Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2020/07/20 04:19:06 fuzzer started 2020/07/20 04:19:06 dialing manager at 10.128.0.26:41463 2020/07/20 04:19:07 syscalls: 2944 2020/07/20 04:19:07 code coverage: enabled 2020/07/20 04:19:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 04:19:07 extra coverage: enabled 2020/07/20 04:19:07 setuid sandbox: enabled 2020/07/20 04:19:07 namespace sandbox: enabled 2020/07/20 04:19:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 04:19:07 fault injection: enabled 2020/07/20 04:19:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 04:19:07 net packet injection: enabled 2020/07/20 04:19:07 net device setup: enabled 2020/07/20 04:19:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 04:19:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 04:19:07 USB emulation: /dev/raw-gadget does not exist 04:23:39 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x440, 0xa0, 0xa0, 0x1d0, 0x138, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x5c}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) [ 426.933094][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 427.187230][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 427.461035][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.468385][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.479557][ T8461] device bridge_slave_0 entered promiscuous mode [ 427.524202][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.531589][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.541212][ T8461] device bridge_slave_1 entered promiscuous mode [ 427.625798][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.642307][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.719550][ T8461] team0: Port device team_slave_0 added [ 427.733069][ T8461] team0: Port device team_slave_1 added [ 427.811193][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.818371][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.844831][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.911588][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.918784][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.945633][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.165356][ T8461] device hsr_slave_0 entered promiscuous mode [ 428.300356][ T8461] device hsr_slave_1 entered promiscuous mode [ 428.730827][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 428.780234][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 428.826899][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 428.867349][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 429.092658][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.141281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.151215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.175597][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.207758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.219265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.228984][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.236252][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.295220][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.304848][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.315125][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.324704][ T8620] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.332119][ T8620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.343382][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.354591][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.441323][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 429.452599][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 429.469580][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.480883][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.491324][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.503372][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.514068][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.524040][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.534697][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.544759][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.563269][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.573865][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.634689][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.644926][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.673676][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.728181][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 429.739390][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 429.790888][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 429.801183][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.822998][ T8461] device veth0_vlan entered promiscuous mode [ 429.837732][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 429.848614][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 429.878086][ T8461] device veth1_vlan entered promiscuous mode [ 429.948029][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.958609][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 429.968477][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 429.978745][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 429.999834][ T8461] device veth0_macvtap entered promiscuous mode [ 430.019217][ T8461] device veth1_macvtap entered promiscuous mode [ 430.067834][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.079610][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.089553][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 430.099225][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.109763][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.137073][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.161289][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 430.171533][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:23:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 430.331733][ T8669] xt_TPROXY: Can be used only with -p tcp or -p udp 04:23:43 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "05405adad8957a71aa7943bac9528d445b3c994edb34bff8707c8fcba742d9d8", "a6ecf936958270ac9317590b2cef3fdd", {"82b4fba7032e72be0a057296442729ab", "0b79c1fe51facbf3102abc40e136ddfc"}}}}}}}, 0x0) 04:23:43 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1ba, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x3}]}, 0x10) 04:23:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@multicast, @random="f67404917766", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@dstopts={0x4}], "000022ebffff0400"}}}}}}}, 0x0) 04:23:44 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 04:23:45 executing program 0: socket(0x11, 0x3, 0x0) 04:23:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x990000, 0x80, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x5, [], @p_u16=&(0x7f0000000040)=0x8}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r7, 0x400, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x59}]}, 0x38}}, 0x40010) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={r6, 0x14c, 0x20, 0x5c}, &(0x7f0000000180)=0x18) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x6, 0x0, 0x2, 0x9}, 0x20) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x16, 0x4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:23:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 04:23:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r2, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000500)=""/203) r3 = socket$inet(0x2, 0xa, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) syz_open_procfs(0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) [ 433.007632][ T8707] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:23:46 executing program 1: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400000, 0xcf, 0x3}, 0x18) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000080)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x284000, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0xb0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000180)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1404, 0x100, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x84) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000340)=0x80, 0x800) bind$l2tp(r4, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, 0x4}, 0x10) epoll_pwait(r2, &(0x7f00000003c0)=[{}], 0x1, 0x1fc9, &(0x7f0000000400)={[0x8393]}, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)={0x7ff, {{0xa, 0x4e23, 0xd0f1, @ipv4={[], [], @remote}, 0x1ff}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x9, @mcast2, 0xfff}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}, {{0xa, 0x4e23, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, {{0xa, 0x4e22, 0x4, @private1}}, {{0xa, 0x4e21, 0x7ff, @private0={0xfc, 0x0, [], 0x1}, 0x2540}}]}, 0x310) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000780)=""/142) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cachefiles\x00', 0x8900, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x20012, r5, 0x9000) sched_setparam(0xffffffffffffffff, &(0x7f0000000880)=0xe5f) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r6, 0x8008f513, &(0x7f0000000900)) write$FUSE_IOCTL(r5, &(0x7f0000000940)={0x20, 0x0, 0x1, {0xdb, 0x0, 0x8001, 0x5}}, 0x20) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_COMPAT_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000080}, 0x4000001) 04:23:47 executing program 0: personality(0x1bb2baf3005ac137) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cgroup_freezer_state(r2, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000080)={r7, 0xc1, "3d89977ecb04fb716f20275530ed7d0282f20b6c123cbbfc8f317dce3c56056234a65c2df14b67b4f9793e43f823cf83db2e8d0c321cbfbcc442210b79160993783ef4c6a1a6a11c584d55070c7cf3c84398e547beb46ec7e267da0b73609f4729f4a388a1506e66b44ff8d81afd78dc7f7deb0fdec3c7c99544dc23722ecc515f678d7978fae1d7478f14f12562ebb5c820c79512e8b31a7db3ce81077441056ba568cdcc3607f21c07c79a21419686e29db300559bb2e33b80575bf4129138ca"}, &(0x7f00000001c0)=0xc9) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x1ff, 0x200, 0x7, 0x1, 0x100, 0x1000, 0x2, {r8, @in={{0x2, 0x4e21, @multicast2}}, 0x4, 0xb5bc, 0xfffffffb, 0x6}}, &(0x7f00000002c0)=0xb0) [ 434.259178][ T8717] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:23:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0x63a5b074, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x563, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) [ 434.534698][ T8727] IPVS: ftp: loaded support on port[0] = 21 04:23:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xe0, r3, 0x524, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xffff}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xa547}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1e48}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xea}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xcd}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0xe0}, 0x1, 0x0, 0x0, 0x804}, 0x2) [ 434.894411][ T8797] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 435.141113][ T8807] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 435.260556][ T8727] chnl_net:caif_netlink_parms(): no params data found 04:23:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xe0, r3, 0x524, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000000}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xd4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xffff}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xa547}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1e48}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xea}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xcd}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0xe0}, 0x1, 0x0, 0x0, 0x804}, 0x2) [ 435.632847][ T8876] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 435.810983][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.819198][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.855345][ T8727] device bridge_slave_0 entered promiscuous mode 04:23:48 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 435.903591][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.911183][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.921316][ T8727] device bridge_slave_1 entered promiscuous mode [ 436.099528][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.129848][ C0] hrtimer: interrupt took 40435 ns [ 436.138352][ C0] sd 0:0:1:0: [sg0] tag#1036 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.149040][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB: Test Unit Ready [ 436.155711][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.165684][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.175577][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.185486][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.195378][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.205262][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.215203][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.225083][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.234971][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.243321][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 436.244839][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.263641][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.273519][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.283349][ C0] sd 0:0:1:0: [sg0] tag#1036 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.353086][ T8903] IPVS: ftp: loaded support on port[0] = 21 [ 436.452741][ T8727] team0: Port device team_slave_0 added [ 436.505757][ T8727] team0: Port device team_slave_1 added [ 436.706674][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 436.713895][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 436.740056][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.014068][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.021608][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.047873][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.235096][ T8727] device hsr_slave_0 entered promiscuous mode [ 437.268729][ T8727] device hsr_slave_1 entered promiscuous mode [ 437.307393][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 437.315188][ T8727] Cannot create hsr debugfs directory [ 437.469334][ C0] sd 0:0:1:0: [sg0] tag#1037 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.479985][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB: Test Unit Ready [ 437.486677][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.496601][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.506656][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.516622][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.526558][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.536512][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.546469][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.556386][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.566279][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.576148][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.586005][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.595928][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.605805][ C0] sd 0:0:1:0: [sg0] tag#1037 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.638597][ T8903] IPVS: ftp: loaded support on port[0] = 21 [ 437.982312][ T8727] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 438.020439][ T8478] tipc: TX() has been purged, node left! [ 438.051710][ T8727] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 438.118763][ T8727] netdevsim netdevsim1 netdevsim2: renamed from eth2 04:23:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="27f5f4c8ff0720", @ANYRES32, @ANYBLOB="0000b6ec4530000008000a002e000016c20012000c000300697036fee0c61acec52a677265737f17fe21c9dc00002cf6"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000180)=0x2000, 0x4) [ 438.192516][ T8727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 438.860645][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.941989][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.952026][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.989133][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.027447][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.037614][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.047482][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.054803][ T8667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.130861][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.141343][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 439.151959][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.161907][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.169388][ T8667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.178841][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 439.190292][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 439.201691][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 439.212925][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.223764][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.234745][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.245106][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.254998][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.277535][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.291224][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.301405][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.311289][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 439.321545][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.471876][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.480216][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.515210][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.661162][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 439.671642][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.784314][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 439.794177][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.819374][ T8727] device veth0_vlan entered promiscuous mode [ 439.840148][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.850113][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.891599][ T8727] device veth1_vlan entered promiscuous mode [ 439.994280][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 440.004112][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 440.014385][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.024446][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.055253][ T8727] device veth0_macvtap entered promiscuous mode [ 440.083663][ T8727] device veth1_macvtap entered promiscuous mode [ 440.163491][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 440.173736][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.205449][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.216876][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.231880][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.249547][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.260101][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 440.337883][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.348639][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.363300][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.371700][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 440.382281][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:23:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x8, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x7, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x800) sendmsg$nl_netfilter(r5, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)={0x12a0, 0x8, 0x8, 0x101, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x5}, [@nested={0x1217, 0x2e, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @u32=0xbe4}, @typed={0xc, 0x48, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x5c, 0x0, 0x0, @ipv4=@broadcast}, @generic="bb51e6426c6b83f033602300091c10d2fa7756589f58dddd7c6d49d541cf82257cf7334f5931fc5680d50edb171a4abf4469277b95af1f03d4fe90e5142cd186a8362040cfd009ddea68eabe119a11ed46a027c8aface2410aa12742f4c94127aba32f32a6", @typed={0xc, 0x46, 0x0, 0x0, @u64}, @generic="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", @typed={0x9e, 0x88, 0x0, 0x0, @binary="7d0983c1935cbd19f88727bba91af5e1ac36af7689f7b34908ebf0c68caf7828c7b401655ab9c96104a30241a592633bf64a4cf27fd64677814e2048e8be588686c1933826a9d9b4fb0776ce612389d2303c428a66c0df3f34de02bf1e920414e9151f76664a9d613803809e9e894918d80648cd2c4db67dff327196c120934c3b5822922280fea91ba7b53a8cea2ffce2e6f894b123820cebe7"}, @generic="55ec2800ee97acac5f88500c47f61feceedddbb9517b934c588e37ba3924b331e967bebe08598f2a5484c668ff5a4087434ee6d4bb497093fc37551e0564ec13df0562afdcef838b0aecc120760de6e25c15f4b04a9f1236c59a260cd0e915b8c1d49e740a68c7e8066c75cc0cdd07ab662000df892505789998a8f584568ac68e5d6a4938ae338a0fa35775a134a4de4dd224389e34366e8f81befa63a2bb7b427aab03ccd58b92006db627c2326ffa42f73387dfa425eadc1f8a75f2f0833b2bf924bd7651dbbf8ad1f9f7192b0f7cae8e6b66277ba44657d41804b8c1", @typed={0x8, 0x4a, 0x0, 0x0, @ipv4=@multicast1}]}, @generic="029acfd9500915936535e1fc180e65833fb14fcbf64be0b9131d74968d7f65b1b57f601b5f6d507d856850d091bb7676841c50e850bb271409dec5ff470963e12607f5352f9f2dae7ccda6c0e9030143267f150375fcbed010abf08e9b6289fc11be3b81e5aea72ec82664d91c9a418579"]}, 0x12a0}, 0x1, 0x0, 0x0, 0x480c0}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9940356}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x240000d4) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) [ 440.749268][ T9028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.028405][ T8478] tipc: TX() has been purged, node left! 04:23:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2, 0x0, 0x0, 0x4b}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r4, 0x0, 0x0, 0x4b}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0x4b}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES64=r3, @ANYRES64, @ANYRES16=r6, @ANYRESOCT=r4, @ANYBLOB="12a8bb258b51ccdf87ef146c22e206fd76453d339555524cb6aa431405f764b43ad8d15c49afc428f63b61ad4d626381bee7ef17820b856048ab00cdf6c0bbeac22bcdc1f7df52fdaa47eabfd492c61fd902715f21ec754306c9d09bc48dbed5949e3280dfcecf29d6adba4b28d67cff252182bda6509ed56cf19ab565988ffc08071e7ddb3c150071aaceb838720ff063c017cd2ac6156bf102af1de578e48f4f63f4229763192a7f7817188cc615f80c93eaa5fca661c16346634a02c01b8382430874f1d0a5f1255efb9d98f792df02e02f7feeeb18006fd24879911c17f547d08bba8ab191ec440fe31f066397e1cc0d65ca565ce47b", @ANYRESHEX=r1, @ANYRESDEC=r8, @ANYRES64=r3], 0x34}}, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_CACHEINFO={0x14, 0x6, {0xfff, 0x2}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) r11 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:23:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) sync() sync() write$rfkill(r0, &(0x7f0000000080)={0x3, 0x3, 0x2}, 0x8) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x1c, &(0x7f000059aff8), &(0x7f0000000100)=0x8) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x0, 0x4b}}, 0x20) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) dup(0xffffffffffffffff) [ 441.407719][ T9044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.511079][ T9044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:23:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r4, 0xff, 0x1}, &(0x7f0000000140)=0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = socket$inet(0x2, 0x8, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000180)={r8, 0x7ff}, &(0x7f00000001c0)=0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a8c000000090a0102000000000000000000000000480009804400028014000180080001400000dd0408000140fffffa8e2c00018008000140000000b6080001400000000708000140000000b70800014000000007080001408000000108030a40000000000900020073797a32000000000800034000000016080005400000000b0c000b40004003000000000014000000000a00"/180], 0xb4}}, 0x0) 04:23:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000002b00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1, &(0x7f0000000180)=""/67, 0x43}}, {{&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000380)=""/186, 0xba}], 0x2, &(0x7f0000000440)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000014c0)=""/149, 0x95}, {&(0x7f0000001580)=""/142, 0x8e}], 0x2}, 0x3}], 0x3, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xdeee}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000800a}, 0x4000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x1) [ 441.981687][ T9061] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 04:23:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = clone3(&(0x7f0000001680)={0x8880d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r3, 0x6, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$inet6(0xa, 0x800, 0x81) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f00000000c0)=0xffff) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRESHEX, @ANYRES64], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0xc000000) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082b217000fbdbdf2514000000080004000100000008001500020000004bfbe8aeaa7eb3eb46ab8f00d27aa806d502005a687c5c8f278c15030000007c73ff421dc2f8e1c9de7198ade323bf678e6ca87c6fe166a0ee178747b7ccc4156cd1031c56556008000000fd53bd1cc07a94feab276ec1c9a65ed75d4c000000000000447002745db320b603ff8f12493e3d7987aadff72aa6a5d311f9d3078754e13a9a32cb1d67506f127030e52f8f9ef10cceb1c2a062b0d85834289febcdc65fb8c673a77ff373944bcbb55e87e6aa2b353ccc1636"], 0x24}, 0x1, 0x0, 0x0, 0x4008040}, 0xc040) r9 = socket(0x10, 0x803, 