101b0d20dc1654220b77428a5eb939a83676b2104d790b385ce748d65a4950fc7c7defafb3cde81a9e83506327f36a705b9fa095bd44257b8e63c970e35e8351ba0cf4fda6d3babc9052eec5c741976e3daafdcedb6db4aa0"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "84d5df75faa99c9f0f96b0264b0cd3359d94b2c7e994b5a3c50f935bd4a29d30d1e1b57211438b8f124bb3c98da5a6b0559f0b34d08fb2c72296743728ac888fed281e4b7f281ec9c9c059ed39ce00fe7442c6a2876def047a8e992ab3212f9132b855df11d5623d798439d356d7dfbee668383da94886b2fc7469902ee445770a09737b1c30e7bd328603b851d1420dc47113318611f9714aec5b180c4461eba0874612d74f71959a57fcb0d591c9b1f7aedda0fb563779493922cced5f0de263917e1dd10d8945fbc84b793002a2ec6cf2aa62b521"}, {}, {}, {0x8, 0x6558, 0x0, "59ecadfc7f1b363c0fe0d8dd229ef110b865519d5a85b31db112eacfb548bd3ddd7048852f099060e3b11ebee16c9b3429c2fd720b1cb249185dc9ad28359016e2764896878fe68d612e9b150a3b596a741e91c62b90a7bc02d4ddacd012290124da1899df2d72dd17be5fcd9edb08fc1c54fee6fb6822a927841d665478b60d0c987cdfdf7b3df78cc04fae"}}}}}, 0xfca) 12:15:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000505000043589025004007a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:15:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:05 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80104132, 0x0) 12:15:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) dup2(r0, r1) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac1414"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 464.368954][T11986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:05 executing program 4: io_setup(0x40, &(0x7f0000001b80)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001b40)=[&(0x7f0000000900)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}]) 12:15:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:06 executing program 1: socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5, 0x3}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x46042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x3) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4, 0x0, @empty}, 0x1c) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x4800) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:15:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 12:15:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) [ 465.648088][T12020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 465.706151][T12020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.716078][T12020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:15:07 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 12:15:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000180)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r7}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)={r7, 0x8}, &(0x7f0000000100)=0x8) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r8 = dup2(r0, r1) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r8, 0x227a, &(0x7f0000000140)) 12:15:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac1414"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 12:15:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:07 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 466.206138][T12033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 467.062404][T12023] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 467.080176][T12023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.090003][T12023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}) 12:15:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101008000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200ac1414"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 12:15:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:15:08 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 12:15:08 executing program 5: [ 467.623610][T12054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:09 executing program 5: 12:15:09 executing program 5: [ 468.703933][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 468.721846][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.731577][T12065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.844764][T12068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 468.862727][T12068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.872390][T12068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:15:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 12:15:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:10 executing program 2: 12:15:10 executing program 5: 12:15:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8841, 0x0) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80045518, &(0x7f0000000080)={0xffffffff, 0x1000}) dup2(r0, r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:10 executing program 0: 12:15:10 executing program 2: 12:15:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:10 executing program 5: 12:15:11 executing program 0: 12:15:11 executing program 2: 12:15:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in=@multicast1, 0x4e21, 0x1, 0x4e21, 0xfe01, 0xa, 0x0, 0xa0, 0x62}, {0x8, 0x6b0, 0xff, 0x7f, 0x1, 0x2, 0x2, 0x2}, {0x1f, 0x1, 0x756, 0x3b}, 0x6, 0x6e6bb3, 0x2, 0x1, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x0, 0x1, 0x2, 0x78, 