0xcf5) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="e274260a09668c8f8280a05727686ced763f9525c9cb853d2b3faa1a41b34be0e8f3d4c44a12fb9d2e5571b8592b6bf4be8a03347b77715f1350aede7b4e22d48aa51cdb19d2722f7c6a8af2d8955d0424d5b3ed509b14bd652f1ceffb47e01ea2091ee17959e152b50143703d8eaeb2071e9f7403e7caafa1dec46befa30f0849f9460170274f96dc"], 0x54}}, 0x0) 04:23:55 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @private=0xa010101, 0x3}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001640)=ANY=[@ANYBLOB="0200000000000000781d68905d6a9cf700000000000000000000000000000000000000000000000000100000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000a49a45bb3ffa40f1a342b1dd404fdff0b9dd6ca3a843d390b1559aedcc573469a2989187fefa2df29ed486f750fc18d22f336c559bda82112d47557750704b60048f1cf6553045e2ad3896db0718588973805839df3b3263e8cbcb1d76f3ff303a5cd85ec231daa360289e6ff67831b0dd0080e8f9a9efc8154f5ec2b168b87d5064737750fa71b2430ddfa8ba8c10be21132632f04185acb11d88ab06b4b4f6271a1e7f849dd0e46a9a5cd8ba0e2157a43452785ada572ebf5c851c141e9f37191bc700bb2a77e2739e755f87b7b009a3a09b9855018aa495573be88d15d1548cb68779a6de659a35e5109b08da7b91b8c2a893bf1e872b62720f22c2758ffeb20d3a97e52e263f41c72235e3fca2b091abb999830ac2ffd14df554cc00d08ab9a760a0b816aade9db43c1365d861a7060ede5f45b0cee34ecc6999a1674d174a62c5f67d8dab0cc5ecde1b83e4b4b75a9e3644113807a588f2d9795485f03d01a29254bb3800d0a00cf2aacf45746ab66f33083157fc0b4fdffd38056f77edb5ff7a6abe2938fae6243e82f52f103329dcec39c2004339052019ea2cb89d17c85c4b72695822015e55937bf4a3f8b9bc4436b863dc4399329daf54e0cda848dbd9622657360fbb19c27754dcb12822dea3ca2361b944236e8d108a740ffcf3a6a2451319b0a0d5ae6a868c2141d5d7ef03d02e7547e0de3eaee7276851f81b74cceaffb41342996a614eaeb1db690c5bb2abd2fba247a2769f9dbf6f3ff36f9c0414e33c0b2939610347fede04d92a5322e1fd5193e2b79f5277e852cf42de91ce16b16202500595ab88f068e97dac246fdae35f0deb16a9bdcd550dc71f5851a05a753e5129aae739d01ac83475a91a6e463a978ec9b1263af9bf0203ae160247f632035e499bdfd5d64e341d42a62122541645403b65413c9b8ff2408f14c245d2416908e3f0719bfc21028441119720952aad9cbc0acc2a73096ff3d3321594a2f9ea3d80a4c2d10ca540117d85485cc25ccf46ff250b778428bc952f7986511a1b1dd36c88314e35ca1684ce1e06cdd436559f5c52f336158d41d538fcf10e8254cc452b4b789a86a13589a99c50c74444da0c4201f5ef7e62cd5113832723b267fd7385bb40ecfe24762049960f389c6ae5c6b0bf909cecd414af5865e1da9c88dbb72e179cafee80c2ce60fba03961d5d0e92eb277a4ce4b66f8e72fb95e06c012864c2cddccf2b052af77b0040b3add800151fbf8dd8e9d1b98be2f507b0efe51426d6766624e5f9763aab524e1a73be2d2429767486e77b681358c09e719d2a3f14d005120571f73a6f8eab3f889e47971ad6be34b1450a7f2c243b32a755063ad6c5c16bfd4424fe35e8aa1499dd350e648cf83c0091215b7ff3384c2c680860740e54a49fa7957ccc85855728bdd1c600d71a94a386283b49b967a523f3e8f77a0bba887b20a30398ff44128c6e5310fdf5ee827ef676fded18575b3ed9b7beac75bc46c435a13f574f226f24614214297f348507673347314ef39554bb61a869b5f2917290d16e9864868b10911cfbc966cc684d657d2baead5c88b3916e812839814c6538027d00442e1653102635928c3cb7b8b62f0451f13b419ee76e9aa3ab2fe3fdc6ca1f4c311523278609233f90cb9dd4aa02eda423b833a92093e32d8d843f039d761332d59fbe4ca78df8e07f7be1f7564e692ff498a0d6ec736a31c95a5b465dd841c9cdcb1fa640ddf2c5f9296107ed746fdf960d1987ba132998228a55a0e3d30575e2056d9d80cc1c16d8121e6d9ecbae7e18b9d27b4f5e500517f0da56b3be6c5c533b7107cecda4b816de51b9122fe046ca589e321b023b2b4a12ff5cd2f78ec641ae1370fbce27a10d2d34894fff0436efb43410d63e78dcbc8417e1a8cf702921bbc0e8ca05577d88f963fa56ae24ee67856eb05d557fb070e074d260ce07b573a9c0cd013232a147987922820d13a532b6694cc2e76e81568afcaa0028239dc2f4c5183d43d9969cb4feb14f01bfa59a4eceeba5418c04b96bba85d0d6f8fd6e275e51062f36ce5507c123b9fcf4963e7b802a4ddff2cbbe4c4b0d0c8145d430354c4eaeec9879e147233518176434ced57bff9b54f4c94c5f4e56f163bf0b21e4178d35d747531e97014d2c5bf65e367086fab7cfd0ec2bfa279054d92b2d19484260c2e66936c35ca21f6132ea808795d2c60e09a46a7972cba5ee0055c8e0dee26b771976b8137613807e2e67720e8dca7b895c422605a1ccdc2eccbb99bc46dcf1e2ac4f5fe74127ae09e4192980d6dfc4c1b17f5328016484ad5a4724328a11cd037e5365af036f6b495ebb200cced89a84bfeeb85d8e5cbed3c16452c791eaca8ed710ddb5db8263dd4769629158597079d5ad9f993e378f82adaa242c155f6008a11ae2c111b92ff2fc859659e6eaffbf8757604f916d092626fd48c444ce904073727ef87605013c00d3371f71c433bd498043a9d534e9ff37539559e1fd01f8be949594da33f869ef17d2c3659d48211904c4d75d9a9eb34f8ecbedf4bd2e88b0b040680df18deecdf92fc5ca1f3ee42d2822911e930fe7b2fca85b973c23a400dfad83ea7ab91a4deffbd5fa56ac8ea0b1993279270763839459876c2b5b3795732a48240f6b97cd4ad4439ec22c4042a16740b197eb5c76306c6501de9e926679963189ba76a49da1017cc0bc2cdf3e999d789e503252d824fcde104fc468ac50ebe59217acadd7f854070ba2c10907a3cd61ddcd3b235d708b1e62311385c1432688fd388e3db79c11b98ad5bcc578618bc335e419fe0ab1f9301aa3ec31f238aef8c8c3ef0639dc200f2d918187bef4c8f9f51005295fae962be48a017786e02cf8a88673fbbedcedd428dda25384b34df14f6014cf52ec760a11b6937757e759cca871549bb7d5bd476e1f0b0e7b7c6e9ca31afe0f24a239651218ce2b7c971969c453bb174be7cb8dd796d78898ca1c0cd2317c2cc95911effd879c83c5f3d03043b6535359d1daca0e56e32b08819f247fb46434c2fa641c95ff8512a98964b3f2d1091e3706c7f237c7dca836c0e3090d3fa8870a5681e06f3c334655f6bd139c2ede60ca5a338aa89bc920bad2568db26e36796961b49ae3fd956d58679b1e897bc71f4c870151ee2702d505247b27ed71d5e874dbde9bcb57d92b28de008f32a13d78a93acec808a5389c10aa963d5577a7b06a9ca3c1e9e82058989cbaa47c58fd4c82c23fee755503d71526795b3038192195e309033398d6536e67845faa7f531154e9365ce511762adec826fb39a1978b89009a02060e6f7e70ea74d491a4470ed26bb1ab3945d617abb040fe9ebe52e27ae141ad8ae99f861d2e5ef630ca9b6b34ac1c777d45a8b5888acb3ddae27992e225cfcf873cef93db58e9ad15fd93223df2b02e3bc4e3a23acc1a834702c8bc1aef526f3e5b6bdd77d454dd83c659e667063c8c470bbad407ff39264a938261f513d19fa5f3d35e93d52a7a9d1df603b43db5435d104de81ebfa85cb674d84d5fa8ec03208cb9694e9b65f4e26426638986589f47f83717c4b656aeef650405ada608ef07dd1de4ecfc80284502257fa8cea3af74aaf1280c65fe9861a78c5acd0de0922f98ead52a4baf6683be65d0bda79c93d8e05e4eb4fa3aca43c47d6dd34e194100c14378637dc0ffcf18b7d157b90fb7a397861e7339e479f496dda6ad6887a6353acd6cf7d8b8e98512aa01cf58c57a7b2d3d14495b2fae565599fe47baa63e3e10cd009ce25773af2f7e31689f6d2dee823b5b1049e58cc813fcc7c46757c24709e060495425eee6f22a14a3e67d29f605d404a783d1370effe3233f78e62a13d38f70c7e82f7cec9de6ec33dfeddff6892eebd032f9aa2ef142c90e185a4b42d222e7618363ab3dbf931f44179b13dafd34f03a319463349aeb20ca1b66b7db8b4e9d0e81d9e2cdcdc5ce5fd120a18ad0fdc8c7438a42968b8b9ee16d5997ad0a18499f9774880438c6c8d1ce6fdec9226de009a5739ce869a6eaac8c3357fbb21b772cb5896d6b814d2698921621f6395d5412f9bb266766d9227e0b7ae9afc3f02eab3dee50d2f1e35068ed570d0b4911e2837123f9119e344ff4c86bf9035170ab8bcdbaca2db966fed78e078b4fb43b9bd8b3ed811546baf731f2a1733c4e00ac45951e87211f12df23860291182d119c209a42c49d39e494f5f583f813959bf133068a1201aa5b27cf5bf0537fcc89180b93160a6f5630c901f3af750ce62cfa34c9e01f97c21380bbce46861036846da38c06aaadf66bbdfe9686d97f46daacd49f0f28298e714226f697adb3865f468c47b82476502fcae23170d6a55e2f91adf1be27508c9f4fcca6a0a6a7eae226f937f43afcdc762671bdc1806b729bbc7b6f9a65f10ecd3060f52b8b5032c9e03d735468d26f96eacc91811e0f041e4a50a32200289ce681e111baef9490fbfc8499c640085f4cb06e498f8695e61e4c2e22e7a7b7877ee1e7816c44d951902595b6880e9e9b173a3cf0cf185c832c9f19a9a3aca9dd1812b031ba450ab26c83e62a0f132e0eb5c047ab2c47dbd58a1964e973c7d7474ba3fdbb600f1540a9d54c62a4d067ab98a2e2658a3e743ccd15fa6306b539dd9799686f218df748313d342a46b8238489d7e813809d900096ddb1d97afdacc80b0fa46bc07cdf534b7230b5d61e181ca1b0cb1d20ab814307173ebbc494c26d3c639ac001776fc43a0fd4a79bed18a3559d5826f1f388dad253ba5cd321ea9ffbba4e0cd19c8d9072d5ee1fc2cef0ec3f974bd7bcf7069ecfd86217562226983de6cbed430bef0cdcd58deae5b88bb42bd7ef3aa957f9bcda8b940921ca88df281e7ece1848b903c617e191cfc0015e621b7e2ae957f6f4d8cceb1f23f38fdbb1bfdc4322c541a9e74f98c4c01b0372ff961e2b2b5a090ae117b1c48ad205115f2ebd9eb82780edb80d8a88d295660b87307c69a4736095fc3593073cd299de9a7020e9f0d9e2afc8a5d9d7e42c0be4d4c99c09e26ddc07e476c252a177c74653ad5dfaa4a8baa19cc777f49e0827916d00f52863d4126b448e78cad7d7c87344610ccb6090681a5b12ba44b623faf3363e574a351e5d8cce7ed9c4b723bf3c24015baebd122a1d3885dfc1078118565dfa50c4e640d3584d4774ed47fc5d623e669dd375608d65e54c101a3bdc72566310184cc3e86a1e9e7ad74c0246452af3f87e9fe15142dbe3c3b398342ea6fef599dc305e73bb54b041878bf7b0dede8ed310a9b6398ac0d506303f87f66316b67e415d6121d96ff447f2bad4f8b7f9f4d0a7c91acfeaf50765b17814833151c1cd783d254e0d9f29e63072308a1cd4fd7eb1e8ae8dc4f0cb81ec2b05cb6da118d770fff24d6d0f4ee24f8d849df92407850b565efd10488bda90c165df768d069b587a32707e34cb01a0fbcc755f63455abc65377924bc4090e12d9b3f83611626c696f9e4cd35205575b109eff1828caead88c83c569eca02a9107cdab839140c14ec3c4d12c0faea5f4abeb4492365f2661141b5a42eda7e0d4b0b5008ff230973be8f06a3947d13f7e4aefe39beba0de029b423ac942e731263392ae99ac84c1f70836a2c252f9e2096ba2ebe92b933a6addcdc143e2a9e615a5ae8ad0e75caaacd90ccd84aa9471d9651be9e910d826b9469502ea6458222d86350acd3c1e41b5121047cc570ab7ed3429d625960309b9075ee41d3b71b77f03241d88ef07ba9ab30a5729dbda6a1102e95972f50e52a93b543f"]) keyctl$assume_authority(0x10, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x12282, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80363}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x68}}], 0x48}, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000880)=""/203) [ 443.008982][ T9075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.085760][ T9080] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 443.194782][ T9080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.323259][ T9094] rdma_op 00000000f3e0f5ef conn xmit_rdma 0000000000000000 04:23:56 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000300)=ANY=[@ANYBLOB="0c0400090000006f927a28000000000000000000000000422002714704e96ff79d00000000000000"], 0x28) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @rand_addr=0x64010100}, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000000000000, 0x7ff, 0x40}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/80) [ 443.551361][ T9098] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.561818][ T9098] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 04:23:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_bp={0x0}, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040041}, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r2) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r3) clone(0x281100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 443.859069][ C0] sd 0:0:1:0: [sg0] tag#1067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.869800][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB: Test Unit Ready [ 443.876637][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.886487][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.897021][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.906950][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.916823][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.926734][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.936602][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.946528][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.956400][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.966198][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.976079][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.986049][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.995917][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.048873][ C1] sd 0:0:1:0: [sg0] tag#1068 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.059708][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB: Test Unit Ready [ 444.066543][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.076458][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.086366][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.096498][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.106487][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.116486][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.126409][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.136361][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.146185][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.156150][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.166114][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.176027][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.185917][ C1] sd 0:0:1:0: [sg0] tag#1068 CDB[c0]: 00 00 00 00 00 00 00 00 [ 444.239005][ T9098] team0: Port device veth3 added 04:23:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_bp={0x0}, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1f}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040041}, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc"], 0x14f) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r2) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r3) clone(0x281100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 04:23:57 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r7, 0x2, &(0x7f0000000180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000000)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000000c0)=0xa00, 0x4) dup3(r5, r6, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) tkill(r0, 0x15) [ 444.555877][ C1] sd 0:0:1:0: [sg0] tag#1069 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.566787][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB: Test Unit Ready [ 444.573469][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.583432][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.593426][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.603632][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.613649][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.623670][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.633682][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.643779][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.653770][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.663810][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.673841][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.683990][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.693961][ C1] sd 0:0:1:0: [sg0] tag#1069 CDB[c0]: 00 00 00 00 00 00 00 00 04:23:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000003c0)="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", 0x1000) unshare(0x6000400) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r4, 0x100, 0x0, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004810}, 0x40001) ioctl$PPPIOCSFLAGS1(r0, 0x40047451, 0x0) 04:23:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 04:23:58 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd60a4f20800183a0000000000000000000200000000000000ff020000000000000000007ad3acd90183009078000000682e3b02b3e49192a92f92cd58dfe600fe8000000000000000000000100000bb"], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x1) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:23:58 executing program 1: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x1402, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20000400) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x246100, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000180)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) [ 445.571344][ C1] sd 0:0:1:0: [sg0] tag#1070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.582089][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB: Test Unit Ready [ 445.588948][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.598987][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.609044][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.619197][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.629182][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.639311][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.649328][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.659303][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.669431][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.679646][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.689744][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.699729][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.709748][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[c0]: 00 00 00 00 00 00 00 00 04:23:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4b}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x73, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x0, 0x4b}}, 0x20) flock(r3, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x8000000004) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x40, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) accept4$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x800) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB='XUQ', @ANYRES16=r9, @ANYBLOB="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"/618], 0x270}, 0x1, 0x0, 0x0, 0x20040000}, 0x1000) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a081000418e00000004fcff", 0x58}], 0x1) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000300)=&(0x7f00000001c0)) 04:23:58 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000000, 0x210040) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000656000/0x2000)=nil, 0x2000, 0x2000006, 0x4010, r0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) sync() [ 446.034221][ T9149] ucma_write: process 90 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 04:23:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000440)={&(0x7f0000000080)="6d71251833047ba8ed11e81291174d399816e8fa06d59f8dd5040c8595d2f4fe", &(0x7f00000000c0)=""/14, &(0x7f0000000100)="3af533039fc77abc87fb129e988b88f5cf161743c8c398bbf20a68595f5f15f31746c63996b313622f6311890a8b6602da78283569f1eb485c82eef36b847382cc40922e53cc73f219b6035ffe45e7c562f329be268f5042310e615c6d061b029b801343ec938832357fdbed8790b125dbf120ac030246681a067b0e1572b96c0c8ae3c83d8252d0de15e3d86f663023ddd7d3f1875f3f1343d48a5b0f15ed514b47dbb0110b5c8424e73ce235231065b8373da8ac0fd96f3e6be65324fc61129c61e663438fc00250347b4f34343a37ef", &(0x7f0000000340)="c25325122add59a7470f16f719060cb0232ac7b9b3ea3f8e18de009cb4da12c9be3bf350f81db4e6e2a49230c41d435e780d1beb826e6a634f534accd38a046edd4581eefd8e8cbca2f22755fdc0f4a1203ed781e70e402974c1392f0c1a401c59f07f1bbc3305d71d56aedf562f7f794e4879f04ee04b83a08378cf90c27eb57f72818d525b7f6cf22114a08750ae7350cf2f10b05b5fb3e02102e096252bdf054f7ac0c487698e43ab13174e7a609eec6b749ddda8f4877f3a8fad05bc60cea0a5cf8157e8a029736d6b89ec67f96b9acb3f958076351935e6db4d88446f3b3a28453bf7744c7866bbfb547f35aad509def7ba5d", 0x7, r1}, 0x38) 04:23:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)=@assoc_value={0x0, 0xfffffb22}, &(0x7f0000000140)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x29, &(0x7f0000000080), &(0x7f0000000100)=0x68) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, 0xffffffffffffffff) dup3(r7, r0, 0x0) [ 446.586529][ T9168] sctp: [Deprecated]: syz-executor.1 (pid 9168) Use of int in maxseg socket option. [ 446.586529][ T9168] Use struct sctp_assoc_value instead [ 446.674926][ T9169] sctp: [Deprecated]: syz-executor.1 (pid 9169) Use of int in maxseg socket option. [ 446.674926][ T9169] Use struct sctp_assoc_value instead 04:23:59 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x8, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:24:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0/bus\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='#(\x00', &(0x7f0000000180)='./file0/bus\x00', r3) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r4, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 04:24:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5000000010dbe336f924052a7000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028006002700020000001400030062726964676530000000000000000000"], 0x50}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_tcp_buf(r3, 0x6, 0xacf8b625d0ecfc23, &(0x7f0000000040)=""/28, &(0x7f0000000080)=0x1c) 04:24:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x80000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0xfc, 0xd], 0x0, [], [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}}}}]}, 0x88}}, 0x0) 04:24:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/crypto\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x11, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r3) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0x4b}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r8, 0x0, 0x0, 0x4b}}, 0x20) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r10, 0x0, 0x0, 0x4b}}, 0x20) write$binfmt_script(r4, &(0x7f0000001340)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES16=r1, @ANYRESOCT=0x0, @ANYRES32, @ANYRES16, @ANYBLOB="6e163f48c7c43f6cfa576e4c06fb7820f8da0cc2ec2f97a3b96c39de7248d85b7c8ee7612d2d10eb7300d9987addb004c78c80982b25b0fb62a01cb5b02c406a3b459041b8e4de4e89d00cecec7128ddd186db59aebddea7ab5404f856bbcb528a66e61456b13424eff1fcc9ba0bf2c47fffffffff00000000d70976ba3bdd27ceaf074df3a13dbac271c5ca486178d867e4c3381d37cd76707237b3110bca6e9d482dbaf83b3e36ff418b9df6ba03003aa7c8a5c4c7beec9ac43ef8b54895e10c50a99af868d499e6416b92604bb6592d79d4d5cb97c9a46325767f9ddbc68fc63dca3c25970945f6b95c"], 0xfffffe3e) write$UHID_INPUT(r4, &(0x7f0000000140)={0x7, {"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", 0x1000}}, 0x1006) 04:24:00 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet(0x2, 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20481, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)={0x1000, 0x2, {0x1, 0x0, 0x3, 0x2, 0x1}, 0x9}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 448.153446][ T9197] IPVS: ftp: loaded support on port[0] = 21 04:24:01 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1, 0x401}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e22, 0x101, @private2={0xfc, 0x2, [], 0x1}, 0x1000}}}, 0x84) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) rt_sigtimedwait(&(0x7f0000000040)={[0xb9c]}, 0x0, &(0x7f0000000080), 0x8) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2"], 0x10b) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000006a000000001001000001000000ec00000000000001"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000006c0)=""/101, 0x65}], 0x2, &(0x7f0000000840)=""/73, 0x49}, 0x8001}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)}, {&(0x7f0000000940)=""/64, 0x40}, {&(0x7f0000000980)=""/98, 0x62}], 0x4, &(0x7f0000000a40)=""/252, 0xfc}, 0x6000000}], 0x3, 0xddc7f26392646590, 0x0) accept4$alg(r4, 0x0, 0x0, 0x80400) setsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f00000000c0)=0x401, 0x4) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000001340)=""/248, 0xf8, 0x12100, &(0x7f00000003c0)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x9}, 0x1c) [ 448.779891][ C1] sd 0:0:1:0: [sg0] tag#1028 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 448.790699][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB: Test Unit Ready [ 448.797559][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.807483][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.817387][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.827419][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.837351][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.847324][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.857448][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.867539][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.877579][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.887682][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.897739][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.898882][ T9218] IPVS: ftp: loaded support on port[0] = 21 [ 448.907640][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.923657][ C1] sd 0:0:1:0: [sg0] tag#1028 CDB[c0]: 00 00 00 00 00 00 00 00 [ 448.947197][ T9220] IPVS: ftp: loaded support on port[0] = 21 [ 449.095942][ T9242] IPVS: ftp: loaded support on port[0] = 21 [ 449.111622][ C1] sd 0:0:1:0: [sg0] tag#1029 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 449.122570][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB: Test Unit Ready [ 449.129617][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.139609][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.150091][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.160128][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.170088][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.180276][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.190261][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.200401][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.210664][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.220613][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.230714][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:24:02 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mlock2(&(0x7f000056c000/0x1000)=nil, 0x1000, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00020000000000001c001280090001007866726d575f000000000c000280080002000000"], 0x3c}}, 0x0) 04:24:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c00036eb0c51d360000000002dd0700230000001f5f32c908000100000073730beeffff005867a55e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x49}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r4, 0x29, 0x81, 0x20, 0x100, 0x48, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x588dfabf3f6d62dd, 0x10, 0x3, 0x1}}) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x280080, 0x0) bind$xdp(r1, &(0x7f0000000300)={0x2c, 0x8, r7, 0xb, r8}, 0x10) sendmmsg$alg(r5, &(0x7f00000000c0), 0x49249249249265a, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x729a00, 0x0) [ 449.240805][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.250943][ C1] sd 0:0:1:0: [sg0] tag#1029 CDB[c0]: 00 00 00 00 00 00 00 00 [ 449.428583][ T9267] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 449.446714][ T9273] IPVS: ftp: loaded support on port[0] = 21 04:24:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x0, 0x0, 0x4b}}, 0x20) fstat(r0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x26}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 04:24:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x10001, 0x400000000000, 0x0, 0x1, 0x0, 0xff, 0x0, 0x0, 0x1b4000006, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:24:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x36113b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x400000) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x200000000000000}}], 0x58, 0x40c6800}, 0x0) [ 450.600500][ T9336] atomic_op 00000000dfa738e1 conn xmit_atomic 0000000000000000 [ 450.859540][ T9273] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.977273][ T9273] IPVS: ftp: loaded support on port[0] = 21 04:24:04 executing program 0: socket(0x28, 0x0, 0x28) [ 451.347878][ T1289] tipc: TX() has been purged, node left! 04:24:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101782) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x83, &(0x7f00000000c0)="79007eb55ede647a34ca952710ab664ff7723d7024cd6d1caa47e3d374acf1dcb374292f39349621d96f3973ed3eba198363698a1d9972244810485575d2e248a121faec57796d97e92d545f7e30fb33df9d93a551b66c9622457d4236f14557e8e3519ccb2a8c80b3f6dfa7c68ef02045fc66a373cb2d9bae2eb2b3cec13b00ef2c69", 0x45, 0x0, &(0x7f0000000240)="058e92fb5fe7a3040fe758613e6e85571b20f9c553e4be6e2291123a7b816b3df5aa69a459869d727fe0e8b75cc27808a7a081bcefe1f2402f1a8767fc8fbedb66829e55dc"}) write(r0, &(0x7f0000000000), 0x52698b21) 04:24:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x0, 0x7ff]) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x90581f, 0x10012, r1, 0x81000000) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) pread64(r0, &(0x7f00000001c0)=""/102390, 0x18ff6, 0x9) 04:24:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x4c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000380)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x400880, 0x0) write$P9_RLERROR(r6, &(0x7f0000000340)={0xb, 0x7, 0x2, {0x2, '\\:'}}, 0xb) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x3, 0x6, 0x3ff, 0x0, @loopback, @loopback, 0x7, 0x80, 0x9, 0x7ff}}) [ 452.502050][ T9375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2, 0x0, 0x0, 0x4b}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r4, 0x0, 0x0, 0x4b}}, 0x20) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0xa, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x1}, @restrict={0x9}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x1ff}}]}, {0x0, [0x2e, 0x30, 0x5f, 0x5f, 0x61, 0x30, 0x61, 0x61]}}, &(0x7f0000000240)=""/217, 0x56, 0xd9}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r5) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="1d00000000000000"], 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket(0x40000000001e, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x0) 04:24:06 executing program 0: r0 = socket(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0xc008890}, 0x50) listen(r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x200000c1) accept$packet(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 453.411513][ T9396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108000000000000000200000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b0000000010"], 0x30}}, 0x0) r3 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x10) [ 453.806063][ T1289] tipc: TX() has been purged, node left! 04:24:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x80c4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYBLOB="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", @ANYBLOB="000000000000000008000a00100020002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b136578be90d0d864dc423db53c56eb2b8104361992d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r2, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000200000000e294c14a65079e1b02f980fbdbdf253d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f6973"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) write$UHID_CREATE(r3, &(0x7f0000000280)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x0, 0x9, 0x9, 0x1000, 0x0, 0x5}}, 0x120) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000200)={0x1, 0x0, 0x4, 0x1d, 0x1a1, &(0x7f0000000880)}) io_setup(0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x1a601, 0x0) io_submit(0x0, 0x0, 0x0) rmdir(0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) [ 454.044471][ T9411] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.065833][ T9411] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x4, 0x78eb, 0x5d8}, 0x18) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000100)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000140)={0x8000002, 0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0xa00000, 0xfffffffd, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9a0909, 0x9, [], @value64}}) ioctl$mixer_OSS_GETVERSION(r2, 0x80044d76, &(0x7f0000000200)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0xfffffffffffff9bf) write$binfmt_elf32(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x9, 0x6, 0x31, 0x8001, 0x3, 0x3e, 0x5, 0x1cd, 0x38, 0xc8, 0x3, 0x7b, 0x20, 0x2, 0x20, 0x8, 0x40}, [{0x60000000, 0x5, 0x5, 0xb66f, 0xd3e, 0xffff, 0x0, 0x6}], "488797dbcb96371fe8bcf68f9d93649eef4638aca1d541ec2a808e477418f859173b3b36cb7df1d9cf22d2301f556d29fd64e6b7db938520766c125457a0a1cecfe598ab1ebd781104452d1d0baf32f2db201e7245560878944d91841bc97e28d092810c6a9813e7062a902d75a8f65e0b8848212c2f62bc20964d4b3472d00775aa698bc580c854bafa400425e78fa397e2e004d40178a671f58b244d392ff7ce010a618e783e601eb544c202fd5b39aa0334b1022e9f42562bd37c03605221f4c554a86c35961130", [[], [], [], [], []]}, 0x621) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/28, 0x1c}, {&(0x7f0000000900)=""/77, 0x4d}], 0x2) syz_extract_tcp_res(&(0x7f00000009c0), 0x0, 0x7) syz_open_dev$video(&(0x7f0000000a00)='/dev/video#\x00', 0xdb4, 0x80) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000a40)='(--)-*-,{+,\x98\\%\'-\x00', &(0x7f0000000a80)='./file0\x00', r1) r4 = syz_open_dev$loop(&(0x7f0000000ac0)='/dev/loop#\x00', 0x1, 0x8100) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000b00)) r5 = syz_open_dev$vim2m(&(0x7f0000000c00)='/dev/video#\x00', 0x101, 0x2) splice(r5, &(0x7f0000000c40)=0xfff, r1, &(0x7f0000000c80)=0x9, 0x7fffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000d40)) [ 454.232286][ T9413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32, @ANYBLOB="1400020000000b00000000000000000000000001140008000000e400"/40], 0x40}}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2, 0x0, 0x0, 0x4b}}, 0x20) r3 = dup3(0xffffffffffffffff, r1, 0x80000) write$tun(r3, &(0x7f00000001c0)={@void, @void, @eth={@remote, @local, @void, {@canfd={0xd, {{0x2, 0x1, 0x0, 0x1}, 0x40, 0x6, 0x0, 0x0, "d88bbcf1d4bd8f7572b1edfb245c1d8c0f9a9fd287247ecda9bc6b1af91d1d9940641f640dd62d83751a5630d34922445efedc82ad35f00a90aebccebf2db53f"}}}}}, 0x56) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r3, 0x0, 0x0, 0x4b}}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r2, 0x292, 0x4, 0x200}) bind(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x4, 0x2, 0x3, {0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}}}, 0x80) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00000000005aa80020007b0009008000c132e1cc9b2d909d99adffe809000000ff0000f03ac710d107000071ffffffffffffffffe7ee000000000000", 0x58}], 0x1) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0x4b}}, 0x20) write$binfmt_aout(r5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1481], 0x5bb) 04:24:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r2, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x2d, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r2, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x11, 0x4b8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7fff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000004}, 0x800) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000800001fff0000dcf72ec63b0d9f636b09000000000000000000002d2bf8abc9c7d9ea48565566e33e4f18923cc295f7583cba1089301cabd721dad17dcec962e5074ed86a29c88c0acab055630675513adb9779b8bc1d8b889b6b5a7c3c3f1abb379741419bb6", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e000000180002800400120005001600020000000600180000000000"], 0x4c}}, 0x0) 04:24:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/171, 0xab}, {&(0x7f0000000200)=""/243, 0xf3}, {&(0x7f0000000180)=""/28, 0x1c}], 0x3, &(0x7f0000000340)=""/215, 0xd7}, 0x4c}, {{&(0x7f0000000440)=@nfc, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/32, 0x20}, {&(0x7f0000000500)=""/214, 0xd6}, {&(0x7f0000000600)=""/40, 0x28}, {&(0x7f0000000640)=""/213, 0xd5}, {&(0x7f0000000740)}], 0x5, &(0x7f0000000800)=""/4096, 0x1000}, 0x401}, {{&(0x7f0000001800)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/6, 0x6}, {&(0x7f00000018c0)=""/64, 0x40}], 0x2, &(0x7f0000001940)=""/30, 0x1e}, 0xfffffffd}, {{&(0x7f0000001980)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003080)=[{&(0x7f0000001a00)=""/150, 0x96}, {&(0x7f0000001ac0)=""/106, 0x6a}, {&(0x7f0000001b40)=""/210, 0xd2}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/38, 0x26}, {&(0x7f0000002c80)=""/210, 0xd2}, {&(0x7f0000002d80)}, {&(0x7f0000002dc0)=""/174, 0xae}, {&(0x7f0000002e80)=""/131, 0x83}, {&(0x7f0000002fc0)=""/185, 0xb9}], 0xa, &(0x7f0000003140)=""/136, 0x88}, 0xe65d}, {{0x0, 0x0, &(0x7f0000003200), 0x0, &(0x7f0000003240)=""/225, 0xe1}}, {{&(0x7f0000003340)=@alg, 0x80, &(0x7f0000003840)=[{&(0x7f00000033c0)=""/232, 0xe8}, {&(0x7f00000034c0)=""/254, 0xfe}, {&(0x7f00000035c0)=""/202, 0xca}, {&(0x7f00000036c0)=""/62, 0x3e}, {&(0x7f0000003700)=""/149, 0x95}, {&(0x7f00000037c0)=""/120, 0x78}], 0x6, &(0x7f00000038c0)=""/154, 0x9a}, 0x20}], 0x6, 0x20, &(0x7f0000003b00)={0x77359400}) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 04:24:08 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200800, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x174, r6, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6feb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x17}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3, 0x80}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r7, 0x8}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 455.298794][ T9441] xt_NFQUEUE: number of total queues is 0 [ 455.376914][ T9443] IPVS: ftp: loaded support on port[0] = 21 04:24:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000040)=""/45, &(0x7f00000000c0)=0x2d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x3a, 0x1, 0x0, &(0x7f0000000000)=0xfffffffffffffc6b) [ 456.238839][ T9443] chnl_net:caif_netlink_parms(): no params data found 04:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000480)='./file0\x00', 0x4008040, 0x0) close(r5) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x3c, r6, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040011}, 0x20000000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:24:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000508", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "ad449c622e32c90a78"}, 0xd) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_dev$ptys(0xc, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 456.710094][ T9443] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.717453][ T9443] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.727779][ T9443] device bridge_slave_0 entered promiscuous mode [ 456.762349][ T9580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 456.824913][ T9580] device bond1 entered promiscuous mode [ 456.847223][ T9443] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.854498][ T9443] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.938793][ T9443] device bridge_slave_1 entered promiscuous mode [ 456.968407][ T9582] device gretap1 entered promiscuous mode [ 456.977049][ T9582] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 457.085157][ T9582] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.189816][ T9582] device bond2 entered promiscuous mode [ 457.207133][ T9443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 457.237744][ T9443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) dup3(r1, r4, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400ff00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r6 = socket$isdn(0x22, 0x3, 0x21) setsockopt(r6, 0x0, 0xffff, &(0x7f00000003c0)="350d7827406ca186f433c7cfcc31e9d7966f71c1f823ce644aba72d11a73b3abda3b5dc7fb7d25cd9e8ae7af68aab40b686a3ecac563927c5e91a44465fb472cfa880014404287cecf3fc7934ba4573a060ee67767164a7976eb2fd9a1f8b4daa164a57ca4b257d623b4c216272b0cfaa636dbc0824c02697be0ef5803636b2ef5d87a3a1732310426214a051d4ddb1d0ff0b82eeff68be60a9ffa904e54f221a8f835d625a28231428ac2b4956b7b36ec9bdd2d89", 0xb5) [ 457.413717][ T9443] team0: Port device team_slave_0 added [ 457.464145][ T9443] team0: Port device team_slave_1 added [ 457.564429][ T9679] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.585939][ T9443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 457.593042][ T9443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.620319][ T9443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 457.657644][ T9693] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.738665][ T9443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 457.746140][ T9443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 457.773034][ T9443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:24:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58000000020601000000000000000000000000000900020073797a320000000011000300686173683a69702c706f7274000000000c0007800800080000000000050001000700000005000000000000000060210000000000"], 0x58}}, 0x0) [ 457.972418][ T9705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.032104][ T9443] device hsr_slave_0 entered promiscuous mode [ 458.066792][ T9443] device hsr_slave_1 entered promiscuous mode [ 458.105294][ T9443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 458.113031][ T9443] Cannot create hsr debugfs directory 04:24:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r4, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r5, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac00}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x9, 0x34, "a394603f14"}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x40) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 458.767761][ T9443] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 458.843697][ T9443] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 458.917680][ T9443] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 459.004419][ T9443] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 459.598987][ T9443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.680960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 459.690647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.713517][ T9443] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.752467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 459.764326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 459.774121][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.781622][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.895808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 459.905373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 459.915648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 459.927416][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.934850][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.943972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 459.955553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 459.966846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 459.977822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 459.988505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 459.999834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 460.053933][ T9443] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 460.065355][ T9443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 460.205791][ T9443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 460.339964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 460.350465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 460.360740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 460.371452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 460.381538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 460.391425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 460.399657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.407829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 460.418455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 460.470395][ T9443] device veth0_vlan entered promiscuous mode [ 460.532669][ T9443] device veth1_vlan entered promiscuous mode [ 460.651162][ T9443] device veth0_macvtap entered promiscuous mode [ 460.682348][ T9443] device veth1_macvtap entered promiscuous mode [ 460.698063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 460.707907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 460.718082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 460.729321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 460.739014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 460.748606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 460.758704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 460.768933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 460.873997][ T9443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.884864][ T9443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.895286][ T9443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.906013][ T9443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.920293][ T9443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 460.928114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 460.937294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 460.946623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 460.958234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 460.968706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 461.074883][ T9443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.085539][ T9443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.095595][ T9443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.106172][ T9443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.120096][ T9443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.133536][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 461.144091][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:24:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r3) r4 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="fed5a8ff185ad4314096fdca0f842b5b546a0113768bd77827ba858111bd1de0bb6fb1324cca61fd89455dad11b42aadb36ff4ae185c6e14b1091ca264914884ae62864d6776f980ddc223d0c59b158ef4a7e6cc812a83aa42bffc5d348c32a71f2bd875a233428ddae211f27dcf2614", 0x70, r3) keyctl$describe(0x6, r4, &(0x7f0000000140)=""/100, 0x64) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 04:24:15 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/8, 0x8}], 0x3, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback, 0x2}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x4) open_by_handle_at(r0, &(0x7f0000000380)={0x106, 0xfffff801, "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"}, 0x40081) ioctl$SNAPSHOT_FREE(r2, 0x3305) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@dstopts={0x4, 0x1, [], [@enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x9}]}, 0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="710000fcc7f0cfdcaccb3b44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c12b91513052433883415bf1ec090c76985c6aa2c8ca8"], &(0x7f0000000080)=0x79) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) 04:24:15 executing program 0: gettid() r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/961], 0x1a4) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) socket(0x200000000000011, 0x3, 0x0) r3 = gettid() write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x0, 0x0, [0x1, 0x3, 0x2, 0x4, 0xb03c, 0x68a, 0x8, 0x80000001, 0x8, 0x0, 0x144, 0xfff, 0x3ff, 0x10001, 0x40, 0xd29]}], 0xffffffffffffffff, 0x1, 0x1, 0xfffffffffffffed6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x3, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) [ 462.591094][ T9784] encrypted_key: insufficient parameters specified [ 462.654831][ C0] sd 0:0:1:0: [sg0] tag#1030 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 462.665579][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB: Test Unit Ready [ 462.672234][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.682243][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.692105][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.705022][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.714875][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.724756][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.734634][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.744477][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.754265][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.764119][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.773992][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.783905][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.793787][ C0] sd 0:0:1:0: [sg0] tag#1030 CDB[c0]: 00 00 00 00 00 00 00 00 04:24:16 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/8, 0x8}], 0x3, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback, 0x2}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x4) open_by_handle_at(r0, &(0x7f0000000380)={0x106, 0xfffff801, "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"}, 0x40081) ioctl$SNAPSHOT_FREE(r2, 0x3305) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@dstopts={0x4, 0x1, [], [@enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x9}]}, 0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="710000fcc7f0cfdcaccb3b44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c12b91513052433883415bf1ec090c76985c6aa2c8ca8"], &(0x7f0000000080)=0x79) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) 04:24:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x208, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x48, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}]}}, @CTA_TUPLE_REPLY={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x0, 0x0, 0x0, 0x0]}, @CTA_TUPLE_REPLY={0xa4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast2}}}]}, @CTA_NAT_DST={0x4}, @CTA_NAT_DST={0x2c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x208}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r6 = fcntl$dupfd(r5, 0x0, r4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="ce027541e2de", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r6, &(0x7f0000001d40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001b40)={0x1c0, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x8001}, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x7ffffffe, 0x0) 04:24:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0xfffffe3e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r3, &(0x7f0000001440)="8dfd03f8bd89691714eaa413e64ac3be72c5f3f9fd656957ae65cb5094cd3baafcd939daf8003e1e3587d1ccd07a823680d167404e8563b1ee173c782872993d67249e2248e91c9454a4a43d2044546333da3dcbb08a8a2bc8", &(0x7f00000014c0)=""/223, 0x4}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x7fff, 0xf7, 0x0, 0x142, 0xffffffffffffffff, 0xffffffff, [], r2, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x40) readv(r4, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/76, 0x4c}, {&(0x7f0000000240)=""/123, 0x7b}, {&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6) r5 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000200030a1f0000080c10080008001e0012000000", 0x24}], 0x1}, 0x0) 04:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0x4b}}, 0x20) write(r5, &(0x7f0000000180)="1c0000002200", 0x6) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 463.851829][ T9814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) quotactl(0x2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)="6c9ec54ab3a03e9a32e482d00fbc6c20fe6bce6da8694de86c96709c0f0a9165bd1a76a1078924a3cef0ee06e57908e96b7bbad838cf7952c3f48afb1ce990f1c80526d78c45d8feb3bf10d031456c281d2f8840da76777a285dc3c0729b214a2f17966e6fde293d3829c4efd6b9754c26") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000005c00), 0xc2, 0x0) 04:24:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="380000002400474c0807050000004007a2a30005f9646c561f51fe0218f9549b923c54628f3e032bca177cbd648a7cb1291f4e1008513a231c2cec25ab7aff92722437dc469e040d743b31e3843a", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="500000002c00270d00001d000000000010000000", @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800"/56], 0x50}}, 0x0) init_module(&(0x7f0000000340)='\x00', 0x1, &(0x7f0000000380)='/*:@)%]@#.