0x1, 0x1000, 0xc}}, 0xe8) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="806e001000008001000000004506009400680000042990787f000001ac1414aa832383ac14142fffffffffac1e010100000000e0000001ac1414bb7f000001ac14143c8902442c7041ac1e0001fffffffe0a01010200000004ac1e010100000008e0000001000023e2180599d830370d28b980f8f1000600000000ffffffff0100830794ac1414bb8606ffffffff441c7f43ac14141980000000ac1414bb7fffffffe0b897c4b8000001010000008e7acdaddce16a158bc2bee2a1c27aa48276a6a2"]}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 12:15:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 12:15:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:11 executing program 5: 12:15:11 executing program 0: [ 470.342422][T12098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:15:11 executing program 2: [ 470.427429][T12103] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 470.612199][T12096] HTB: quantum of class FFFF0004 is big. Consider r2q change. 12:15:11 executing program 0: 12:15:11 executing program 5: 12:15:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:12 executing program 2: 12:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffff92) fchown(0xffffffffffffffff, 0x0, r3) setgid(r3) setgid(r3) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r7}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000100)={r7, 0x6f29, 0x20, 0x401, 0x2}, &(0x7f0000000140)=0x18) dup2(r0, r1) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x8001) 12:15:12 executing program 0: 12:15:12 executing program 5: 12:15:12 executing program 4: 12:15:12 executing program 2: 12:15:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x9360000000000000, 0x20000) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r2 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000100)=0x18) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80045518, &(0x7f0000000040)) dup2(r0, r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:12 executing program 0: 12:15:12 executing program 5: 12:15:13 executing program 4: 12:15:13 executing program 5: 12:15:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='f', 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, r0) 12:15:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x8, 0x1}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 12:15:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r3, r4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r3, 0x3, 0xffffffff00000000, 0x4, 0x9}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:15:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 12:15:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000013c0)={0x0, 0x0, [], [0xc1]}) 12:15:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 12:15:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000300)) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000340)) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000640)=ANY=[@ANYBLOB="0000000000000000cc0c99b2357b4a4fd19a321b43b3"]) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:15:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, 0x0) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x121000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000013c0)={0x7e, 0x0, [0x8000000175], [0xc1]}) 12:15:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 473.322507][T12180] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 473.377209][T12180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 473.387940][T12180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0xfffe, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, 0x0) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) 12:15:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0x7fffffff}, {0x6}]}, 0x10) [ 474.082851][T12191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 474.137693][T12191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.149310][T12191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:15:15 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 12:15:15 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 12:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, 0x0) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4018aeff, &(0x7f00000013c0)={0x0, 0x0, [], [0xc1]}) 12:15:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "5c0c1ae8b5a0b1c812741b25"}, 0x10) 12:15:16 executing program 4: kexec_load(0x0, 0x10, &(0x7f00000002c0)=[{0x0}], 0x0) 12:15:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 12:15:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)=@xdp, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:16 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 12:15:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000080)={0x7, 0x3, 0x7f}) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x7}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x4800) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045518, &(0x7f0000000040)) dup2(r3, r4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:15:17 executing program 4: kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x9f000, 0x0, 0x2000000}], 0x0) [ 475.751718][T12251] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x3c}}, 0x0) 12:15:17 