\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000600)={'veth1\x00', 0x1000}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) pkey_alloc(0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x20000) r3 = socket(0x1000000010, 0x80002, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000300)) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x0, 0x4000800) 04:24:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r1, @ANYRESDEC=r1], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x1248, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x60, 0x3, [@m_skbmod={0x5c, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x0, 0xafb, 0x4}, 0x1000000}}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x4}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x11a4, 0x2, [@TCA_RSVP_ACT={0x1198, 0x6, [@m_police={0x1194, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1074, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x7, 0x7ff, 0x8, 0x6, 0x0, 0x8, 0x5, 0xfffffff8, 0x5, 0x3, 0x3, 0x6a1, 0x200, 0x80000001, 0x0, 0x4, 0x40, 0x27, 0x8, 0x7fffffff, 0x8001, 0x7ff, 0x2, 0x2, 0x6, 0x8, 0xfffffffc, 0xa4, 0x8, 0xf4, 0x6, 0x3, 0x6f17, 0x5, 0x20, 0x2, 0x2dd, 0xffffffff, 0x280000, 0x7, 0x1ff, 0x5, 0xaa, 0xff, 0x15b, 0x2, 0x5, 0x1ff, 0x0, 0x607, 0x7, 0x12e625b4, 0x20, 0x4, 0x0, 0xff7b, 0x5, 0x4, 0x1, 0x4, 0x3, 0x400, 0x80000001, 0x7, 0x1, 0xf1, 0x1, 0x8, 0x5, 0x0, 0x40, 0x8000, 0x3, 0x8, 0x800, 0x80, 0x6, 0x7f, 0x1ff, 0x4, 0x51, 0xfffff800, 0x6, 0x9, 0x5, 0x3ff, 0x7fffffff, 0x5, 0xffffff81, 0x1, 0x4, 0x1000, 0x5, 0xfffffffe, 0x2, 0x10001, 0x1ff, 0x0, 0x7, 0x4, 0x8, 0x3, 0x0, 0x4, 0x7, 0x8, 0x9, 0x2, 0x80000000, 0x3, 0xffffffff, 0x80000000, 0x81, 0x20, 0xffffffe1, 0x0, 0x800, 0x2a2, 0x1, 0x934, 0x100, 0x5, 0xfffffa13, 0xfffff95d, 0xba, 0x9, 0x7, 0x80000000, 0xb61c, 0x6, 0x7fffffff, 0x10000, 0x7eac, 0x800, 0x3f, 0x6, 0x10001, 0xffffffff, 0x0, 0x100, 0x3, 0x8, 0x8000, 0x8000, 0x7fff, 0xfffffff8, 0xa68e, 0x7ff, 0x7ff, 0x7ff, 0x800, 0xa0, 0x7, 0x92, 0x3, 0x6, 0x8, 0x4cd, 0x8, 0x4, 0x685e, 0x0, 0x80000001, 0x7fff, 0x1, 0x2, 0x400, 0xfffffffd, 0x6, 0x3, 0x4, 0x8001, 0xf724, 0x5, 0xffffffff, 0x4, 0x40, 0x8, 0xffff, 0x2, 0x2, 0x0, 0x5, 0x1, 0x3a, 0xcdd, 0x9, 0x9, 0x1d, 0xbd1, 0x0, 0xff, 0x10000, 0x2, 0xffff, 0x6, 0xfff, 0x7fff, 0x9, 0x1, 0x9, 0x0, 0xff, 0x3, 0x4e, 0x3, 0xc51a, 0x3, 0x0, 0x3, 0x80000001, 0x8, 0x280, 0x5, 0x232, 0xf73e, 0x800, 0x0, 0x7, 0x22c, 0x0, 0x7, 0x7ff, 0x5be8, 0x3f80, 0x2, 0x20, 0x8, 0x20, 0xffffffc1, 0xffffffff, 0x1, 0xffffff94, 0x6, 0xcb, 0x0, 0x9, 0x7fffffff, 0x5, 0x39e92165, 0x42477a0d, 0x2, 0x3ff, 0x940, 0x1f, 0x3, 0x800, 0x0, 0x401, 0x8, 0x8a4, 0x6, 0x3, 0x7fff]}], [], [@TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x6, 0x2, 0x4, 0x4, 0x5, 0x7, 0x7ff, 0x10000, 0x0, 0x20, 0x6, 0x6, 0x5, 0xfffff800, 0x195e, 0x6, 0x708, 0x0, 0x3, 0x7, 0x10000, 0x1000, 0x43, 0x1, 0x81, 0x1, 0x4, 0x3, 0xc56, 0x8a3, 0xe00000, 0x130, 0x5, 0x6, 0x3, 0x1, 0x8, 0x1f6, 0x2, 0x0, 0x4, 0x4, 0x7, 0x80000000, 0x2, 0x9, 0x40, 0x1, 0xf30, 0x7f, 0x1b, 0xf7, 0x6, 0x46, 0x2, 0x9, 0x7fff, 0x0, 0x81, 0xde, 0x1, 0x7, 0x3, 0x200, 0x9, 0x5, 0x7c11, 0x6, 0x0, 0x3b83, 0x60000000, 0x5, 0x9, 0x17640640, 0xfffffffb, 0x5, 0x3ff, 0xd00, 0x7fffffff, 0x7, 0x9, 0x0, 0x8, 0x0, 0x4, 0x5, 0x7, 0x7fffffff, 0x7b7, 0x4, 0x2, 0x8000, 0xffffffa6, 0x2, 0x80000001, 0x7, 0x2, 0x40, 0x0, 0x3, 0x3973, 0x7fff, 0x1, 0x10000, 0x7f, 0x8001, 0x3f, 0x6, 0x6, 0x3f, 0x1f, 0xc23efdc, 0xa7, 0x2, 0x7, 0x6, 0x5, 0x8, 0x46, 0x3, 0x80000000, 0x1f, 0x0, 0x0, 0x7, 0x6, 0x800, 0x4, 0x3e1, 0x1, 0x101, 0x9a9e, 0x4, 0xffff, 0xfffff001, 0xff, 0xfffffff8, 0x5, 0x0, 0xfc, 0x3f, 0x2, 0x714b268a, 0x9, 0x9, 0x6, 0x3, 0x2, 0x1, 0x8, 0x1, 0x5, 0x80, 0x2, 0x1, 0x4, 0x2, 0xfffff247, 0x8, 0x4, 0xfffffc00, 0x0, 0x4, 0x101, 0x3, 0x60, 0xd01, 0x1ff, 0xe0e, 0x5, 0x1, 0x4, 0x79, 0x6c0, 0x0, 0xfff, 0x3, 0x3, 0xfffff914, 0x1ff, 0x3, 0xffff, 0x1, 0xd3, 0x6, 0x400, 0x2000000, 0x80, 0x7, 0x80, 0xfffff3ed, 0x6, 0x8, 0x200, 0x1, 0x85, 0x5, 0x40, 0x10000, 0x400, 0x8, 0x80000000, 0xfffffdef, 0x1, 0x200, 0xffffffff, 0x1a, 0x800, 0xfffffffe, 0x401, 0x0, 0x9, 0x400000, 0x7, 0x8, 0x2, 0x5, 0x4d, 0x4, 0x2, 0x40, 0x6, 0x8001, 0x7, 0x2, 0x8000, 0x9, 0x1000, 0x1, 0xffff, 0x400, 0x6, 0x7a, 0x0, 0x3, 0x9, 0x7, 0x2, 0x400, 0x7fffffff, 0x24, 0x8, 0x100, 0x696, 0x9, 0x41, 0x1f, 0x101, 0x101, 0x5bd, 0x9, 0x3ff, 0xc3, 0x5e6, 0x5]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x40}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xd899, 0x7605, 0x6, 0x5976, 0x200, 0x3, 0x3, 0xfffffff8, 0x200, 0x7, 0x40, 0x7, 0x2, 0x1, 0x80000000, 0x2, 0x6a0, 0x0, 0xeb2, 0xffffffff, 0x200, 0x401, 0x1, 0x1aa0000, 0x8, 0x0, 0x87, 0x0, 0x3, 0x0, 0x200, 0x8, 0x9, 0x2, 0x8, 0x2, 0x7fffffff, 0x7fffffff, 0x3f, 0x2, 0x3, 0x3d7, 0x2, 0x0, 0x1000, 0x80000001, 0xfffffffa, 0xfd3, 0x5, 0x1, 0x0, 0x0, 0x0, 0x3, 0x20, 0x6, 0x6, 0x9, 0x100, 0x3, 0x9, 0xffff8001, 0x80000001, 0x100, 0x10001, 0x80, 0x3c, 0xfffff000, 0x1, 0x7f, 0x81, 0x1, 0x80000001, 0x3, 0x8001, 0xe97, 0x34, 0x3, 0xc8f, 0x7, 0x400, 0x2, 0x20, 0x6, 0x1, 0x7, 0x0, 0x800, 0x4, 0x5, 0x8, 0x9, 0x0, 0x4, 0x3, 0x8, 0x4, 0x1, 0x7, 0x40, 0x5, 0x100000, 0x7f, 0x4, 0x29a9337c, 0x9, 0xf97, 0x7f, 0xfff, 0x7ff, 0xd188, 0x0, 0x8, 0x9, 0x0, 0x0, 0x41f58303, 0x8, 0x20, 0x1ff, 0x1ff, 0x3, 0x10000, 0xdf, 0xbf, 0x6, 0x2, 0x6ba, 0x6, 0x6, 0x81, 0x401, 0x80, 0x80000000, 0x1000000, 0x20f, 0x3, 0x7cd, 0xff, 0x2, 0x20, 0x101, 0x9, 0x0, 0x9d61, 0x9, 0x10000, 0xec1, 0x5, 0xffffffe8, 0x80000000, 0x7122, 0x8, 0x5856, 0x650, 0x1ff, 0x10001, 0x7, 0x720, 0x7, 0x8, 0x5, 0xbbc9470, 0x5, 0x0, 0x9, 0x5, 0x80000000, 0x5, 0x3da, 0x8, 0x2, 0x5, 0x401, 0x101, 0x1, 0x3, 0x10000, 0xc11, 0x1f, 0x4, 0xfffffc00, 0x7, 0x2f, 0x101, 0x9, 0x2, 0x9, 0x2, 0x1ff, 0x1, 0x9, 0x2, 0x3, 0x1, 0x1, 0x9, 0x40, 0x101, 0x0, 0x3, 0x80000000, 0xffff6819, 0xfffff001, 0x1, 0x1, 0x3, 0x3, 0x8000, 0x1000, 0x7, 0x0, 0x4, 0x4, 0x20, 0x2, 0x2, 0x2ce, 0x7ff, 0x3, 0x5, 0x4d, 0x100, 0x101, 0xcccb, 0x2, 0x40, 0x2, 0x3ff, 0x4f806c64, 0x75, 0x6, 0xfff, 0x800, 0x5, 0x7ff, 0x0, 0xffffffff, 0x8749, 0x2378, 0x0, 0xffff, 0xfffffc01, 0xffff, 0x57f720b1, 0x97b, 0x5, 0xfffeffff, 0x7f5, 0x6, 0x7fff, 0x6, 0x80000000, 0xff, 0x9, 0xffffffff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x531, 0x7ff, 0xe3, 0x7, 0x4, 0x3, 0xf52, 0x0, 0xfffffa4a, 0x6, 0xa21c, 0xffffffc0, 0xc720000, 0x6, 0x8, 0x5d2, 0xffffffff, 0x5, 0x1, 0x2, 0x5, 0xffffffff, 0x5, 0x2, 0x3, 0x1, 0x5a, 0x1, 0x800, 0x20, 0x88, 0xcf800000, 0x2, 0x2f4, 0x1, 0x5, 0x10001, 0x4, 0x800, 0x401, 0xa55b, 0x3, 0x40, 0x0, 0x1, 0x5, 0x6, 0x4, 0x2, 0x1f, 0x9, 0xfff, 0x1000200, 0x400, 0x2ac, 0x9, 0x6, 0x2, 0x1, 0x4, 0x8000, 0x3, 0x80000001, 0x4, 0x1, 0x9, 0x7, 0x2, 0x1d, 0x101, 0x0, 0x2800000, 0x3, 0x8, 0x0, 0xffffffff, 0x1f, 0xd2c3, 0x4c, 0xffff, 0x8, 0xffffffc0, 0x2, 0x20, 0x5, 0x2, 0x7fff, 0xfffffc01, 0xff, 0xf6, 0x1, 0x80000000, 0x9, 0x1, 0x1, 0x1ff, 0x10001, 0xa70, 0x9, 0x100000, 0x0, 0x2, 0x7ff, 0x9, 0x0, 0x1000, 0xffffffe0, 0x2fd9, 0x2, 0x20, 0x200, 0x2, 0x5, 0x0, 0x6, 0x5, 0x4c, 0x8, 0x1e277071, 0x5, 0x40, 0x6, 0x401, 0x0, 0x4d, 0x2, 0x80000001, 0xd8ed, 0x80, 0x7, 0x1ff, 0xffffff01, 0x7, 0x2, 0x80, 0x52d2, 0xfd8, 0x7, 0x7ff, 0x6, 0x1f, 0x6, 0x5, 0x0, 0x8, 0x7, 0x40000000, 0x54, 0x90e8a7e, 0x5938, 0x7f, 0x9bd, 0x800, 0xfffffffb, 0x5, 0x10000, 0x0, 0x3, 0x1, 0x7, 0x1, 0x9, 0x3, 0x6, 0x8, 0x1, 0xffffffc1, 0xffff, 0x20, 0x7ff, 0xcc4, 0x1, 0x8, 0x9, 0x0, 0x6, 0x6, 0x1000, 0x2, 0x7, 0x6, 0xffef, 0x101, 0x3, 0x20, 0x0, 0xffff, 0x8, 0x7, 0x8001, 0x1, 0x6, 0x6, 0x406, 0x1570, 0x6, 0x80, 0xe2, 0x8, 0x1b, 0x80, 0x3, 0xffffff24, 0x4, 0xec, 0x4, 0x0, 0x5, 0x7, 0x4, 0xffffffff, 0x200, 0x10001, 0x5, 0x3, 0x4, 0x100, 0x5, 0x9, 0x54, 0x1000, 0x4, 0x0, 0xe1, 0x4, 0x9, 0xa86e, 0x85, 0x40, 0x4, 0xfffffff8, 0x1f, 0x7, 0x40000, 0x5, 0x2, 0x8, 0x3, 0x3, 0x1, 0xffffff8c, 0x1ff, 0x1f, 0x8, 0x8, 0x1, 0xfffffffb, 0x1, 0x7, 0x8, 0x66d1, 0x4, 0x200, 0x2, 0x80, 0x100]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x8, 0xe0000000, 0x4, 0x9, {0x80, 0x0, 0x5, 0x3, 0x400, 0x6}, {0x20, 0x0, 0x0, 0x8, 0x6, 0x7}, 0x2073e74f, 0x6, 0x6}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfffffff7}]]}, {0xf8, 0x6, "3ab120e7e2c99085f58cf3d164860cb8a3f7b8f5166a7b65eba8c4d09aea88718f4d8a7cfa6b64ce689012ac8318642218375a494cc50882a06e26e9751fe77a8b22e75fdd2205a432f54c1f2f2705337d6d7c8a594e29256eff50ac027bbf67ec8c58406c492665554576e4ab2d40d8cf8f6d42078dbfab71ac7077a1bfa94d402cf321908027b7c4919aacb6d07ca0153daa14e968aedfa2e89f94fb966eeb5ca74c62f0ad975ed0ff9eff0b7e6ced28ec96af6ec0e8c18f478555e30b65ad62a7b9c45c9114b7612b7f6a4400d48668149166c9e94432e1a8295f0e38ee9519f3a8d96f90a8573166fffb67aea459ac38c24b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x1248}}, 0x0) geteuid() r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 464.513525][ T9832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.539840][ T9832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.550783][ T9839] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x48c0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x4000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x48000}, 0x800) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000080)=0x2, 0x4) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 464.723973][ T9841] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) r3 = socket(0x22, 0x1, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r4, 0xe, "5cde75df7a5aee42524330e9012b"}, &(0x7f0000000180)=0x16) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$kcm(0x2, 0x2, 0x73) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4a40) connect$caif(r6, &(0x7f0000000040), 0x18) r7 = socket$kcm(0x2, 0x2, 0x73) dup2(r5, r7) 04:24:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000d0605000000000000000000000000000d0003006813070000000500050000000000"], 0x34}}, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r3}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r5) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r6) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) [ 465.051247][ T9849] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 465.102361][ T9849] encrypted_key: insufficient parameters specified [ 465.127482][ T9849] encrypted_key: insufficient parameters specified [ 465.178343][ T9852] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:24:18 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @private=0xa010102}, @in6=@dev, 0x0, 0x1}}, [@migrate={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x801}, 0x0) 04:24:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x684801, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 465.535198][ T9855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 465.619383][ T9860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:18 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x5, 0x6, 0x1}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001600010a0000001000000000ecff0000"], 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 04:24:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = gettid() tkill(r4, 0x5) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r6, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r6, 0x0, r7) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r8, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r8, 0x0, r9) getgroups(0x2, &(0x7f0000000200)=[r7, r9]) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={r4, r5, r10}, 0xc) 04:24:18 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0xffffff01, 0x22362740, 0x6, 0x9, 0x2, @discrete={0x6}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ':V$v'}, 0x0, 0x0, @fd}) 04:24:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e296) recvmmsg(0xffffffffffffffff, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000041}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000240)) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 04:24:19 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001140)=ANY=[@ANYBLOB="88000003101fff0e9300"/20, @ANYRES32=r3, @ANYRES16=r5], 0x88}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000425bd7000fedbdf250800000008000c000300000014001f00ff02000000000000b300000000000500120006000800"], 0x38}, 0x1, 0x0, 0x0, 0x20000880}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x10, 0x17, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}, 0x1, 0x60}, 0x0) 04:24:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x14f) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = creat(0x0, 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x90581f, 0x10012, r3, 0x81000000) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x80184151, &(0x7f0000000100)={0x0, &(0x7f0000000040)="95f486d38ac46a3509b3cc6b09acae69b0feabf940d88d3092896ac6d9a8380801d5cbc152e7b19cf69e88595c05a122e5428ccd689ec66bcaeb3e276b3561356316600ed2645dbebce55c54989d4ab4d7c691d1e73589fd7efe4e235c795cd9524acf2fe2fde43dfccc03d5f144d36883b6db36b2bb63a9985e895f0d72b107aab393de9f21a7b84e5c1823f880", 0x8e}) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 467.401375][ T9893] netlink: 'syz-executor.2': attribute type 23 has an invalid length. 04:24:20 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a00130d000000005800000008000000", @ANYRES32=0x0, @ANYBLOB="04"], 0x1c}], 0x1}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000080)=""/183) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:24:20 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6a4400, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8, 'syz1\x00'}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0xffffffffffffffff, 0x0) tkill(r2, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) [ 467.829778][ T9912] QAT: Invalid ioctl 04:24:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="0305004100000000007110180000000000d40000000000000095000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10, 0x80c00) 04:24:20 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfd53) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) dup(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x14}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES64=r2, @ANYRESHEX, @ANYRES64], 0xfffffe3e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x200400200) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read(r4, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x0, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'sit0\x00'}, 0x0, 0x130, 0x160, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 04:24:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ftruncate(r0, 0x6) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000b9596f75e24005639bafd614da788d663eb19e9287fee92a0174fc6ddbb5c048ce91a7ca5c80c63843506ac3c1f353a3b02a8c1d985f2416ca35f778f8cd741b31b72193010e7212b009adb2f4aa2e7ca0c4db935653963e611ae26545fbcaf0a50a25cd330ad0798fb1240329e8dbd7ebf49a3253fc1913742f1bd3383c7f75ccecfbfe6987663244ae49c45c21c65a7100"/169], 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 04:24:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x200080, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0), 0x4) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getrule={0x1c, 0x22, 0x20, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x80, 0x3, 0x0, 0x0, 0x1, 0x10004}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40440}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r4, 0xc02064a5, &(0x7f00000003c0)={0x7fffffff, 0x3, &(0x7f0000000300)=[0xb138, 0x400, 0x5], &(0x7f0000000340)=[0x2, 0x2], &(0x7f0000000380)=[0x5, 0x7ff, 0x6, 0x8]}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="940000002c00270d00000000000000000000000046ac0ef000796ccbaddc0709c57f3b044d08bf5f7a51e47bbda95eaa5569c58bd274c71a5488dea18eefe5174b1a9f41b165bfd98bcf36229b2c7152a42b4d770b767150c45b5552f2713343f0674f21d6df88e03d2f3a18af5c031d40eeced8b39f920404bc8602bf1e1139d46fb6bc15fdaae5cfdd32f36032872fc9378e9fa8a8a1b69fcea592ed", @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000a000100626173696300000064000200600003005c00010009000100766c616e000000003000028006000300000000001c0002"], 0x94}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 468.595421][ T9933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:21 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/132) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000847fff)='x', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0xfffe, @loopback, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="81", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x1}, 0x8) 04:24:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_sctp(0xa, 0x7, 0x84) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r5, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r5, 0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, r4, r6}, 0xc) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x1}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0xffff) sendfile(r0, r8, 0x0, 0x80001d00c0d0) 04:24:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40000, 0x50) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000e00)={0x11bc, 0x15, 0x808, 0x70bd29, 0x25dfdbff, {0x1e, 0x14}, [@INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "f75783ebab5a1e051bd6740c57bcd4090aedd094db48f3ab1dbbf9d2a73cccb61e4c5d0dad411bad14a30ec51c5973ac5b73c770253ab4184df127"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "2c25c9f971494243832e6589f2d1377e2b8c526b5035683318192d09e388df3a2c877b3cba3150ea6ce959669e841d50b90d8ca1c540e094fc1f01e45621c31c02e66f44020c90cc4968b9f86942f4224c88e1d669b3c2fb63f4c67946bde6bc5b33dd57ccc168d2cfdba7952acd46a1c4e51f7e4e8b3e9de5d8ac85165fa682880cdfaafe77e58abb2a632cdb6f19b906ae7d9e245b813c82a5475c085a0cb6e47654ea9cf41f2cb87ea57457a856f903139de3be4f38"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "34f9109706cf68cf376d94b5c29b0b9610f569eec8c1a9a97373ef7d365c1eca7dcb2a6b798a5fc26696c8e061f70a6482c4f7553378acff919a43072892f254a3605ce2421ec7fc8ea95f6cf07afb8315e758b3cea7654e269cc0e704"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "566f19fca678962e8ba00c362299ed5cdabb70e4faa19db35ead0cd37bdbac104664d7332591280b4222319da4c1b2c05c6464de1a2adaadef7374878f"}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x4048005}, 0x800) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000100)={@local, 0x4, 0x1, 0x0, 0xa, 0x361, 0x74b}, &(0x7f0000000140)=0x20) 04:24:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="100000f05204020028bd"], 0x10}}, 0x0) getsockname$packet(r5, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x4f, 0x4, 0x0, 0x20, @mcast1, @empty, 0x20, 0x8008, 0x5, 0xffff7fff}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000825bd7000ffdbdf2500080003000000000000000000003a6c3fa5240000b373ecbfb4da5253cd8c54df6278ced845ae0d105a4e066ad1ee9562ed496ce5ca4cac8a6843ccea2685", @ANYRES32=r7, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x24040001}, 0x20004080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="d008000024ca0f854cff6f333b00ffffff214dce702bd8ae94000000406e2fe0909f6cf671ccecdf2d979ade720fe99bddf31c00000000", @ANYRES32=r6, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 469.244671][ T9950] device veth1 entered promiscuous mode [ 469.279546][ T9950] device batadv0 entered promiscuous mode 04:24:22 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0020001f000000000000000000000000000000000007000000000100000000fedf4f4bd6000000000000000000bbdc00"], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5c582f24186cf0d000000200000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200"], 0x3}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x40, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x2e8, r6, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff8f0e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4daade86}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x18}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x670b}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf17}]}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1c4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x75}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7e}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_SOCK={0xb4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8a}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x79af}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x98}, 0x4) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x49249249249281c, 0x0) 04:24:22 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, &(0x7f0000000000)="da76fad747f67dbe67c2cea11f4a88f855a40117a29838d0d04a8e0dd72f455a2a282fd1b661625d93777ef4cb25d13580", 0x31) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[r0, r0]}, 0x2) [ 469.533402][ T9964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 469.569512][ T9964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 469.658336][ T9964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x68266, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r0, 0x866bb000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffab, 0xfa00, {0x2, &(0x7f0000000380), 0x106, 0x3}}, 0x20) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001400)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x4, 0xc, 0x8d, 0x7f, 0x8, 0x4, 0x3ff, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r4, 0x80000000, 0x2, 0x3}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) fcntl$notify(r1, 0x402, 0x80000000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0xc400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x80, "97307541b78dcaa12129b8d048393202a241ed64234e3eea2ac1c6e46eba9be4e262ec1cb2a1601d62438ce7dce33a247e0ee65fd624247718c32e484bf050bb9b364173ddc60add4d0eff98322d64efd04a1fafdf93f76bc4b374831b686e527db75cd4cf5bc85cb4e67d4625eadc5ed5dd2a67ba055adc01e705dd11a83915"}, &(0x7f0000000240)=0x88) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 04:24:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socket$netlink(0x10, 0x3, 0x14) r2 = dup3(r1, r0, 0x80000) recvmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f00000004c0)) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000040)={0x9, 0x6}) 04:24:23 executing program 0: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000000c0)={0xd2e1, 0xd4, 0x8000, 0x47f, 0x101, 0x5}) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40) write$capi20(r3, &(0x7f0000000040)={0x10, 0x1, 0x8, 0x82, 0x200, 0x3}, 0x10) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000340)) 04:24:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) socket$netlink(0x10, 0x3, 0x14) r2 = dup3(r1, r0, 0x80000) recvmmsg(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f00000004c0)) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000040)={0x9, 0x6}) 04:24:24 executing program 0: socket$inet(0x2, 0x3, 0x3) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'nr0\x00'}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @private}, 0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x20000000003, 0x0) r5 = openat2(r2, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x8000, 0x1a, 0x3939ef80746d0536}, 0x18) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000500)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @rand_addr=0x64010101}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)='veth0_virt_wifi\x00', 0x1, 0xffffffffffffffff, 0x3}) syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, @rand_addr, @multicast1, {[@end, @lsrr={0x83, 0xf, 0x20, [@local, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0x13, 0x84, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @remote, @remote]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x17, 0x3b, [@empty, @empty, @rand_addr=0x64010101, @broadcast, @empty]}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}}}, 0x0) 04:24:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xfffff002, 0x2) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000340), 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000340)=0x101, 0xfffffffffffffffc) r5 = perf_event_open$cgroup(&(0x7f0000000540)={0x3, 0x70, 0x87, 0x1f, 0xc0, 0x8a, 0x0, 0x80000003, 0x45ec0bc3e5765ca5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x1f, 0x7ff}, 0x1d002, 0x10001, 0x1, 0x0, 0x1ff, 0x8, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) name_to_handle_at(r7, &(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYRES32=r5], &(0x7f00000003c0), 0x400) getrlimit(0x0, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000500)=0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 472.102874][T10007] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:24:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) splice(r4, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000640)=""/4096) 04:24:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x248) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}, @IFLA_BR_GROUP_FWD_MASK={0x6, 0x15}]}}}]}, 0x44}}, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 04:24:26 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fffffff}, 0x0, 0xf, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="000050e9"], &(0x7f0000000100)=0x8) getcwd(&(0x7f0000000040)=""/58, 0x3a) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) recvfrom$inet6(r2, &(0x7f00000003c0)=""/222, 0xde, 0x40, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380), 0x8) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff81, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16], 0x1c}}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x48) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000300)={'rose0\x00', 0x5}) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xffffffffffffc356) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xfffffffffffffe94, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 473.253670][ C0] sd 0:0:1:0: [sg0] tag#1031 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.264898][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB: Test Unit Ready [ 473.271555][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.281658][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.291548][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.301508][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.311381][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.321396][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.331291][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.342293][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.352219][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.362200][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.372106][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.381991][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.391837][ C0] sd 0:0:1:0: [sg0] tag#1031 CDB[c0]: 00 00 00 00 00 00 00 00 [ 473.448850][T10032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.640894][ C0] sd 0:0:1:0: [sg0] tag#1032 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.651579][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB: Test Unit Ready [ 473.658322][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.668177][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.678033][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.688005][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.697892][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.707729][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.717606][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.727499][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:24:26 executing program 2: socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101c00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x34, 0x2, [0x1f, 0x4]}, &(0x7f0000000100)=0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) write(r4, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) [ 473.737424][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.747353][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.757308][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.767234][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.777130][ C0] sd 0:0:1:0: [sg0] tag#1032 CDB[c0]: 00 00 00 00 00 00 00 00 [ 473.806155][T10032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x0) 04:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="300000001300010000000000000000000800000001000000100000800400e05dec12006a19b84012e1ed64050008000a"], 0x30}], 0x1}, 0x0) [ 474.106241][T10060] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x20000000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000040)=0x3f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 04:24:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000400030000000000000026002b0000000016035e8e5c86a557ac670aef59cd3ab9d98d21550a738460794dc53385917bc671f0d2c48b9e8f29b0a6329e77f4912f5e9641ada5f6c487abb75b65373ac51d15fe2049cd75b5e79d64bd18e3e8927c936b5769bcba36ee67ac69bd00000080ccb399d754c9ab0c807841dcfc0890a1c11e0ed9c98bdc5c4c36e15317b665314ff4d1656b99dfea3a0050421b10a57652550e7b61fafcb41f1808367eeaa7e1ac647bf0e9c7b2e3e84e7dd4d58abf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)="01798a2181152736a37ca8e271680a6ecdb60680cf9ad350f97019d14c83340b9c0cb5ac7ea4894935eb5f5ffe7da0fc94d5fcb92b63c1cd93ff13ebd31ef5ebf2efbd511e805d6145c7bb5531b81d2adc8a442cfd8605f0a0bee4ec920b77627d3cb660f68f9cff184aa226efa860264d", 0x71}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x1e, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r5, 0x0, r1, 0x0, 0x10000, 0x8) 04:24:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='7', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r3, @in={{0x2, 0x0, @local}}, 0x0, 0xfffe, 0x0, 0x0, 0x34, 0x5}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) 04:24:27 executing program 2: syz_emit_ethernet(0x11c, &(0x7f00000001c0)=ANY=[@ANYBLOB="b02a94e14b10a8c99c6ce0160800000071a08a27f3987bcaaa345648e1895c"], &(0x7f0000000100)={0x0, 0x2, [0x0, 0xdc8, 0xb3a, 0x615]}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000eedffc)=0x7c4, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(0xffffffffffffffff, 0x0, 0xe, 0x2022, 0x0, 0xfffffea6) setsockopt$sock_int(r4, 0x1, 0x5, &(0x7f0000000280), 0x4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="20ff000000f8ff690f70db7745b0b583643cef000004792af24f40b1e0c800600000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x24c, 0x14, 0x400, 0x70bd25, 0x25dfdbfc, {0x2, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "e72c3ebf0b320a776238ea7e55d0cca624ae15a5a6f6e06ef707c0de89393119ebea6dcc006eb01c013ab499eb8a5fc432"}, @INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "2ffacfced86702e9fe75a7cc3ea87e6312fcfa3f21e069acbe68fe5d387cbd1f57ccbcc43f2b88960ceb7b0baf28305ee7e768dc2eaac43e2509cb970c08ea6be0bb745db699038dc22b58b6f6da4b5d58dc87b81af60a9da9ca"}, @INET_DIAG_REQ_BYTECODE={0xe7, 0x1, "c53bbe1cf2e2813c653fa2aa2d7513f9a29f21a4bc9e6404c9f23ee13bd54df79e4cfbeca4f8f33d0ccd75b35d94b721e88c8e1d73f130ec3ffe941b25f6272521f5c0bebbf8abb49886c3c705718871361480b7006c15f739ffae422591bfefd6e4ba9586c84af9d954293f38feb77bb18e7975584962abafd8733236f1e5fe9c5085e7ef53c26d913e25793cad44008ee8b07f96ff96dad2d9a19a624052f9704ecc8ef27f7ae3f7e26594e4a76471c96fd63697aa501f48f7d1e57f172b4fd8aa9c5deb0f525be994865111d4d363f2cf294ee0dc15363c07ac4b2a405c2804591f"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "636cca0fff6236d3d55aa2e7b5a5973fe5f990a0a0fe03b660d1181fb08ed24d83de62d494bd5962bcb76a725177b023e3ab48af84743561df7311013f10ecde68c4dc424b7971528490f5297ef5a289387df6cb9e6d188034b7fb006cd8afbf2e485ad8694c8f284bd430e01032a6c975d24327c26c3d418ac6e0596b29744fea161900924e75207977478a8ab2bc6907fb71739fcbba1289ec175f62b63c53ad9ee6f762b180f23950c0780ee9aaa8c3"}]}, 0x24c}, 0x1, 0x0, 0x0, 0x80c4}, 0x4004084) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/201, 0xc9, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7", 0xf}], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:24:27 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x6, {0xfd5, 0x10000, 0xffffffff, 0x6}, {0xffffffff, 0x4, 0x6ce5ced5, 0x7}, {0x1, 0x6}}) r1 = mq_open(&(0x7f0000000080)='/dev/video#\x00', 0x800, 0x0, &(0x7f00000000c0)={0x81, 0x6, 0x1, 0x54}) r2 = openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x2000, 0x130}, 0x18) ioctl$SNAPSHOT_CREATE_IMAGE(r2, 0x40043311, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0x9, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000001c0)=[0x3], 0x1, 0x80000, r4, r5}) r6 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05640, &(0x7f0000000300)={0x2, @raw_data="fe16e3390ab112b014d5b84bfb9d473b485c9b1943f0b19badbaf996694309b653213b97a0cea5296cb57c0aa7394f376c52159250b9e5b776b3c603291db012b80244384e51e2a55d8e5639e045a090258cb096600b57de5c43e0e4707a801c7f005d633be53ddc1f377b57392a00e398ce583c039d1acdad474856dcb39e8a3027d01bf0095d8a426fea83392a70843a79bd7bf19c1258cc01207f0fb4dbae7157a068e116f04ee8a8ef852f3e7e562cbcaf2da75d3d1ebfb29523410b7baf6effc78ae6a984b8"}) fspick(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000440)=0x3) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r7, 0x40bc5311, &(0x7f00000004c0)={0x3, 0x2, 'client0\x00', 0xffffffff00000008, "a91181137d8a7bfc", "d1dd81f22c3cf76de98e1035da1c11adbc1466c27bbec2ecdb439a5fae6a45da", 0x4}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x4181, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r8, 0x3b70, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000600)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @local}], 0x20) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x8884) [ 475.234342][T10079] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x256, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00d27ddc", @ANYRES16=0x0, @ANYBLOB="000000000000000000000400000014000500000000000000000000000000000000010800020000000000"], 0x30}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socket$inet6(0xa, 0x4, 0x6) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 475.551218][T10084] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 475.699268][T10082] not chained 10000 origins [ 475.703872][T10082] CPU: 1 PID: 10082 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 475.712570][T10082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.722661][T10082] Call Trace: [ 475.726010][T10082] dump_stack+0x1df/0x240 [ 475.730408][T10082] kmsan_internal_chain_origin+0x6f/0x130 [ 475.736193][T10082] ? kmsan_get_metadata+0x4f/0x180 [ 475.741374][T10082] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 475.747348][T10082] ? __msan_poison_alloca+0xf0/0x120 [ 475.752744][T10082] ? kmsan_get_metadata+0x11d/0x180 [ 475.757994][T10082] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 475.763851][T10082] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 475.769968][T10082] ? kfree+0x61/0x30f0 [ 475.774086][T10082] ? kmsan_get_metadata+0x4f/0x180 [ 475.779231][T10082] ? kmsan_set_origin_checked+0x95/0xf0 [ 475.784804][T10082] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 475.790921][T10082] ? _copy_from_user+0x15b/0x260 [ 475.795893][T10082] ? kmsan_get_metadata+0x4f/0x180 [ 475.801036][T10082] __msan_chain_origin+0x50/0x90 [ 475.806719][T10082] do_recvmmsg+0x105a/0x1ee0 [ 475.811414][T10082] ? __msan_poison_alloca+0xf0/0x120 [ 475.816741][T10082] ? __se_sys_recvmmsg+0xac/0x350 [ 475.821800][T10082] ? __se_sys_recvmmsg+0xac/0x350 [ 475.826866][T10082] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 475.832803][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 475.837795][T10082] __x64_sys_recvmmsg+0x62/0x80 [ 475.842685][T10082] do_syscall_64+0xb0/0x150 [ 475.847253][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 475.853184][T10082] RIP: 0033:0x45c1d9 [ 475.857088][T10082] Code: Bad RIP value. [ 475.861177][T10082] RSP: 002b:00007f3765f6cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 475.869621][T10082] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 475.877617][T10082] RDX: 0400000000000284 RSI: 0000000020000040 RDI: 0000000000000003 [ 475.885622][T10082] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 475.893638][T10082] R10: 000000000000002b R11: 0000000000000246 R12: 000000000078bf0c [ 475.901645][T10082] R13: 0000000000c9fb6f R14: 00007f3765f6d9c0 R15: 000000000078bf0c [ 475.909654][T10082] Uninit was stored to memory at: [ 475.914719][T10082] kmsan_internal_chain_origin+0xad/0x130 [ 475.920491][T10082] __msan_chain_origin+0x50/0x90 [ 475.925902][T10082] do_recvmmsg+0x105a/0x1ee0 [ 475.930542][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 475.935505][T10082] __x64_sys_recvmmsg+0x62/0x80 [ 475.940412][T10082] do_syscall_64+0xb0/0x150 [ 475.944939][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 475.950834][T10082] [ 475.953164][T10082] Uninit was stored to memory at: [ 475.958395][T10082] kmsan_internal_chain_origin+0xad/0x130 [ 475.964157][T10082] __msan_chain_origin+0x50/0x90 [ 475.969181][T10082] do_recvmmsg+0x105a/0x1ee0 [ 475.973855][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 475.978809][T10082] __x64_sys_recvmmsg+0x62/0x80 [ 475.983717][T10082] do_syscall_64+0xb0/0x150 [ 475.988270][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 475.994170][T10082] [ 475.996505][T10082] Uninit was stored to memory at: [ 476.001588][T10082] kmsan_internal_chain_origin+0xad/0x130 [ 476.007419][T10082] __msan_chain_origin+0x50/0x90 [ 476.012364][T10082] do_recvmmsg+0x105a/0x1ee0 [ 476.016963][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 476.021923][T10082] __x64_sys_recvmmsg+0x62/0x80 [ 476.026889][T10082] do_syscall_64+0xb0/0x150 [ 476.031415][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 476.037321][T10082] [ 476.039678][T10082] Uninit was stored to memory at: [ 476.044721][T10082] kmsan_internal_chain_origin+0xad/0x130 [ 476.050463][T10082] __msan_chain_origin+0x50/0x90 [ 476.055419][T10082] do_recvmmsg+0x105a/0x1ee0 [ 476.060057][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 476.065068][T10082] __x64_sys_recvmmsg+0x62/0x80 [ 476.070061][T10082] do_syscall_64+0xb0/0x150 [ 476.074632][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 476.080555][T10082] [ 476.082910][T10082] Uninit was stored to memory at: [ 476.088045][T10082] kmsan_internal_chain_origin+0xad/0x130 [ 476.093791][T10082] __msan_chain_origin+0x50/0x90 [ 476.098773][T10082] do_recvmmsg+0x105a/0x1ee0 [ 476.103405][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 476.108380][T10082] __x64_sys_recvmmsg+0x62/0x80 [ 476.113353][T10082] do_syscall_64+0xb0/0x150 [ 476.117925][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 476.123826][T10082] [ 476.126184][T10082] Uninit was stored to memory at: [ 476.131235][T10082] kmsan_internal_chain_origin+0xad/0x130 [ 476.136999][T10082] __msan_chain_origin+0x50/0x90 [ 476.141980][T10082] do_recvmmsg+0x105a/0x1ee0 [ 476.146603][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 476.151569][T10082] __x64_sys_recvmmsg+0x62/0x80 [ 476.156466][T10082] do_syscall_64+0xb0/0x150 [ 476.161000][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 476.166904][T10082] [ 476.169255][T10082] Uninit was stored to memory at: [ 476.174322][T10082] kmsan_internal_chain_origin+0xad/0x130 [ 476.180065][T10082] __msan_chain_origin+0x50/0x90 [ 476.185088][T10082] do_recvmmsg+0x105a/0x1ee0 [ 476.189760][T10082] __se_sys_recvmmsg+0x1d1/0x350 [ 476.194804][T10082] __x64_sys_recvmmsg+0x62/0x80 04:24:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) removexattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)=@random={'btrfs.', './cgroup.net/syz1\x00'}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) truncate(&(0x7f00000000c0)='./bus\x00', 0x9) [ 476.199725][T10082] do_syscall_64+0xb0/0x150 [ 476.204292][T10082] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 476.210242][T10082] [ 476.212591][T10082] Local variable ----msg_sys@do_recvmmsg created at: [ 476.219311][T10082] do_recvmmsg+0xc5/0x1ee0 [ 476.223792][T10082] do_recvmmsg+0xc5/0x1ee0 04:24:29 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000100)=""/240, &(0x7f0000000200)=0xf0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r4) dup3(r8, r3, 0x0) [ 476.856191][T10095] IPVS: ftp: loaded support on port[0] = 21 [ 477.089327][ T32] audit: type=1800 audit(1595219069.990:2): pid=10118 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15734 res=0 [ 477.206989][ T32] audit: type=1800 audit(1595219070.110:3): pid=10122 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15736 res=0 04:24:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x141, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x4, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x80) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb, 0xfe, 0x0, 0x0, 0x3, [], 0x1}) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000040)=0x8) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x90581f, 0x10012, r4, 0x81000000) ioctl$SNDRV_PCM_IOCTL_START(r4, 0x4142, 0x0) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 04:24:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000580)={0x4, 0xffffffff, 0x5, 0x3f, 0x10, "25165900"}) syz_open_pts(r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0xf, 0x2, 0x9}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x18002, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r6, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r5, @ANYRES64=r6], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r7, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38f3b2bf04020047d5000000", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf2504000000080005006401010214000600776732000000000000000000000000000500010001000000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x4004001) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b000100697036746e6c00005c000280140003002001000000000000000000000000000014000300fe880000000000000000000000000101060011004e230000050006000300000004001300050006007f0000001400030000000000000000000000ffffac1e010108000500", @ANYRES32=0x0, @ANYBLOB='\be\x00\n', @ANYRES32=0x0, @ANYBLOB], 0x9c}}, 0x800) [ 477.550341][T10129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 477.714942][T10129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 477.760842][T10161] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:24:30 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xcee1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x4004800) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') socket(0x10, 0x800, 0x1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, r3, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004}, 0x2) 04:24:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000010010000010000000000"], 0x18}}], 0x1, 0x0) [ 478.044413][T10095] chnl_net:caif_netlink_parms(): no params data found [ 478.112241][T10223] tipc: Started in network mode [ 478.118392][T10223] tipc: Own node identity ff020000000000000000000000000001, cluster identity 4711 [ 478.128288][T10223] tipc: Enabling of bearer rejected, failed to enable media 04:24:31 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000040)=[0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x5, 0x4, 0x0, 0x1}) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000008e00)=[{{&(0x7f00000012c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}, {{&(0x7f0000003d80)=@caif=@dbg, 0x80, 0x0}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0xf9}, @in={0x2, 0x4e20, @private=0xa010100}, @in6={0xa, 0x4e21, 0xfffff800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, @in6={0xa, 0x4e24, 0x401, @remote, 0x8}, @in6={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x3}], 0x80) 04:24:31 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:24:31 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006, 0x0, 0x0, 0x40000000}]}, 0x10) [ 478.878344][T10095] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.886194][T10095] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.896053][T10095] device bridge_slave_0 entered promiscuous mode [ 478.929945][T10254] IPVS: ftp: loaded support on port[0] = 21 [ 479.072477][T10095] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.080334][T10095] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.089892][T10095] device bridge_slave_1 entered promiscuous mode [ 479.388862][T10095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 479.468183][T10095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 479.626913][T10095] team0: Port device team_slave_0 added [ 479.677668][T10095] team0: Port device team_slave_1 added [ 479.770134][T10248] IPVS: ftp: loaded support on port[0] = 21 [ 479.896638][T10095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 479.904548][T10095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 479.930787][T10095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:24:33 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[], 0x1f) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0)=0x8, 0x4) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ftruncate(r4, 0x200004) write$FUSE_STATFS(r4, &(0x7f0000000140)={0x60, 0xfffffffffffffff5, 0x0, {{0x0, 0xffffffffffff8d45}}}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x580) ioctl$KVM_SET_TSC_KHZ(r8, 0xaea2, 0x161) [ 480.176722][T10095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 480.183913][T10095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.210093][T10095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 480.597803][ T9506] tipc: TX() has been purged, node left! [ 480.640398][T10095] device hsr_slave_0 entered promiscuous mode [ 480.694736][T10095] device hsr_slave_1 entered promiscuous mode [ 480.756346][T10095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 480.764194][T10095] Cannot create hsr debugfs directory [ 481.923467][T10095] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 481.966839][T10095] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 482.034460][T10095] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 482.084174][T10095] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 482.547243][T10095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 482.613434][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 482.623824][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 482.654421][T10095] 8021q: adding VLAN 0 to HW filter on device team0 [ 482.695537][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.705886][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.715501][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.722797][ T8667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.776385][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 482.785843][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.796109][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 482.806324][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.813676][ T8667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 482.879286][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 482.890535][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 482.901812][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 482.913258][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 482.991862][T10095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 483.002487][T10095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 483.017877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 483.027915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 483.038802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 483.049398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 483.059878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 483.070363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 483.080982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 483.169146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 483.209225][T10095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 483.217386][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 483.225866][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 483.321145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 483.332009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 483.409710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 483.421078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 483.442819][T10095] device veth0_vlan entered promiscuous mode [ 483.467415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 483.476776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 483.499544][T10095] device veth1_vlan entered promiscuous mode [ 483.578147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 483.588001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 483.597866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 483.608125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 483.630241][T10095] device veth0_macvtap entered promiscuous mode [ 483.654153][T10095] device veth1_macvtap entered promiscuous mode [ 483.707147][T10095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.720773][T10095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.731645][T10095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.742349][T10095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.752484][T10095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.763068][T10095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.777459][T10095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 483.787591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 483.797663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 483.807623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 483.818059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 483.910006][T10095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.920885][T10095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.931456][T10095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.942070][T10095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.952176][T10095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.962767][T10095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.977111][T10095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 483.986112][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 483.996437][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:24:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r4, 0x0, 0x0, 0x4b}}, 0x20) write$binfmt_elf32(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4637041f09ffff00000000000003003e00af220000dc000000380000001a02000000000000020020000200ff7fff7fff0700000000030000000700000074010000080000000080510000000000ff7f0000ffffff7f000000600100000005000000060000000900000003000000001000000000004ea084abd691edbb340194b7ba933e42f5d3890c2c37acae9cea6a"], 0x92) 04:24:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7ff, 0x4000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0xa1, "b82dc5926276262554c1988a03b1a5bf0bcfcf921eb874658aec6eb78b66ef3d0a668e7c7b2161c5ac6670068d33a3f2e309821f83845a09e9bb65e956e42846da1ed8d8a837a40610bf7f837b33671083f120e762656e168b15746f52ec287aa9ce05aa9a56ad8e11741b3cfd5078944bfbd36e1a4d5866dc036c7e1431403d5fb61e24ddaf4a47f05681be1c1408271a99dd578f57bf0992b7adb53a393acb6f"}, &(0x7f00000003c0)=0xa9) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r7}, &(0x7f0000000480)=0x8) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x90581f, 0x10012, r8, 0x81000000) ioctl$SNDRV_PCM_IOCTL_XRUN(r8, 0x4148, 0x0) r9 = accept4(r6, 0x0, 0x0, 0x0) splice(r4, 0x0, r9, 0x0, 0x20000000003, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000280)={r4, 0x4, 0x1, r3}) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x8001, r1, &(0x7f0000000000)="863c94166aac0d6e3d8312c53aeaa97c690c6570896a652fd4f3375c7222ed007cfae8b43b6624f8cc0eb04c03c423cab11de12afd03e1a8824b4eee04d3f417ab6faf948e26498f583a208cc0388404c8633081bc7aeb558a19e167f38789ef8b1b168305aa8967617b53066d4c2ffb83427298ee532eb11b3972337c3143ea2f3c82865f7760fab58a", 0x8a, 0x6, 0x0, 0x0, r3}]) 04:24:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633be2e59aa146175d0100736d173f0fc7ec5626560000000049d209bf2935b2426ca501d6aa9f933872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fdd73606"], 0xf9) unshare(0x20000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/67, 