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 12:15:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) r2 = dup2(r0, r1) r3 = dup(r0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000080)=@urb_type_interrupt={0x1, {0xc, 0x1}, 0x7fffffff, 0xe4, &(0x7f0000000100)="cbeb6d920d4804da88b7a0aae7fe3246972a64bda8820d6bf7e65947ad6262cf53ad5f8f6e7fe63623292a8c26fb737d5a9715ad22de012a7e3feaebaf31bbe0657b", 0x42, 0x6, 0x8001, 0x0, 0x6, 0x6, &(0x7f0000000180)="8bdd2e7c9c096a2b52b1f458ae99b5b40c326722dcc32c9969b592998c1ab62db801e1e3f7d07c4f2689203ffef0368bd72305c17bb74b608a5904a32279703121e9999bee1232dc520e50c7e23defbd200a9c6070e99b3e9458e7ec09e4b6ba6fdfcd1e3c69f6ba9c37471002599c7d0ec65a990f4ddc91345481768b9dcbb5478e3b3bdc7312748b133e510854f75eaac4e2ab8c223d846ca1603de4e88ff81938c5affff116a45183c9274b652d7a9cb89e7b4be5c6d2293ea9f8add8962d234599d6e8a9789e99dbe3dad26db7d0a69e5695f2394196"}) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000280)=""/204) r5 = open(&(0x7f0000000380)='./file0\x00', 0x20800, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r6, r7, 0x0) ioctl$UDMABUF_CREATE_LIST(r5, 0x40087543, &(0x7f00000003c0)={0x0, 0x2, [{r7, 0x0, 0x10000, 0x4000}, {r4, 0x0, 0xfffffffff0000000, 0x1000000}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:15:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001300)=""/144, 0x90) 12:15:17 executing program 0: r0 = memfd_create(&(0x7f0000000040)='%Kode`h\t\x00\x00\x00\x00\x00\x00\x00\x85\x8c\xd6\tV\x1d(\xb30\x00\t\xb6Y\x94\xc4\xc0\xde5/;n\xd4\x1a\xd9\x910zf', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 12:15:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) 12:15:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}, 0x0) 12:15:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) modify_ldt$write2(0x11, &(0x7f0000000080)={0x80000001, 0x20001000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 12:15:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000013c0)={0x0, 0x0, [], [0xc1]}) 12:15:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_GET_FPEXC(0xb, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 477.104892][T12300] netlink: 393 bytes leftover after parsing attributes in process `syz-executor.4'. [ 477.171689][T12302] netlink: 393 bytes leftover after parsing attributes in process `syz-executor.4'. 12:15:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x7fffffffffffffff, 0x4) 12:15:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(0xffffffffffffffff, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r5) r6 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r6, 0x80045518, &(0x7f0000000040)) dup2(r0, r6) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 12:15:18 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:15:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x4010ae68, 0x0) 12:15:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000100000000080000000000000000", @ANYRES32=0x0, @ANYBLOB="080000000000000008001b"], 0x28}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) [ 477.799184][T12329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(0xffffffffffffffff, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r2, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) r3 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80045518, &(0x7f0000000040)) dup2(r0, r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r4, r5, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 12:15:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 12:15:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 12:15:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 12:15:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 12:15:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x1) 12:15:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f00000002c0)=""/4071, 0x0, 0xfe7, 0x1041}, 0x20) [ 483.103757][T12341] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.112468][T12341] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.054884][T12341] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 485.280833][T12341] batman_adv: batadv0: Interface deactivated: batadv_slave_1 12:15:29 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0x800000000000000, 0x0) 12:15:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(0xffffffffffffffff, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000040)) dup2(r0, r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 12:15:29 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0xbd, &(0x7f0000000500)=""/189}, {0x0, 0xd9, &(0x7f0000000300)=""/217}]}) 12:15:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8010aebc, 0x0) 12:15:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x5, 0x0, [{0x4, 0x1000, &(0x7f00000001c0)=""/4096}, {0x0, 0xa0, &(0x7f0000000000)=""/160}, {0x0, 0xc5, &(0x7f00000011c0)=""/197}, {0x2000, 0x12, &(0x7f00000000c0)=""/18}, {0x0, 0x0, 0x0}]}) 12:15:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, 0xffffffffffffffff) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa20000, 0x56cf779a, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990968, 0x0, [], @ptr=0x18}}) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r5 