0x43}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000002c0)={@remote}, &(0x7f0000000300)=0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x70) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r5, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x84, r5, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:getty_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:24:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007f80000004007a2a70005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfea6) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth1_to_bond\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x50, 0x0, 0x322, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x8044001) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a00050004"], 0x64}}, 0x0) [ 484.467848][ C0] sd 0:0:1:0: [sg0] tag#1056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.478514][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB: Test Unit Ready [ 484.485290][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.495181][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.505067][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.514972][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.524849][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.534707][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.544576][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.554446][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.564284][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.574136][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.583995][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.593859][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.603724][ C0] sd 0:0:1:0: [sg0] tag#1056 CDB[c0]: 00 00 00 00 00 00 00 00 [ 484.678816][T10401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 484.754244][T10401] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 484.762431][T10401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 484.880846][T10401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 485.129672][ C0] sd 0:0:1:0: [sg0] tag#1057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.140790][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB: Test Unit Ready [ 485.147568][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.157423][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.167338][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.177213][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.187076][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.196948][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.206799][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.216653][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:24:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x74}, {0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r4, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0xfc000000, @bearer=@l2={'ib', 0x3a, 'vlan0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040050}, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 485.226586][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.236446][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.246346][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.256283][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.266130][ C0] sd 0:0:1:0: [sg0] tag#1057 CDB[c0]: 00 00 00 00 00 00 00 00 04:24:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800ffe924000705000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000f2724f9bafdbb9dd00000032080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r8, 0x0, 0x0, 0x4b}}, 0x20) r9 = fcntl$dupfd(r6, 0x0, r7) write$P9_RCREATE(r9, &(0x7f0000000200)={0x18, 0x73, 0x1, {{0x40, 0x0, 0x8}, 0x1}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000003b3a2e0f8fa01dcdd0fdfac8987a5641000f0000000bf90100666c6f776572000014000200"], 0x45}}, 0x0) 04:24:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0xfffffffffffffdb2}, 0x1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_proto_private(r2, 0x89e9, &(0x7f0000000000)="976cb6a21c48563aee4575f0b31fddfbaf6a6787e82951da10897a4b2f868cb5ff623a1930f33b4bcf466eb95448ee9929fa49dd7335e90f16461c0f78e8d1fe06b7b646597fa876991638345513ffea6f5c748163fc5f3b8c93e5cf6f460666c32bd9ab8c6b4bc6d4d9587b33db79c6d3669e1398988fc98a86239d6b9dc090876efd") [ 485.588833][T10436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 485.648783][T10441] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 485.678444][T10441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 485.747967][T10441] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:38 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561c, &(0x7f0000000100)={0xf0f000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 04:24:38 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xca0c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) r1 = fcntl$getown(r0, 0x9) getpgid(r1) socket$inet(0x2, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x14, r3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:24:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)=0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000001340)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0xff}}, 0x28}, 0x1, 0xfffff000}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'osx.', '}*\x00'}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xee}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x96}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) [ 486.175734][T10453] IPVS: ftp: loaded support on port[0] = 21 04:24:39 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8000, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) msgctl$IPC_SET(0x0, 0x1, 0x0) write$FUSE_DIRENTPLUS(r3, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000140)={{}, {0x1, 0x3}, [{0x2, 0x0, 0xee01}], {0x4, 0x4}, [{}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x0, r5}], {0x10, 0x1}, {0x20, 0x4}}, 0x44, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 04:24:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r3, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) 04:24:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendto(r0, &(0x7f0000000780)="945e08000000", 0x6, 0x4008000, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x121041) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r3, 0x0, 0x0, 0x4b}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) rt_sigaction(0x22, &(0x7f0000000500)={&(0x7f0000000600)="8f097c811d46740000c44289af680dc4410555e642c09b869c0000098fe8489f991b8500007b8fe9909299feefffffc4a3e56b87ad0000004444d9ec66430f3a403000c4c2718e21", 0x4, &(0x7f0000000340)="41df2ef3a5f045801100c4a20da957a98fe9d099b9861f0000c4a2f904b83db300000f9ea2f5ffffffc4c1795b366766420f1726c4e1a0c6960e000000b1", {[0x9]}}, &(0x7f0000000700)={&(0x7f0000000680)="c40131f345006403acc52889db56c46101f3d3c4a109578504000000c462a1040d22000000c402859e67f5c4e12debb808000000f3a6c443dd0cd3c36ac2", 0x0, &(0x7f00000006c0)="c4a1c173d760c4e17c10930100000026460fae9190b900006646fbc4e2b53b5e09f042fe8ecaf092d3f0210f40ad66430f381cf8d8a540a194c7"}, 0x8, &(0x7f0000000740)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) tee(r2, r4, 0x7, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000200)={0x7, 0x3, {0x3, 0x1, 0x9, 0x0, 0x9}, 0x5}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000001c0)=0x2, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) [ 486.615273][T10479] IPVS: ftp: loaded support on port[0] = 21 04:24:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000380)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xd7\x179f5\x8f\xd6PT\xbcrw\x98\xba)\xfcJ\x8e\x9b\xbfK\xddP\xe1z/kI\x13s\xd6\xe2v\xcea;\xfdo\xd5W\xacEW\xa3\xb3\x8d\xcfH\xc9\x93Y\xab\x96\xec\x18\xea\xe1i\x12.\xd4\xfb\xa9zmU\x8e\xa3p\xa3\xce1\x04\xc0V\xcdg\x1df\a\x1f)5\xa0\x8e\xa3\x13\xfcS\xe0*]\xe1\xf9\x0f\xa1\xb6\x8b\xb05\xf7\xf6\x83\xbe\xf92[\xe7\v\xd9\\\xe3\x1f\x06d\xc6\xf2n\xa50I\xca\x9d\x8ds\x98\x16\xc3ce\xe3Mc\"\xf9\x8f+\x18\x13f\xb0=\xbf\xb8\xf7q\x86X\x9b\xb5\xb0dly\xde\r\xed\xf0-\xb0\xd1g\x8c\x8c\xa4BLvs\x94\x89\x87{\xc9\xff\x02\xc5\x8f\xd1\xae\xe7E\xa6\xe2\x9fk\xf5') ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) 04:24:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) r1 = socket$caif_seqpacket(0x25, 0x5, 0x4) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005b40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0}}], 0x1, 0x0, 0x0) 04:24:40 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="7f", 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x3}, 0x6}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r3, 0x5}, &(0x7f0000000080)=0x8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60000000001c0600fe800000000000000000000000000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b8f50400907800bc60246e3b9fdcbb00"], 0x0) 04:24:40 executing program 0: r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000100)="249f63f0ed0c808c03931555aad5d4e7416c2bc03a8d471f20027d5bee602b046aae58783ccec8ed", 0x8c, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 04:24:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x20, 0x0, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xde68fc71b42d93ad}]}]}, 0x20}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 04:24:41 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}, @srh], {0x0, 0x0, 0x8}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x240, 0x20) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x2248, @private0, 0x10001}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0xfffffffe, @mcast2}, @in6={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80}, @in6={0xa, 0x4e21, 0x4, @private1={0xfc, 0x1, [], 0x1}}], 0xa0) 04:24:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000228bd7000fcdbdf25100000000800050001f8ffff0800050000000000080005006a04000008000500070000000c00018008000600776c630008000400090000000c000180060001000a000900"], 0x54}, 0x1, 0x0, 0x0, 0x20000012}, 0x4000010) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 488.306578][T10529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.369889][T10532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.396490][T10533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 488.430789][T10529] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:24:41 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22e, 0x0) 04:24:41 executing program 2: r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="04000600000000000c0001000000000000000000"], 0x2c}}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x101000, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x50080, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000100)={0x11}) 04:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) write$uinput_user_dev(r2, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) close(r2) 04:24:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x121aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) [ 489.011001][T10562] input: syz1 as /devices/virtual/input/input5 [ 489.152445][T10562] input: syz1 as /devices/virtual/input/input6 04:24:42 executing program 1: r0 = socket(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0x1c8, 0x0, 0x0, 0x0, 0xe93, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x2, @loopback, 0x2}}, 0x0, 0x2, 0x46, 0x0, "00000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000387b00000000000000000000000000009c303bde2da38b4500"}, 0xd8) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000080)={@any, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x17) 04:24:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x200, 0x100) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0xfffffffffffffe25}}, 0x20) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:24:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002000004002, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) mmap(&(0x7f00005cd000/0x1000)=nil, 0x1000, 0x100000d, 0x11, r0, 0x69f3e000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000857000/0x2000)=nil, 0x3) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000000)={0x5, 0x7fffffff, 0x100, 0x9, 0x5}) 04:24:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe4e}, 0x48) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x30000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0x4b}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x0, {0x2, 0x8, "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", 0x0, 0x7, 0x3f, 0x3, 0xff, 0x80, 0x1, 0x1}, r6}}, 0x128) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r7 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r7, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'ip6_vti0\x00', r8, 0x29, 0x1, 0x8, 0x9, 0x48, @mcast2, @ipv4={[], [], @empty}, 0x7, 0x7, 0x9, 0x80000001}}) 04:24:43 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x200}, 0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000015c0)=""/4084, 0x1000}, {&(0x7f0000000000)=""/12}], 0x5f}, 0x10000000}], 0x4000080, 0x0, 0x0) [ 491.016107][T10604] __nla_validate_parse: 3 callbacks suppressed [ 491.016139][T10604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x3f00}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000100)=""/203, &(0x7f0000000000)=0xcb) [ 491.636409][T10606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:44 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@remote, 0x47, r2}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8b, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r3+10000000}, {0x0, 0x9}}, 0x0) r4 = gettid() r5 = socket$nl_audit(0x10, 0x3, 0x9) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r4, 0x1000000000016) 04:24:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x43, 0x2}], 0x18) write$evdev(r0, &(0x7f0000000040), 0x373) [ 492.061976][T10627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 492.284044][T10627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:45 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$l2tp6(r3, &(0x7f0000000140)="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", 0x1000, 0x40, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x47}, 0x5) 04:24:45 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000024c0)=@ipv4_delrule={0x30, 0x21, 0x101, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'gre0\x00'}]}, 0x30}}, 0x0) 04:24:46 executing program 3: r0 = socket(0x62, 0xffffffffffffffff, 0x77f241e) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000005000000000000000000000003000000000000000200f97da5c3234cd918ff4b08000000"], 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20048881}, 0x4c095) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8000}, &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f00000002c0)=0xf8000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r5, @ANYBLOB="00000016010800001800120008000100736974000c00020008000100", @ANYRES32], 0x38}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r7, 0x0) read$rfkill(r7, &(0x7f00000000c0), 0x8) ioctl$sock_ifreq(r6, 0x8992, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:24:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001c008a000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000088", @ANYRES16=r4, @ANYBLOB="01000000000000000000090000002c00048014000780080006000000000008000300000400001300010062726f6164636173742d6c696e6b0000"], 0x40}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYRES16=r4, @ANYRES16=r4, @ANYBLOB="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"/314], 0x140}, 0x1, 0x0, 0x0, 0x4080091}, 0x4000011) splice(r1, 0x0, r3, 0x0, 0x20000000003, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x0, 0x4b}}, 0x20) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r8, 0x0, 0x0, 0x4b}}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x980000, 0x5, 0xb5ef, r7, 0x0, &(0x7f0000000140)={0xa3093d, 0x1002, [], @ptr=0x6}}) ioctl$IOC_PR_RESERVE(r9, 0x401070c9, &(0x7f0000000200)={0x5, 0xffffffff, 0x1}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r5) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x84, 0x453, 0x100, 0x70bd27, 0x25dfdbfe, "db275a89a570f83b09280f5b6475ecb0fc352db49942ae60604b79b7e03228bf5995c2aec8e1da3afcf4ad651d9c77fc51fcaec5a2436e3bf5e2207e4d559641ded81f3ccd411a6141a83dc2c0ea22fcc0017e895118f1e53368ce4d0746a15c9ea45e96ec81fe86987266aadafb4eb49c27abda", ["", "", "", "", "", "", ""]}, 0x84}, 0x1, 0x0, 0x0, 0x4000880}, 0x20004001) [ 493.885089][T10665] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 04:24:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="b061ec50cbd27ed60a9bd4722e41e2c6a64d1db40a8cd9e9aca6e3b1c2e48945f303aec1dbe3332a6f48da386b9d65ad7d0a9b50f9aaa57584ff6b7557e9188ddd018ce98783091eb3b605e68dd9a1f4cb1e2d8d9ee5a654edc8f7f74662916cfc3d08", @ANYRESDEC, @ANYRES16, @ANYBLOB="3d70f7cf9f9a6609e883834c85cc4263f49034526263bf849bf29b7c283de821b5e42e0908d69873e63d9818a82633f4a89656fb0d1193764d342c0436739675270b4f92b6b95bccdf08b1f4d92e6c8a448050844295ed38d3b834be310668bb93f30c0543cdaefae39b12fa18d0a47c309a26efbbbd53196b7422bd0101c244f5e17936f7ff69e060d8cecb7302d084e124d4124e52a37e93a1df27acac"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100060000000000020002c8304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7f9c4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd09bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a42da5c8acb04c485ae92b6701f75205712451da99d34e0dee25c7ad122316973701b5aa8dad2b8bfc3536df2fc33c7030d025d597362fe69b3880e189b230a36da9cae8d2e7b83206ee14dd2057a7613f87ffdfc331da79b88a50e07e93372be1b037d1906c15adbe24c4224eabd8c62d0dce95cfc4a7b8f25ad63cb2573049da033a17f38c25b419c0071f59da00027de251c2d397bdcc00963476d3c4b5a061427a0f5a5b49507a2d754b2209beba87ad53ca6fe58636c32c08d9d103b3dcae6c9174d04dd78e2b39d022424892ab573ba3bbb86c9560760f605c4289e20d758100bf4957dc2debc61850ede5c5007170f8810c4f81390ef7b0ecf1d7449b23352b0883e5dd0a3982d875e8f57854046e85185739df09c", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000340)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xff81}, 0x8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) [ 494.169195][T10671] sg_write: data in/out 1717986882/287 bytes for SCSI command 0xa6-- guessing data in; [ 494.169195][T10671] program syz-executor.3 not setting count and/or reply_len properly 04:24:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r3, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xd9}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x41) 04:24:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)={0x0, 0x0, "046fe03ce27f9ee9fde93c55ad9ede4c561a2729be7f756000ebcc8b9692e291f428c7b843cd5dde8936f4e28eb315ccaa0e34bb20b45c17b7d61dfee48997ed03d96f9adc73a81ad40f2f02cc6a2fc2852369c3dd4d784434d57ecb947572ff1da738b718576cedf92962a9ad3e3316ab64a63d3d5e9aa41e382e47189f9a8e8db6ce9680123802d6b9f224b13802e8"}, 0x98, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000ee7300000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) shutdown(r3, 0x1) add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000340)="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", 0x13b, r2) keyctl$search(0xa, r1, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, r2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) getsockname$packet(r8, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f0000000480)=0x1, 0x4) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300074700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 494.641942][T10665] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 494.666547][T10677] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 494.730465][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 494.780724][T10684] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:24:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp={0xfffffffc, 0x0, 0x30314742, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x1c6) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, 0x9) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000001040)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000500)=""/112, 0x70}], 0x2, &(0x7f0000000340)=""/47, 0x2f}, 0xf57}, {{&(0x7f0000000580)=@rc={0x1f, @none}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/64, 0x40}, {&(0x7f0000000880)=""/117, 0x75}, {&(0x7f0000000940)=""/174, 0xae}], 0x3, &(0x7f0000000a00)=""/217, 0xd9}, 0x7f}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b00)=""/110, 0x6e}], 0x1, &(0x7f0000000bc0)=""/153, 0x99}, 0xb3d}, {{&(0x7f0000000c80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/66, 0x42}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000d80)=""/83, 0x53}], 0x3, &(0x7f0000000e40)=""/215, 0xd7}, 0x9}], 0x4, 0x10002, &(0x7f0000001080)={r4, r5+60000000}) sendfile(r1, r0, 0x0, 0x800000080004103) 04:24:47 executing program 0: r0 = getpid() write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1000000017020007002e2f66696c65306b20400bdbbabf0d7de850815c3f43d77f822d39881716f92d547da377706299c7c72415eccee3608d22afd3066831afca8841cae26b5edf01833165c241f1399a3e4a8c4c411698bf13817a490a78908b556835a66600032730b4aef9b5cc17d611bc737aaac3fe9017e354afa6e3adf077747b0a3018edfbaa7d7393da"], 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8e560d91dcee72da) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000000c0)={0xfffffffffffffd21, 0x37, 0x0, {0x0, 0x1, 0x3f56f84, 0x0, 0x6, '\xe0*\'-\\<'}}, 0x24) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000100)={0x1000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) io_setup(0x9, &(0x7f0000000300)) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r0) [ 495.067139][ C0] sd 0:0:1:0: [sg0] tag#1062 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.077969][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB: Test Unit Ready [ 495.084823][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.094686][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.104560][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.114462][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.124319][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.134205][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.144084][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.154019][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.163927][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.173831][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.183778][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.193735][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.203634][ C0] sd 0:0:1:0: [sg0] tag#1062 CDB[c0]: 00 00 00 00 00 00 00 00 04:24:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000240)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="e8006000003e2ef00fb10666baf80cb8a07c998def66bafc0ced650f79308fcac81205000000003419443d0f3805d83e660fc7767a0fc7188fe978e2fc360fc769fa", 0x42}], 0x1, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000200)={0x1, 0x8, 0x1, 0x2, 0x7d2c}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)=0x1169) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x4, 0xe40b, 0x0, 0x0, 0x3}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x81, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000440)={{0x9, 0x5, 0x100, 0x2, 'syz1\x00', 0x3}, 0x0, [0xa89, 0x80000000, 0x8d, 0x40, 0x3, 0x8, 0x4, 0xfe6, 0x7, 0x0, 0x6, 0xd37e, 0x0, 0x8, 0x9, 0x8000, 0x4, 0x0, 0xdd7, 0x3, 0x5, 0xd6, 0x3, 0xc, 0xb8dd, 0x4, 0x2, 0x3, 0x81, 0x6, 0x1, 0x8, 0x5, 0xffff, 0xfffffffffffffffc, 0x6, 0x8, 0x3, 0x3ff, 0xff, 0x9, 0x2, 0x7ff, 0x8000, 0x7, 0x10000, 0x6, 0x0, 0x8, 0x8, 0x6, 0xffff, 0x800, 0x4, 0x8, 0x2, 0xa5c, 0xfa1a, 0x20, 0x100, 0xf5ba, 0x9, 0x13c, 0x6305, 0x44f4, 0x7fffffff, 0x9260, 0x9, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0x4e6194e2, 0x1, 0x8, 0xf07, 0x100000000, 0x401, 0x2a, 0xe5c, 0x100000000, 0x1, 0x6, 0x9, 0x3, 0x55b, 0x8, 0x8001, 0x0, 0x5, 0x38, 0x7, 0x4, 0x80000001, 0xc4, 0x10000, 0x680, 0x8, 0x2, 0x1f, 0x80000000, 0x4, 0xe2, 0x5, 0x8, 0x737, 0x3, 0x3, 0x7fff, 0xfffffffffffffffa, 0x8, 0x8, 0x8001, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff7, 0xff, 0x15ee, 0x7, 0x1, 0x6245, 0x1, 0x800, 0x4, 0x8, 0x7fd, 0x52, 0x8]}) r5 = msgget(0x2, 0x0) msgrcv(r5, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3f, 0x1, 0x8d3a98d68eb00eba) 04:24:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, 0x0, 0xdf}}], 0x800004d, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) migrate_pages(0x0, 0x7, &(0x7f00000000c0)=0xffffffff, &(0x7f0000000140)=0x100000001) [ 495.798048][T10677] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 495.831290][T10702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 495.862729][T10703] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 04:24:49 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100040000000c0002000e0000000a00000008000500", @ANYRES32=r2, @ANYBLOB="08000a00ca4666a6f7b37cb1584a906ebf3992d070000000000000"], 0x58}}, 0x48000) 04:24:49 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x10400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000109010100000000000000000700000a08000340fffffffd08000540000000200900010073797a31000000000c000480080001400001000808000640000000000900010073797a3100000000"], 0x50}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="90000000", @ANYRES16=r5, @ANYBLOB="04002cbd7000ffdbdf25030000002600071c00000074656d5f753a6f626a6563745f723a646863705f73746174655f743a733000000014000300fc0000000000000000000000000000012a00070073797374656d5f753a6f626a6563745f723a6c64636f6e6669675f63616368655f743a733000000014000300fe8000000000000000000000000000aa"], 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r5, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r5, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x20008090) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r4, &(0x7f00000016c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001680)={&(0x7f0000000400)={0x1278, 0x13, 0x800, 0x70bd26, 0x25dfdbfe, {0x0, 0x1f, 0x8, 0x3, {0x4e23, 0x4e24, [0x2, 0x101, 0xffffff32, 0x7], [0x7, 0x60000000, 0xca6, 0x38000000], r6, [0xf284, 0x4]}, 0x400}, [@INET_DIAG_REQ_BYTECODE={0xa3, 0x1, "b14231d95ac4fbb9f00b091ba2231bc913a617f75419cb5312d4b704a8100b54e6a2aac99edb1e1cabdeaea4ef5de17e43b04cb1bee2ce8f8011ff53bbd6cbeafca4a28c3aa132beec1b6186f349ede1331ecd295f83b460cc0eb4062f7b60cec48e07a7a4fd17a9b07232c04a1824268174c872713c12c49f2a8a662e5e081a9112d04d817b6f2720c29827c27defec72eb8854d043d3b73a14edb31b3d3d"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "1bbf530b349d38a05fc2bb1f7c021de769db9a09e04d39da125deef2c288b1a7ba1beca3c1dd51871c5b4b4182395de0ad155578b24da27e7062aedf6827a9e4ac7240e1676253d4b5b6da009166b7f6c917ad10e2cc5d43b7c875e55dd8fae50648ba9844d691d273760d91360b23"}, @INET_DIAG_REQ_BYTECODE={0xdb, 0x1, "6627944b739b14df2995aa949317f09ad9fb968abe5c7110f0155fed1f69dc9edef753d44bf29239a0d82d8320623812d634400a0158ef345db0360183ad45bb839efbee3b5e30dc8bfa47aeaf5f290125e860564ffea916f6e2c17637c0a7e6208aa5185fab9bc3892f073bd46bafdf59189760380fcd9331fb398a708d50c0d7e6b408fa101dd0eda8bc61090b494abf2c3541b4e3f9b7e80c6f0f9e6f63704c449f7d1eea2101df855a99fad2424afe884f27cd69f9404abfb24dcb444900b60d1abb24dd6d91831d8e6a5aae814bd72fd00e4007da"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x32, 0x1, "6f3ffbbbb279d9df5ea2532160c59417f748495d05b74fd68d46bf38f0efa2325188e320d21f75b26667eb127651"}]}, 0x1278}, 0x1, 0x0, 0x0, 0x8000}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x10000000, 0x24}, [@generic={0x7, 0x5, 0x3, 0x3000, 0x9}], {0x95, 0x0, 0x7}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:24:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000003, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x17) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101000, 0x0) write$FUSE_BMAP(r2, &(0x7f00000001c0)={0x18, 0x0, 0x6}, 0x18) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100040000000c0002000e0000000a00000008000500", @ANYRES32=r5, @ANYBLOB="08000a00ca4666a6f7b37cb1584a90c0cd1c5446886ebf3992d070"], 0x58}}, 0x48011) 04:24:49 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000290000a91eccc7000000000000000000"], 0x18}}], 0x2, 0x0) 04:24:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x6, 0x1, 0x801}, 0x14}}, 0x4000014) 04:24:50 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) dup(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5000, 0x0) r2 = socket(0x4, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$unix(r2, &(0x7f00000000c0)="99a3952ba5365ae2185b1c411d1a66ed0269f19f4744fb17c1db792ee85464ba27a63b89ae36f838792594e2dfe855aa52c76b41bac27f8e92b10dceca3ae74a3aa5248e640c8b1df5f3b018113ce323b6fcb941941ad59561bfa416dc1a17bbaa5de844a1d732f94ab73faa29ce5ba0bb9f729da098ea3210e4644bbf261b911e52794f39736a47b59bc73133e10756d851578736b157e8557ffcfcacd97732b70b826683e9d2a45f9033eda2419c12683964d7a7910bd0ac86e8705184632aecd77d30783b9f1e", 0xc8, 0x810, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 04:24:50 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x188, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x188}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000010401000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000c8ea9b08bc4f6a3d000100736974002c00028008001400001000000b0003000000000005000500090000000500090029000000060012006d21000008000300", @ANYRES32=r5, @ANYBLOB], 0x60}}, 0x0) 04:24:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001740), 0x0, 0x0, 0x0) 04:24:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000aa0000010000000000000000001c0000000000000300007f00"], 0x1c}}, 0x0) [ 497.493443][T10769] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 04:24:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}, 0x1c) socket$inet6(0xa, 0x1, 0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 04:24:50 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x501f63, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000100)={0x0, 0x1, r1, 0x7fff, 0x80000}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x1ffe00) fallocate(r0, 0x3, 0x0, 0x8020003) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 04:24:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r5, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x0, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x44884) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30841a0e65c1f54c}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x891}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0100001000010800000000000000000000000078a2ec6389e068555bc3d49e34cd074a74051f2ec6c6f8031d50f22521536faaaaeeff3c6d809aed039128601d7ff3643a94383b6d38ac4932ae4eadf106b3aa585aaba82c693a48c884fb8bef8e503b35209253fa550bcb0d7b6d874f15967dd00642ee142205d16a69f1c9fd7e817d9c39d6564005d1c58b756588d20c5651582ea90373d0febebf6d3e01e2b0dbdfee1d9be091db98c407c4963f54", @ANYRES32=0x0, @ANYBLOB="000000000000000014001680100001800c000400000000000000000008001b0000000000"], 0x3c}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[], 0xfffffe3e) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f00000002c0)='+%&-}-\x00', 0x0, r1) 04:24:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d000c00028005000300"/36], 0x3c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000004c0)={@local, @broadcast, 0x0, 0x2, [@multicast2, @local]}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000001180)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 498.315790][T10791] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.566263][T10793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:24:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r3, 0x0, 0x0, 0x4b}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x0, 0x4b}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240)=[{0x4, 0x0, [0x400, 0x8, 0x1, 0x0, 0x40, 0x1000, 0xa8, 0x38636612, 0x8, 0x2, 0x6, 0x7fff, 0x3, 0x4, 0x7, 0xb93]}, {0x28, 0x0, [0x3, 0x4, 0x80000001, 0x6, 0x20, 0x1f76eefd, 0x2, 0x6b8, 0x9, 0x1ff, 0x1ff, 0xad, 0x8ff4c12b, 0xffffffff, 0x2, 0x3]}, {0x30, 0x0, [0x8, 0x2, 0x8000, 0x8, 0x8, 0x2, 0x2, 0x3, 0xffffffff, 0x10001, 0x0, 0x7, 0x80, 0x7fff, 0x2, 0x1]}], r7, 0x1, 0x1, 0xd8}}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000001000810500"/20, @ANYRES32, @ANYRESHEX=r1], 0x64}}, 0x8800) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x2900, 0x0) 04:24:51 executing program 3: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xed24bfe6c1ce319a) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x9, 0x8, r5}, &(0x7f00000001c0)=0x20) ftruncate(r1, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) [ 498.979273][T10798] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = getegid() write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, 0x3, {0x8000, 0x0, 0x0, {0x2, 0xcde, 0x5, 0xc1, 0x1, 0x2, 0x0, 0x1, 0x5, 0x9d9, 0xf21, r1, r2, 0xffffffff, 0x5}}}, 0x78) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x90581f, 0x10012, r3, 0x81000000) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x1) 04:24:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000001030801000100"/20], 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r5, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x2d, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x40, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)={0x117c, r7, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x1060, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "3d540b61da79071ac8c02ba221ea307afea7226ce667bbb02847a28ecb24de53ee95c196e953318688342104ac8227442c1adaed679dbf3d7b8b57e61122ff5686f432548a4a453e305e85f01e89700618bd931e7d49932ca1c7bc1f6973233e1ff1325b1325f9223561e46b12e5c77cf2c9a2446e39824a5c0726364b56fe2060237d5f1ebccc1350837b770e79bb2b563bc43124ac865ede9dc3a560597f78457f400d5051a19c9c6d4b3b7229b3fad8cbabbfd8fe548084f1f7e0eaeeeb3a8cbc89ebcf67774f3d1e9e0f51fec1d7d884e2423131f23a6e095deeed07d7151e43dc719cfc162cfd9131f711ea5450a116b29ea4cc3f89a655ea2275766a283b9a2fda33bbdcb92e407ba55aad514c37eaf5a8fcf85dce88e2e2b5583ccaca6f4378ec59c05039caa6774fefedbec15fa0e86727ecc16bb5d463f20fb3437eff5c96affd5e824fa2e049992ea928d2b3cf128baadef92ad60e4d1906072fbb9ca353bdc2c9feb1db416dd6bf38eceb48e04e2f1c1a4523df923881e26166d90eea93e23438f53246c6d2d1f7a73d96129cc9918d130f0d90b24888ec675eb6a30301213e03ad0dc65cd5d8360d4b708b395beb5bbdc6dd3ad2ce6e1036a17440e240b8a244f390e4aa6cf49127888e8004e9b2f9b2a8949c52a87965cf3b1803663f90c0715889a3672f75e6344402e2cde338769d154d1dd235e19d3f9251f023e285ea95591195dcd13578dc2da69633c342c4d6b74c1b1b579da7c7cf6f6d04fffe4c5e5d2f06cb34d7f4c330eef269f237df4f711f85e0e244457e5f46af5068fa943288bdafa8e6249e7fc98b9ce6b9fc7bc62c65f0da94c6d81a1b6626bf31ec05b2f8c2eb01b16e0437812e63bf103a257d7a27f87ed039fa9d8cdb800a7737824da0cd580097e50309a692f3e9d8fa80f37671be9dace3f4f6fdc38a45f053dbd251406b16a267115d6e777337217f6bd12f4fd5837c3e4b594b6b61bd946f1155dffc3f1f3ee153d8b2933ee227aef2248e4f980ae1b84b8f48e9b2fe64076ec5c6f81718cab6f321fa9253c898643c47d03626660c90ce66ad898123da33891739b2bb680da80a503a6a1d9be2bb843f15de038dbcbc246416b9621f1f93aa3c26f46bba2aa89c699ea8f34f4631303e99cb3963ba21dfccd94e32cfdb8f33f67b6fb0b7d7f42f99ce005c61ee0dc7d4bc2f139aca5b9b08a70526cbc0ecb7587f5aa56c7fef732a6652501b682de5628080a4ceb609aacf02f071dcac69fa75b645ce70cebf27b95fec7b69729e2443b856a2bbf2a6984787a5ef8a99d658024218510737da8c1cc9b1929dd19b32d4fd274fb830a96e41190a1ac7f4e4486a830b9143593c773844944bafedb1895779bf8e78a12043b9b1c17ed1c55ce7e757d5156adcd86088265b867b8ff11b7ed357ab60a0b61e52d79e9655ead768ea559693fb3f429e1ad739c2dd0f36f150f574848ad61edfabc47a4d5d5485ff77cff98970814ee4acf397be4cd2194652d0c34714349078d881a20e33e007a388c73c3268d9a05623cebc1b1507512c48439942e6987433c1ebbe233fe7d9a220e5510ce4d04337c8af3d38e90e85c36fa59a75fd0a26b74399d4564f19b48b4291874cd8a5abcddabef45a64138bb86b943c25b1b4133d86ff0e3ce36406d0ac0068fe88df902662d2238ca886159c846733f3e6cd0ff5a882ef71c389d64d2a96e929002734e0f06f7cc92b011961c3917b89617d53d90413c59ec2e76ffe2925d1bf265da42ae94ba5ab56cb454f5d591672c24dd0cf5d4bb1a076cf6ac46cbe3f6d4dc7b1148cc94bd5b8d455a998392a1a103a8b9ce98538f7574c208cd04c3594c36b29f7913f025d750b46aa8ec667046a29cdde2c96a595225441df0c4be8db11cb27b1736bd46aa6981d4e73bfeda33ff9a70704ac4fdff649906966faff01508fa3c56d2c085a05fb6b19b7fee9dfc8a1f4a74e81125d577cb8c2e9631055a0a5a68f55eb8d249d8149f2250ecaeb06fa8477a729f0c435f3468134da45f3fda5e3ad0b865c702bf02bda8cdc1303c8e47a99cd67f8ef4d953d6d1cdf0d9f72d541395cfad30ad9f16f38ceaa3bb7e00ad104e2e1e1587594fb8f180860eb5721a40c39f08f2f10600bb2b77fc78db2ccf6ecb18f3b2f442d24489276aa1eaa9ddaed980fde4e7112013fc2940df89ef635f22d96e412ca9c1dbf2ca4ca6e734cb1c3e17ed1e8e408d5770590dbad35e3afe3a953bdd322d1f32e0164dcd1e142895504871c2025146fc0b263f6487bc8e9798911012a547d0107a30a53e9e28297c2de3d6f2cee2d3ae15edb7f89d86e6e4e8ae77a66af8afbe3e8b18759611785a09ae5405e3071c20a93acab2589311e7e11f8fac004a424d2ba614133c4a751a846634506cb861f8fc5cd1c2c8b72d8a598caaa9b5704934cc0dee8f8d30c1b43490ba0e2fdd358ad12b7550aa9998c84d3305123248d7db2ca56f7145d8bd8acc2d73b456c004d6724552d11a06b5f2b0c472c73931731b8b31f7d506d43f358bed51ce3b659caa9b0c56990ecba9282708780a2d848602cd6acbd0e1fd3d72662aa600f14e4fee051a82e2cebc625b5d7a61d93cf5307fe9cd74f010bda0d982f4ffe149f6821508718d79f1fb211e6a0b62893f08fd9dc7ef1d1440f2cdd7643d4e6b9feaa269941ce2463236d1e81471734c7790eb90a2d936f42f50266008d8c44f072f6358aaa50b6f2822ef5b1373f7b62b27150cf567b88bcf0b1e391e9e563a05921f39892a705802d6baf555596423c4f5cef858ac4cf6cbb2e3746d2a125b097c31d4b4ba9bdb099c8b369c45b69f85fb5954210230cf6b04f28e2706055efa46e7fa2c09541fd0fe2037fd6b39b7038b382814269482bb784186bb268b85864bff2be94c7234634e8ddc0bfb7c56979f4c7e688be65db662df3ee7d4392599348802ed711639d18f1d7b9074303d5a4107316e9b194864e90d35fa566d62ef4db06be7e646402ce01c6bf286a7f4341c3b0b3c73236813cf9a0a9f67f0499a5f1ce9b708ce96f3a451f0b0d28e7b0561c69533d0b3c97afd431ffff19ff18d04e86bf9b0841a526a4e50f534b6067c2652536ee862298340c83fa395360a077213102334dc30385d92b6ca2ea0fb81e5a2996a2e591e703c42e8e92c4c3306a893d4e610a4da7db297dc12d4d07d53a92a606fcd3031ec81f694e4f05ba996922c028efbb489627cece39db6a215994c8403a0402c805a5608a49e21cba66f75843474f5f95d49d8f2ab1365c040f5df70cb39c7cc0f752502b26cc5f9ac23dd2a1d99ddec90e74f3b2c71fce66b6e610fa4b84ce26c129f09e9a9143896fd6f278976b16c335f1adbbe0a6d2d969462693b9defcb4d145c15a8595444e359d0b6c617930c3223bcf7c10317621dce2061da5472e9b0943126c81b56d37fc9454fdbafb6b38285ed58a09a61daccf6cd84d2396ea0a4d80343d145e515f00cfe3b6ad4fc526424a46f324b061e6503050feb0f40591d33062506e4188a40e6245f46a65c648b455224675a5c78c3c3f23946ae2d04d42a9422a0b4e723d79cb701c5057b3c5864cbed0a08ecb686c0ab9f117a4777838470a60b71f3e0b7b7b8760d3e20982f67154b5dfe024590ac3e7dece0b1ecb5103d5d5fd525b0c9bd37a42575d5a2d59bf06baf0813557f978d314b2fda9d47a5e9dd6222774be0a2566b3bbe0c6cc35a32d70744e2cb4c2235874ba01b4427aba0a186e485f2a3e2938e428810142e9b92282193d5aaec72964f1f51fde0c2a502fbdf953c3cfb4256234f4b7abccb3fa1acb73c5b943dc0c086ae66c8ff186b9323430707c4ba1ab7297cb88faedd84f47f4657fde95a0c480967ddf8647623beaefe9a3b5fb8c42ffec6e3dde74cc194f6d5d962839fa2bcc993276a25ef8888722468fa5e05d8ac6e22f73247673e78f517d56afd900def0a70bd7794bfa92d0b90af3ee6cdf8e3bbb2464687afd12727602a22ff62ad6a41e03b873f186ba9fe247a4a355c39300353fd859c6a77b8197034b5a30472d7a813f2a6178f579285509f53ccec01b39fc046d453ffb492cd7b18d49ce52d366a0b7bda8cb71952e7752910893ac1a66a0c3199688e00ae4bb4ecb4c6e873535ec81a441f99539e4494e79d71dec99cb3e8fd3e8ec801d02f6dcc8ba7ab6c51fadb9c3dd6df6a498b55cb74f291acf85a0d6fd30c4e3347512db034ae691c83f2c75c83ccc3399a9cc8aaacd1332ac31e10fada2a88231b7fb215fc592dd925fa4349cd8e7b7de85d123cbce25ce4e2886949daecabdce1390c8633b754c35d7e9791a7d71f6a824a4b0cfb6afa8e3959df6d0fdbb964085f4696bd93f9c2f8cecb029f63caa6062e1b78b473e596fca0e83ca012746a80115870e31df95e6286b1710259b70e9a58de57589d4fcb74acbd9f2f0e7c5b44ac8e3d55da9d8790d50a07be67e8706a9e4f6f098c449da343982c1409e3dc54b0e5777ea125693f934ace2e5e88cb5e0e20eaad7e74202778c4adbd29bb89cf3d4cb84d1d096bfae7d3b38a8624b1ef4251e5186c59f1d79da8e7f8f131123140d03896c114c73433fa18a3fab7eed4de35a3a2e8810caac67ae770b2686551cc30ae559953d979e2600edb9ccf9b2efb14fe42f7ab740c7545bdf698ce1d2aaf997dc0fab32d7b90ff3248f3584ef03430045aedd20bfcda371740855c03d9c8a238e645673287a127d7c1860f780306f981f6766819c1bfb298e9ec355facdc077e0c542692508fc852529fab0ceca47a42dee8e695bc958de3b869983003b22e3944e89b2ec5e55a3523eea7a956d54bcd2423c37143532b509f6e490f97cab8726e7c29aeef838f2f6b2c659dca793b2faccada656c9380c05a98c630d4ce42d69db1f15bd84b6b7ab54c714e0f1fdca075291eccfbbb2eb8178a3ab78f5a6b2671fd99806be3098374b00a93f9a679e0c1c182cb213075838121fb663a99caea7a9b5bd45b62e0cef70a05f6a9e6a3ce102452e08d52dfae9da3aeafca8cc79095fe63fd6ee8018394d5f307a8706b0e605297ab7778f0d24e97269f902de464b2c3fa560ec426bae403bef690a2635f0a29703a40a89c020259b92af7b51cf5db145f8e1404f98017556a1dacbf18b4605939092ac9d9a33f0e6c8c35f93aae0a23bc4414542725cad7d41a8a4ecf29a44f76c488a5526a10ed42aff8ad7c09611df6cc401e65cab45a144f3da3437ce64403264fd7c02f31df86e5bf22fa1e4d96294cfc1e04832a11a76089a3259b63dd7d75f885da9a7921a7c5ea9d4d327b02b0bf9205c2ed100ffaa545cec964a2b69b3cd3f41f1d8d688c6f44df1de881f73ac25e6bfea3d209ed59646b746868eecb835d20009de8b293d533f69ef0db29905dd861165a24c2659de22c71d00ceff03b9b17c00a74c5e8245878b901df8519cbdf618194ccf6860b7dd5d1974d33c0952c79aba76d5c6900b2d140b8e86df2ea1cb0b7779ec1e4d8260ca35fed76885bf369c2f018d57294bd363cd9bf1386b4aa29fc1296975d6cc065fd859bec3fa91e5b7b67ab26dbbde32c87a56f1b720e65a07d13e0106545a6f22f627fc937b88c02a74fb6e9a9c12b35215fc10ce653b6182a12beecdc739a2965d907343bd5e27a01ccfcc241ab22b7ec7a83ff0c336b42bb0e7920cafe9b365a71564e840412bd56525b590f92600e3127d0dc557ac053137a49e2f656e8700ebab36c6c9755ef3c593ca84ac227a732121a6a4"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "f79e4f85d42e3cd96705c1e949b34ca8f69e1cad2697ac35"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x117c}, 0x1, 0x0, 0x0, 0x2}, 0x40081) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40044}, 0x44084) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x1004ffdf, 0x0) [ 499.092877][T10810] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.101396][T10810] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.112323][T10810] device bridge0 entered promiscuous mode [ 499.312434][T10803] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x200000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 04:24:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x18, 0x6, 0xbb) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000080000000000000000007091c4f393685fa382fdef7905f485b6aad8b8def23e5594e11de2140bc4da2142d23b9a6f80e36774fe94b5dd6e426f39d4b0eea503a88ab1b9897ea9dcdd0a8937f47c6d7edca0d00710d693dc08e8a0770059a6929745fda885fcb21633403ef7679be04e9612a7f3b4b23a5b5eff7823f270a05b32a329f0d676b4763665c10ce49ed28a51ff31440e8fc0166765e7f820411847731f663324234b72cc21381e9684e16ade15c8c2352835a77a5e6dd223bdbc3162", @ANYRES32=r4, @ANYRES32=r1], 0x48}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000800)={r2, 0xff, 0x9, "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"}) socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0180000024270f00fcffff200000000000000000000000000000f743d65500d14dc96a18ed4f36ff0b75fe1898484ac667e20eb7e5871a5ab79b71f5013b644ec221774ba6da7ec006d00a0000000000", @ANYRES64=r5, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00005c000200560001000d0000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000100"/116], 0x8c}}, 0x0) [ 499.701638][T10826] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.805498][T10826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.968330][T10826] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.010964][T10833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:24:53 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) 04:24:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x38, {0x2, 0x0, @multicast1}, 'ipvlan1\x00'}) 04:24:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT=r1, @ANYBLOB="4ff1a402422626fab447a99accde4abeeb7d98444c9a170c55653dc9965a96ae246cff8557e3e1f35a0979233c4966e99b02b6cbacfddd12350bb7236b5820ef4a58dffdc9328a9e8ade1f6a39c121954cd53044c7008df7c4fb9e1f91dcfba487f9c89168550bec2885cc4db4a7b0493bffd44b536bb5f9e132ffe275955d1cd951ae61d07a6264a9927b476b772c490f25fd2364c37181b47f7aa3319af5607d30df33f1c12df225abc9112b8a1f3322a866d320ada587a1fd71f60086cd253535225e8c6f819fd7f4a86f9b524cc1d1aba9f6c21db4be2d9be27a68af30e35823474787114715798c4df3b07dfc2073c60b439d"], 0x48}, 0x1, 0x0, 0x0, 0x24058820}, 0x240080d4) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xfffffffffffffcea, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x64}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xfffd, &(0x7f0000000300)={&(0x7f0000000340)=@getrule={0x0, 0x22, 0x10, 0x70bd2a, 0x25dfdbf9, {}, ["", "", "", "", ""]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000001) 04:24:53 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x1f], 0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000900)=ANY=[@ANYBLOB="02de92af8eadc0f4aad022bcf614b1b0e359449da9b011ae2576a40d5b450bc598c7d464faddd5125bc79f8570724ffdc4a24bce88ccb424df30cd4fd6d527ef67e240744d12e44438fb90861a3a3e0993df043d4368176ee9", @ANYRES16=0x0, @ANYBLOB="00002dbd7000fcdbdf25070000003000058024000280080001001500000008000400040000000800010004000000080003000700000008000100657468001800028008000100000000000400040008000200ff000000400007800c000400370000000000000008000200ff7f000008000100080000000800020007000000080002000900000008000100010000000800020000000000440002803c00038008000200d5050000080001003f2000000800010006000000080002000900000008000100090000000800020004000000080002000400000004000400bc0004801300010062726f6164636173742d6c696e6b00000c00078008000200090000001c000780080003005e000000080002000300000008000400010000801c0007800800020098000000080001000600000008000200018000001300010062726f6164636173742d6c696e6b00004c00078008000400030000000800010001000000080002000700000008000400ff07000008000300010400000800020001000000080001000c00000008000200000000000800020008000000"], 0x19c}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) prctl$PR_SET_FPEMU(0xa, 0x2) [ 500.375882][T10843] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. [ 500.622412][ C0] sd 0:0:1:0: [sg0] tag#1065 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.633114][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB: Test Unit Ready [ 500.639779][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.649864][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.659733][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.669683][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.679580][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.689439][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.699336][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.709256][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.719171][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.729118][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.739031][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.749016][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.758915][ C0] sd 0:0:1:0: [sg0] tag#1065 CDB[c0]: 00 00 00 00 00 00 00 00 04:24:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000180)=""/243, 0xf3, &(0x7f0000000100)={&(0x7f0000000080)={'blake2b-160-generic\x00'}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f0000000280)=""/149, 0x1002000, 0x800, 0x8}, 0x20) [ 500.896791][ C0] sd 0:0:1:0: [sg0] tag#1066 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.907555][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB: Test Unit Ready [ 500.914367][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.924349][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.934286][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.944234][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.954183][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.964101][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.974048][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.984152][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.994123][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.004242][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.014147][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.024042][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.033902][ C0] sd 0:0:1:0: [sg0] tag#1066 CDB[c0]: 00 00 00 00 00 00 00 00 04:24:54 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x1f], 0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000900)=ANY=[@ANYBLOB="02de92af8eadc0f4aad022bcf614b1b0e359449da9b011ae2576a40d5b450bc598c7d464faddd5125bc79f8570724ffdc4a24bce88ccb424df30cd4fd6d527ef67e240744d12e44438fb90861a3a3e0993df043d4368176ee9", @ANYRES16=0x0, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) prctl$PR_SET_FPEMU(0xa, 0x2) 04:24:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x11, r0, 0xb195b000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r1, 0x10e, 0x5, 0x0, &(0x7f0000706ffc)) [ 501.444675][ C0] sd 0:0:1:0: [sg0] tag#1067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.455377][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB: Test Unit Ready [ 501.462029][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.471923][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.481787][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.491746][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.501600][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.511632][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.521667][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.531907][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.541886][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.551815][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.561798][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.571696][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.581549][ C0] sd 0:0:1:0: [sg0] tag#1067 CDB[c0]: 00 00 00 00 00 00 00 00 04:24:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fa) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r5, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="a0010000acf271d7b9ec881d8da72f4b7ace5af151f03044c0a8a36f5bb94b6bd9160000010000000000c44ab8579e4d219cffe1e255061eb8d4e0a92e6136bb305aa09ade7e67fe13ee008b86cf583c339e9e6ab71576dbd87c1ba579", @ANYRES16=r5, @ANYBLOB="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"], 0x1a0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4b}}, 0x20) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000340)="eb56f9601781dbb14facb3f1ceb06c1e6616ff9d3af7c3889e3a160b89761974d5ab446e3c153bb20889e1738415ff0fb46f69a1864550f24f1583900eeebfacdaa624fdcebf906bfd6312c0d2f7e39d7f11a14278b97c36c977775c0a99e5b9156faaa4f5cd8693b3a29cb11d594c20879361887943af129e00e820f41b716ddc", 0x81}, {&(0x7f0000000400)="df9c324e191eaed3b733bc86fb046a1029aef31de3fd34c8cb4b0f7977ca4c6c3ea37609fc22aaea", 0x28}, {&(0x7f0000000440)="a3079bcd6843aff916bb2907c45750a8bdcad12aa6868c46293f93a9d43abe0f2a8d4b5257c17af57358024b", 0x2c}, {&(0x7f0000000480)="d65b0e30fc8943f25d3364ce047b040345b37cc9e800cfd6d9028a79c41aba5fcb79afbaba9438523b510fa76df2cdb69e23d5654700de339e403490cff0c2ec", 0x40}, {&(0x7f0000000680)="23ee597e2a243b2c23be01c83ad61de30b4870bed148fe0cb077f29a3ee30c945a9a3ebefc2fdafc0d0b0312c9a2604c29ae7c48fa992cc27e287b0721d432da6f4c17da1fb6ce58716b660c81fa5d5cf7cf0b776e32c618a83afefc24278569939f", 0x62}], 0x5, &(0x7f0000000f00)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r8, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0xe8, 0x10}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000001080)="38d00cb062e819ddb445ee4eb9aee47f562731838d37da08d4eb2c889e23ed4d4fb307cb7cc088215c7d1e653101af17f805732cd560bd9e6d155a6f418521469836ffeaf1197b5bd04af60feafa8b5e72faccf06529ee440e8970bf2e3bdd2914bea7b93fd796fc28e8a18b60700354ceea00218c050bb23273d87ac4a1288c0d867588c0fe886a3afc74b09646caef893fb7a605b7086b1c23f8cbd2ac04d2df4894015ee96f9fd8fb7d1a99", 