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="04000000070000000800000055688af5614fc0b44454156c40e8923b53340eab8de9fbd5c699b9b3abc5540f63c3d9a1af29ac82cfe7368500dc353c1dbb6c814976ddac4d1f389a4ea6bc354be337c3db", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xa4ac}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@euid_gt={'euid>', r5}}, {@pcr={'pcr', 0x3d, 0x23}}, {@appraise_type='appraise_type=imasig'}]}}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000200)={0x3, 0x800, {}, {r5}, 0x3c, 0x2}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r6, r7, 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f00000001c0)={0x1000, 0x1000, 0x8, 0x401, 0x4}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x0, 0x14, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045518, &(0x7f0000000040)) dup2(r3, r4) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 12:15:30 executing program 4: mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 12:15:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc) getsockname(r0, 0x0, &(0x7f0000000240)) 12:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x6, 0x0) 12:15:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045518, &(0x7f0000000080)={0x1}) dup2(r0, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:15:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 12:15:30 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000206010000000000000000000000000005000400000000000900020073797a3100000000050005000000000005000100060000000d0003006c6973743a736574000000000c00"], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000002) 12:15:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae8a, &(0x7f00000013c0)={0x0, 0x0, [], [0xc1]}) 12:15:30 executing program 0: r0 = memfd_create(&(0x7f0000000040)='%Kode`h\t\x00\x00\x00\x00\x00\x00\x00\x85\x8c\xd6\tV\x1d(\xb30\x00\t\xb6Y\x94\xc4\xc0\xde5/;n\xd4\x1a\xd9\x910zf', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(0x0, 0x0) [ 489.510448][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 489.528737][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 489.538812][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 489.685572][T12467] ===================================================== [ 489.693055][T12467] BUG: KMSAN: uninit-value in nfnetlink_rcv+0x2f5/0x3ad0 [ 489.700434][T12467] CPU: 0 PID: 12467 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 489.710703][T12467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.721480][T12467] Call Trace: [ 489.725339][T12467] dump_stack+0x1df/0x240 [ 489.730479][T12467] kmsan_report+0xf7/0x1e0 [ 489.735204][T12467] __msan_warning+0x58/0xa0 [ 489.739921][T12467] nfnetlink_rcv+0x2f5/0x3ad0 [ 489.744907][T12467] ? kmsan_get_metadata+0x11d/0x180 [ 489.750143][T12467] ? local_bh_enable+0x36/0x40 [ 489.755884][T12467] ? __dev_queue_xmit+0x338e/0x3b20 [ 489.761224][T12467] ? kmsan_get_metadata+0x11d/0x180 [ 489.766551][T12467] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 489.772856][T12467] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 489.779200][T12467] ? netlink_deliver_tap+0xdab/0xe90 [ 489.784683][T12467] ? kmsan_get_metadata+0x11d/0x180 [ 489.790010][T12467] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 489.796431][T12467] netlink_unicast+0xf9e/0x1100 [ 489.801325][T12467] ? nfnetlink_net_exit_batch+0x280/0x280 [ 489.807089][T12467] netlink_sendmsg+0x1246/0x14d0 [ 489.812200][T12467] ? netlink_getsockopt+0x1440/0x1440 [ 489.818209][T12467] kernel_sendmsg+0x433/0x440 [ 489.823075][T12467] sock_no_sendpage+0x235/0x300 [ 489.827999][T12467] ? sock_no_mmap+0x30/0x30 [ 489.833337][T12467] sock_sendpage+0x1e1/0x2c0 [ 489.837977][T12467] pipe_to_sendpage+0x38c/0x4c0 [ 489.842857][T12467] ? sock_fasync+0x250/0x250 [ 489.847468][T12467] __splice_from_pipe+0x565/0xf00 [ 489.852673][T12467] ? generic_splice_sendpage+0x2d0/0x2d0 [ 489.859695][T12467] generic_splice_sendpage+0x1d5/0x2d0 [ 489.865777][T12467] ? iter_file_splice_write+0x1800/0x1800 [ 489.871658][T12467] direct_splice_actor+0x1fd/0x580 [ 489.876868][T12467] ? kmsan_get_metadata+0x4f/0x180 [ 489.882329][T12467] splice_direct_to_actor+0x6b2/0xf50 [ 489.887941][T12467] ? do_splice_direct+0x580/0x580 [ 489.893083][T12467] do_splice_direct+0x342/0x580 [ 489.898172][T12467] do_sendfile+0x101b/0x1d40 [ 489.902895][T12467] __se_sys_sendfile64+0x2bb/0x360 [ 489.909861][T12467] ? kmsan_get_metadata+0x4f/0x180 [ 489.915141][T12467] __x64_sys_sendfile64+0x56/0x70 [ 489.920438][T12467] do_syscall_64+0xb0/0x150 [ 489.925050][T12467] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.931465][T12467] RIP: 0033:0x45c1d9 [ 489.935349][T12467] Code: Bad RIP value. [ 489.939409][T12467] RSP: 002b:00007f39c1ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 489.948091][T12467] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 489.956065][T12467] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 489.964610][T12467] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 489.972753][T12467] R10: 0000000080000002 R11: 0000000000000246 R12: 000000000078bf0c [ 489.980806][T12467] R13: 0000000000c9fb6f R14: 00007f39c1ee79c0 R15: 000000000078bf0c [ 489.988781][T12467] [ 489.991145][T12467] Uninit was stored to memory at: [ 489.996173][T12467] kmsan_internal_chain_origin+0xad/0x130 [ 490.002000][T12467] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 490.008055][T12467] kmsan_memcpy_metadata+0xb/0x10 [ 490.013069][T12467] __msan_memcpy+0x43/0x50 [ 490.017483][T12467] _copy_from_iter_full+0xbfe/0x13b0 [ 490.022818][T12467] netlink_sendmsg+0xfaa/0x14d0 [ 490.027663][T12467] kernel_sendmsg+0x433/0x440 [ 490.032342][T12467] sock_no_sendpage+0x235/0x300 [ 490.037182][T12467] sock_sendpage+0x1e1/0x2c0 [ 490.041767][T12467] pipe_to_sendpage+0x38c/0x4c0 [ 490.046608][T12467] __splice_from_pipe+0x565/0xf00 [ 490.051626][T12467] generic_splice_sendpage+0x1d5/0x2d0 [ 490.057108][T12467] direct_splice_actor+0x1fd/0x580 [ 490.062856][T12467] splice_direct_to_actor+0x6b2/0xf50 [ 490.068216][T12467] do_splice_direct+0x342/0x580 [ 490.073168][T12467] do_sendfile+0x101b/0x1d40 [ 490.077845][T12467] __se_sys_sendfile64+0x2bb/0x360 [ 490.083045][T12467] __x64_sys_sendfile64+0x56/0x70 [ 490.088056][T12467] do_syscall_64+0xb0/0x150 [ 490.092546][T12467] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 490.098416][T12467] [ 490.100726][T12467] Uninit was created at: [ 490.104974][T12467] kmsan_save_stack_with_flags+0x3c/0x90 [ 490.110591][T12467] kmsan_alloc_page+0xb9/0x180 [ 490.115355][T12467] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 490.120885][T12467] alloc_pages_current+0x672/0x990 [ 490.126960][T12467] push_pipe+0x605/0xb70 [ 490.131186][T12467] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 490.136896][T12467] do_splice_to+0x4fc/0x14f0 [ 490.141473][T12467] splice_direct_to_actor+0x45c/0xf50 [ 490.146919][T12467] do_splice_direct+0x342/0x580 [ 490.152016][T12467] do_sendfile+0x101b/0x1d40 [ 490.156592][T12467] __se_sys_sendfile64+0x2bb/0x360 [ 490.161708][T12467] __x64_sys_sendfile64+0x56/0x70 [ 490.166741][T12467] do_syscall_64+0xb0/0x150 [ 490.171242][T12467] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 490.177111][T12467] ===================================================== [ 490.184029][T12467] Disabling lock debugging due to kernel taint [ 490.190171][T12467] Kernel panic - not syncing: panic_on_warn set ... [ 490.196762][T12467] CPU: 0 PID: 12467 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 490.206814][T12467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.216853][T12467] Call Trace: [ 490.220156][T12467] dump_stack+0x1df/0x240 [ 490.224484][T12467] panic+0x3d5/0xc3e [ 490.228385][T12467] kmsan_report+0x1df/0x1e0 [ 490.232878][T12467] __msan_warning+0x58/0xa0 [ 490.237498][T12467] nfnetlink_rcv+0x2f5/0x3ad0 [ 490.242174][T12467] ? kmsan_get_metadata+0x11d/0x180 [ 490.247365][T12467] ? local_bh_enable+0x36/0x40 [ 490.252116][T12467] ? __dev_queue_xmit+0x338e/0x3b20 [ 490.257318][T12467] ? kmsan_get_metadata+0x11d/0x180 [ 490.262504][T12467] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 490.268303][T12467] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 490.274384][T12467] ? netlink_deliver_tap+0xdab/0xe90 [ 490.279669][T12467] ? kmsan_get_metadata+0x11d/0x180 [ 490.284861][T12467] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 490.290675][T12467] netlink_unicast+0xf9e/0x1100 [ 490.295522][T12467] ? nfnetlink_net_exit_batch+0x280/0x280 [ 490.301253][T12467] netlink_sendmsg+0x1246/0x14d0 [ 490.306194][T12467] ? netlink_getsockopt+0x1440/0x1440 [ 490.311597][T12467] kernel_sendmsg+0x433/0x440 [ 490.316270][T12467] sock_no_sendpage+0x235/0x300 [ 490.321395][T12467] ? sock_no_mmap+0x30/0x30 [ 490.325888][T12467] sock_sendpage+0x1e1/0x2c0 [ 490.330479][T12467] pipe_to_sendpage+0x38c/0x4c0 [ 490.335318][T12467] ? sock_fasync+0x250/0x250 [ 490.339907][T12467] __splice_from_pipe+0x565/0xf00 [ 490.344925][T12467] ? generic_splice_sendpage+0x2d0/0x2d0 [ 490.350582][T12467] generic_splice_sendpage+0x1d5/0x2d0 [ 490.356049][T12467] ? iter_file_splice_write+0x1800/0x1800 [ 490.361775][T12467] direct_splice_actor+0x1fd/0x580 [ 490.367238][T12467] ? kmsan_get_metadata+0x4f/0x180 [ 490.372448][T12467] splice_direct_to_actor+0x6b2/0xf50 [ 490.377840][T12467] ? do_splice_direct+0x580/0x580 [ 490.383406][T12467] do_splice_direct+0x342/0x580 [ 490.388256][T12467] do_sendfile+0x101b/0x1d40 [ 490.392853][T12467] __se_sys_sendfile64+0x2bb/0x360 [ 490.397952][T12467] ? kmsan_get_metadata+0x4f/0x180 [ 490.403057][T12467] __x64_sys_sendfile64+0x56/0x70 [ 490.408077][T12467] do_syscall_64+0xb0/0x150 [ 490.412572][T12467] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 490.418450][T12467] RIP: 0033:0x45c1d9 [ 490.422328][T12467] Code: Bad RIP value. [ 490.426380][T12467] RSP: 002b:00007f39c1ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 490.434778][T12467] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 490.442738][T12467] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 490.450700][T12467] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 490.458658][T12467] R10: 0000000080000002 R11: 0000000000000246 R12: 000000000078bf0c [ 490.466618][T12467] R13: 0000000000c9fb6f R14: 00007f39c1ee79c0 R15: 000000000078bf0c [ 490.476204][T12467] Kernel Offset: 0x1000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 490.487883][T12467] Rebooting in 86400 seconds..