0xad}, {&(0x7f0000001140)="28387b3f5e25350b093ce7e1e75b12d796f97cb49e33e6a2cb2ccb518a83aa5ab2e1c791db90d2a932c16ac219866416a74b4b0ae69fa56d8612bbb3cb9add6500144bc676044ca52f8144c59601ce139caf4beaf0bcca500c232ad12148c4240baf9855935ee295e83830c282af4905d5d29f66c6", 0x75}, {&(0x7f00000011c0)="94f5ba1cca6558582d169fc8fada4c6b86133c8a2ce670ec35c4877478f080ef43b794435bc5079d6754dea8a8ebfe2e5e30d0dd08f49f00dae96da8598f272eb90b8e41ec6c0531f15b120119168b37e161ea8a026bffea23c88de1d4751950cebc9bc7f6d833792e4dce69ac5a0b12f0132fdda829dd97900d7621e85e8c54077737628344ff053e6687092a9ef3df44f641f7085b62adc25902552c35830fdcf5dc0af9ea80c658f46f9f409c74d0014ad728116429a061c99043d694101bdfc36d9328f3ef90aa74ce44e030b82f1d92fd05c7b767598e9fdd089eb20433d7f51e188eddfbe4677a2b8ae4c3441f6c9e", 0xf2}, {&(0x7f00000012c0)="2ccc7e8da24a4487f62645042a5bd3357bed8903169e278dad4d5807958472bf2fad52c5db21ba7595a6539109f6a42391afc5ae18049a3581d41693ede9f887ed723f6e74054090c1c9b2734c7e898bec74f5270b6cfbe03497fb1ae5932d65d9ba54e4f8268ec2a238e8b400c71b8bb182f7ef97f5634191148665292cdc4d181fccb02d38c08327b5dc5de72319d733884f925dfedc4ad7a39bdd7737659d616d13c3e520c7e1c19a1bc8e582", 0xae}, {&(0x7f0000001380)="b03097c27b8f5a38e8b582b4", 0xc}, {&(0x7f00000013c0)="21768d4cce7d2f9ec806afcc76fa6d6fdc54b3df186f96fbde002c3fd78f40402cc5cfd83e762c2e50cf902a9bad97e5ac2d909109df3b2ed4bd0e6fbfd60673a0b592dde32ecabecb65104b38ef6e5559877f5f553325d55aa059066fec755a999295d44e2085c7331bd36bc248500d9c94ad6611a297bec13ad6d4d6ce8da6f1a54c75fa02f456ffd2e139bebe0a414b127eef06ca989f7356b2eba30f0138d5f249c7c7713341f3262c", 0xab}], 0x6, &(0x7f0000001540)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r7, r4]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xa0, 0x10}, {&(0x7f0000001600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001680)="574916df6c1f213f567fdcd240871251d819ba8d5e2d2d9a64bbf3bc64a0d2fd35bc7819dc79527a040dfc67460d99aed16eb00bddaf296f3af36b768830e58daf53c322", 0x44}, {&(0x7f0000001700)="25c861df703ff4aa2883aac2d2d64314403961798259f3ccad2c341db3b62c2aff5c7a181189e3a209abd102f2f453", 0x2f}, {&(0x7f0000001740)="c8bc0a6675e9eeb0a029371da9359fbbdfc0e9dc0a36385847c018ab35904ebe79e2b319385ebafc0e4f29bbe561705b875a0c856af22133a120fd6bdadd0c58edf52aaac97093a44da8376e2a0a14b4bb2e2b28328956884ab06b11923f4ecd53041613259b2609a23e1f3561ff3d11a0f57f6a5edd36640f", 0x79}, {&(0x7f00000017c0)="5895fe212471f6e5ab4f1960c5fbe3f3acbf3e27e6edd01dfbf65c082e6538eb8f85896a82343e2b51f265b35d893e6149849f036b58ab0d1d7110ce39e618318385b5badff0c3d89566855718a66a075a2c709bc6e48f0e7fd073275c97631c01d2f0dedf0dcc81572941e267f379442129a2848fab4a3a7cb94c960fd24a6e9096576eb2e33a3a191969aea511edc90a317ac2f8984cbe85099083b41417137cccde8b94e26f67e29a8b127dc30a66d2622d5d06ca72ef5b357f3d2de080dc4bd86b0beafa9f266b7cb383974cdfbc41c453271859d0611d0f801bd69599b016b30e798677", 0xe6}, {&(0x7f00000018c0)="a3e03934c7b690475190083381c99cb3bb397d01be4729559fc93867562adac4b1095e4707db64b4d7718b0499feed7d5682d10b520cfe26a77d38dec6d375", 0x3f}], 0x5, &(0x7f0000001a00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r6, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}], 0x3, 0x20000000) r9 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r10}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:24:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2800880, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) readahead(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) connect$netlink(r3, &(0x7f0000000000)=@unspec, 0xc) r4 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, 0x4, 0x7fffffff, 0x3, r4}) 04:24:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e267100f9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000031235080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb27"], 0x14f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x20000000003, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x798) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e24, 0x1, @mcast1}, 0x1c, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}, 0xc000) fallocate(r3, 0x100000003, 0x0, 0x240000) [ 501.939593][T10885] gretap0: refused to change device tx_queue_len [ 501.947939][T10885] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 502.023595][ T32] audit: type=1804 audit(1595219094.932:4): pid=10889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/83/file0/bus" dev="ramfs" ino=34809 res=1 [ 502.043886][ T32] audit: type=1804 audit(1595219094.932:5): pid=10889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/83/file0/bus" dev="ramfs" ino=34809 res=1 [ 502.104867][ C1] sd 0:0:1:0: [sg0] tag#1070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.115594][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB: Test Unit Ready [ 502.122413][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.132417][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.142351][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.152282][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.162230][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.172292][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.182225][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.192013][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:24:55 executing program 4: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x102, 0xc}, 0x18) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x36, 0x1d273f47}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) write$capi20_data(r1, &(0x7f0000000140)={{0x10, 0x43, 0x82, 0x81, 0x868f, 0x1}, 0x40, "9f925ad1b1f0642cac7bfa51bc32bbde53ac282b95c1a86f29fcfe8dea3a6dbac23849dec90b46409a66a4a2f5b4ed51e12049f79f00f545aa0152cbb6933cfd"}, 0x52) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/250, 0xfa}, {&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/6, 0x6}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f00000006c0)=""/17, 0x11}, {&(0x7f0000000700)=""/93, 0x5d}], 0x8, &(0x7f0000000800)=""/170, 0xaa}, 0x10001}, {{&(0x7f00000008c0)=@phonet, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/115, 0x73}, {&(0x7f00000019c0)=""/44, 0x2c}, {&(0x7f0000001a00)=""/18, 0x12}, {&(0x7f0000001a40)=""/69, 0x45}, {&(0x7f0000001ac0)=""/45, 0x2d}, {&(0x7f0000001b00)=""/91, 0x5b}, {&(0x7f0000001b80)=""/36, 0x24}], 0x8}, 0x798}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000001c40)=""/96, 0x60}, {&(0x7f0000001cc0)=""/80, 0x50}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/26, 0x1a}, {&(0x7f0000002d80)=""/183, 0xb7}, {&(0x7f0000002e40)=""/94, 0x5e}, {&(0x7f0000002ec0)=""/223, 0xdf}, {&(0x7f0000002fc0)=""/77, 0x4d}], 0x8, &(0x7f00000030c0)=""/4, 0x4}, 0x1}, {{0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000003100)=""/209, 0xd1}, {&(0x7f0000003200)=""/68, 0x44}, {&(0x7f0000003280)=""/1, 0x1}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/23, 0x17}, {&(0x7f0000004300)=""/234, 0xea}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/140, 0x8c}], 0x8}, 0x5}, {{&(0x7f0000005540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005740)=[{&(0x7f00000055c0)=""/31, 0x1f}, {&(0x7f0000005600)=""/53, 0x35}, {&(0x7f0000005640)=""/211, 0xd3}], 0x3, &(0x7f0000005780)=""/82, 0x52}, 0xfffffff9}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000005800)=""/138, 0x8a}, {&(0x7f00000058c0)}], 0x2}, 0x9}, {{&(0x7f0000005940)=@can, 0x80, &(0x7f0000005e80)=[{&(0x7f00000059c0)=""/24, 0x18}, {&(0x7f0000005a00)=""/213, 0xd5}, {&(0x7f0000005b00)=""/210, 0xd2}, {&(0x7f0000005c00)=""/35, 0x23}, {&(0x7f0000005c40)=""/127, 0x7f}, {&(0x7f0000005cc0)=""/167, 0xa7}, {&(0x7f0000005d80)=""/62, 0x3e}, {&(0x7f0000005dc0)=""/145, 0x91}], 0x8}, 0x1ff}], 0x7, 0x123, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000006180)={&(0x7f00000060c0)={0x10, 0x0, 0x0, 0x4082}, 0xc, &(0x7f0000006140)={&(0x7f0000006100)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) rmdir(&(0x7f00000061c0)='./file0\x00') openat2(0xffffffffffffff9c, &(0x7f0000006200)='./file0\x00', &(0x7f0000006240)={0x300, 0xc, 0x1}, 0x18) r3 = creat(&(0x7f0000006280)='./file0\x00', 0x0) setsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f00000062c0)="3b054565e9ca9737acb38c2d1f279ec6b9ef2b0974f60940572fb3ac361529c9ab7e0e9802190468fc427d32987c9d3134f15b06f39eb3d111244b2b7449fe08ffee5718784d850c5098acba24ffdd7604a36ce2d1814416b29c849d98d69e8d730b61e6c988908eccd904d70d1d369d10db458ef66d791081c67265940432ef2ba7960ffafe8e3beff2cfceafde602213ba2fe14fe2d354916b0ff8703aceaeb8530f5b8df07ee01b194820a94fad4f58c4b7ba852c043bb203174bc42b41bfe548419eb04cba2345ec8eabe813dbfe29802fc00c5bfb396b51f75d3291dc9bf80e61", 0xe3) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000063c0)='/dev/dlm-control\x00', 0x2, 0x0) fcntl$notify(r4, 0x402, 0x10) mount(&(0x7f0000006400)=@filename='./file0\x00', &(0x7f0000006440)='./file0\x00', &(0x7f0000006480)='fusectl\x00', 0x200000, &(0x7f00000064c0)='\\}[+(}\x00') r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000006500)='/dev/vga_arbiter\x00', 0x101001, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000006540)="49b913379c6ce247a7cc10b27115846be969f76276bc03ff9cc76ec224374aa3749c2647753fd88ecd3aa4292e03365819bb2209ce39d161d002ad380179b75439f361f8f0c3c09128db03f6d081bc220a600670ec294b97d67c49c8ccd7405e0bbf4e972f85380152bd3f72d318cb517fdf868ad8b1b94bafd6cebe222f084f91b968300518495bb3608a3b259fbcfe0d1efba56236891455b0e55b3a4b48c6671f71ba4ef4da4fb723e868cb2bbed93ac5339ef70ec3f191630903f0842a24024de20265b73784ffa16d622bfe6ee9e29dced1a966b225d8125824b29d912f") r6 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000006640), &(0x7f0000006680)=0xc) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000006800)={&(0x7f0000006700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000067c0)={&(0x7f0000006780)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:crond_var_run_t:s0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40c1}, 0x40) [ 502.201896][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.211794][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.221675][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.231555][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.241441][ C1] sd 0:0:1:0: [sg0] tag#1070 CDB[c0]: 00 00 00 00 00 00 00 00 [ 502.267159][T10885] gretap0: refused to change device tx_queue_len [ 502.275459][T10885] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 502.379174][ T32] audit: type=1804 audit(1595219095.012:6): pid=10889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/83/file0/bus" dev="ramfs" ino=34809 res=1 [ 502.411564][ C1] sd 0:0:1:0: [sg0] tag#1074 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.422425][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB: Test Unit Ready [ 502.429099][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.439040][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.448961][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.458967][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.468866][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.478780][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.488697][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.498609][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.508502][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.518383][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.528299][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.538268][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.548281][ C1] sd 0:0:1:0: [sg0] tag#1074 CDB[c0]: 00 00 00 00 00 00 00 00 04:24:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x22, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r0, @ANYRES32=r3, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x140f, 0x200, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x8000) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) 04:24:56 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x1, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, 0x1f, 0x0, 0x70f7}, 0x18) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000001c0)=""/83, 0x53, 0x0) 04:24:56 executing program 1: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x44}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=r4, @ANYBLOB="29000000d93443c1302765b729dbf5f4c4dacc11d265a1b0f7be04142c5112b90edb5027580284fab2e5fcce24"], &(0x7f0000000440)=0x31) r5 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5b) r6 = dup(r0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r7, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40014}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x88, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "0fb780bfa6b0a66b90a997ae7c"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "588b5362e67d495f90066ef219"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "e3205ef254808fcf4a"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "31bccad7a247b4332d"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000004}, 0x20000800) ioctl$UI_DEV_SETUP(r6, 0x5501, 0x0) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="9e09990e8a26fda573f96af736e93aab0d8ede930174d31d77e7ca0ae94b397178b3b93fd782769611037c0c5c60247aa0abd327e5022a1cee45baa4e220af0d1a8d88df93a973c58c166a18532f605aa4db7442845ce6ed17a9e6c8dd1c09946b6bf0f382567da16f9f2a2ca2b1badf44d4a09c9e2f6e97f2f2e4aa9b72a817b35c9f804fccc9073d274b21d3655f85cf2ccd4fb03486fd4768", 0xfffffffffffffffb}], 0x1, 0x14) 04:24:56 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000180)="a191fbf2964c52eab602110f66df195f38f080f79cc81eaafd6cfe092f7f784c2f0de43110ade976e3d46f47fe7b447b7a1a6b624a4a2b2426652205f5423fa75c9d56c06dfbbc72c51d109ec0f91426a7e67d1334ccd59db8019044ddd06409cd4e707182964ad0b53b9d48bbc9b2c6bd2a1117612af5805ba02d2f0fca597fb00fb7b979019910b02d8b669d22df71ad690431fd99173caf191c2dc6ad82370f2444c1ee916968150acd0ce958e6a95f492c79a39379848ceabca0875368b7fa3d7bef54a223057df8b8393e94a37a93ec297c9d0a", 0xd6) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x229, 0x20002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r2, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000001000,default_permissions,measure,smackfsdef=/dev/audio\x00,appraise,context=root,pcr=00000000000000000059,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000680)={r4, 0xf6, "8e4676ef3e8b03feb5056fde67d61fced6652331991227ae6b8de7ecb8cebdc0f2839279a5a333db9ab7ea5aa6cb313a1008527429e780198f3f5b189b6f8e394548541e016a09fd8436e3ab5dd55ce03e387062e13c8b064c0d6d46970e24f4932eb56e8cdcb7c4012d5155a5001c9d8d3dcd65c30f029a233954f46b302fbcd42d31100992f181e8210f0192f09973c7642da5c993b2416baae6a8b34425d7c69b02f928bdacef28830918d3485c189f664d0a1f355853e05688756d3f961b3b23fa5cfef383bbdf46436d66fe5c6f7f9e618020740abb818831ff324c8d7a6eed4daf3221b75a26f2e4859ae141b9ec22da8cdecd"}, &(0x7f00000003c0)=0xfe) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000780)={r5, @in={{0x2, 0x4e23, @loopback}}, 0x6, 0x4}, 0x90) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x7, 0x400}, {0x400, 0x1}], r3}, 0x18, 0x0) r6 = socket$kcm(0xa, 0x922000000003, 0x11) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x4) setsockopt$sock_attach_bpf(r6, 0x29, 0x24, &(0x7f00000000c0), 0x0) sendmsg$kcm(r6, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="f4331100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000003380", 0x2a}], 0x1}, 0x0) [ 503.299234][T10907] input: syz0 as /devices/virtual/input/input7 [ 503.400415][T10916] input: syz0 as /devices/virtual/input/input8 04:24:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="b7000000fdffffffbfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000006e040000000000002d4002000000000065040000000000000f030000000000001d440000000000007a0a00fe000000000f14000000000000b5000000000000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b884114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2811e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cbf5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40501, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r2, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x20000849) 04:24:56 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000000), 0x8) r6 = dup(0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000040)={0x40000, 0x0, [0xf05c, 0x80, 0x2, 0x7ff, 0x2, 0xfffffffffffffffd, 0xc3, 0x8000]}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 504.308951][T10928] IPVS: ftp: loaded support on port[0] = 21 04:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xffffeffe, 0x2) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000340), 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x1ff}, 0x8) sendfile(0xffffffffffffffff, r4, &(0x7f0000000340)=0x101, 0xfffffffffffffffc) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x87, 0x1f, 0xc0, 0x8a, 0x0, 0x80000003, 0x45ec0bc3e5774c9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x1f, 0x7ff}, 0x1d002, 0x10001, 0x1, 0x0, 0x1ff, 0x8, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) name_to_handle_at(r7, &(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYRES32=r5], &(0x7f00000003c0), 0x400) getrlimit(0x0, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000500)=0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0xfffffffffffffe1d}}, 0x0) 04:24:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x44, 0x4, 0x0, @local, @mcast2}}, 0x76) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000000, 0x60080) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x1, 0x51c}) 04:24:58 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000032003deb0000000000000000000000004c000100480001000b00010073696d706c6500002c00028018000200fcfffbff00000000040000000000000000000000100003006d6431737565776cdf7245030a000600a208fa0e05e30000"], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r3, @ANYRES32=r5, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000100)=r5) r6 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x2d, 0x0) [ 505.544723][T11048] QAT: Invalid ioctl [ 505.785420][T10928] chnl_net:caif_netlink_parms(): no params data found [ 505.799956][T11046] __nla_validate_parse: 2 callbacks suppressed [ 505.799986][T11046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.819223][T11049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.931550][T11048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.978543][T11046] QAT: Invalid ioctl [ 505.995481][T11068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.475833][T10928] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.483222][T10928] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.493242][T10928] device bridge_slave_0 entered promiscuous mode [ 506.539370][T10928] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.547723][T10928] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.575365][T10928] device bridge_slave_1 entered promiscuous mode [ 506.683981][T10928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.710434][T10928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.818570][T10928] team0: Port device team_slave_0 added [ 506.858938][T10928] team0: Port device team_slave_1 added [ 507.076661][T10928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 507.084106][T10928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 507.110452][T10928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 507.184963][T10928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 507.192164][T10928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 507.218338][T10928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 507.510936][T10928] device hsr_slave_0 entered promiscuous mode [ 507.563267][T10928] device hsr_slave_1 entered promiscuous mode [ 507.626193][T10928] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 507.634085][T10928] Cannot create hsr debugfs directory [ 508.500544][T10928] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 508.572831][T10928] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 508.653103][T10928] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 508.725270][T10928] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 509.307181][T10928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.371996][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 509.381321][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.400942][T10928] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.443879][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 509.454508][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.465896][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.473279][ T9112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.528755][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 509.538486][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 509.548939][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.559560][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.566995][ T9112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.576451][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 509.588341][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 509.600420][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 509.612025][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 509.674969][T10928] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 509.686242][T10928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 509.757454][T10928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.799633][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 509.809809][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 509.820767][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 509.832059][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 509.842137][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 509.852941][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 509.863008][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 509.872963][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 509.880946][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 510.014763][T10928] device veth0_vlan entered promiscuous mode [ 510.059288][T10928] device veth1_vlan entered promiscuous mode [ 510.207030][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 510.216584][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 510.227021][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 510.237887][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 510.248760][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.259694][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 510.269822][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 510.279871][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.290125][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.309570][T10928] device veth0_macvtap entered promiscuous mode [ 510.326369][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 510.336227][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 510.345879][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 510.370044][T10928] device veth1_macvtap entered promiscuous mode [ 510.459564][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.470856][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.482019][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.492646][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.502693][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.513256][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.523243][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.533806][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.548485][T10928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.561913][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.572281][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.620711][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.631929][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.641981][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.652604][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.662647][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.673270][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.683278][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.693830][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.708285][T10928] batman_adv: batadv0: Interface activated: batadv_slave_1 04:25:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f00000001c0)={0x3, @raw_data="cae2cb3679b7f0cef4b12e9f426e9cd34797c26582321687fbd687cde9ff1b0638ace41f14c189ab6741a66eb8de92bcf850e5745188b72f30af6eabdd8966a7f8966c1a402885bb3749277392938ebc2bd4450b37396353ecce06a6e7b7d0c7318ff97b1210800cce0d0c3ba5477ee02a137c0baba206c8efbab212bb33f8d4d968215549af9a4cf30ede6633201d6e7b30e65114d632464366631fc03000f4244bf717146eba25a1d2d89d02c1f821dc22f75d7742b1f01f094351aa18313bc519da483acc4f8d"}) close(r1) socket(0xa, 0x80000, 0x80004000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 04:25:03 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000009040)={0x20002001}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 510.721649][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.732695][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 511.396013][T11173] fusectl: Unknown parameter '\}[+(}' [ 511.424076][T11174] fusectl: Unknown parameter '\}[+(}' 04:25:04 executing program 4: clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000004c0)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x80003, 0x0, [0x3, 0xed, 0x3, 0x1, 0x800, 0xffff, 0x64, 0x6]}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3e0, 0x1e8, 0x100, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x27, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 04:25:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x8, 0x5}, {0x8, 0x7, 0x7}, {0x9, 0x7, 0x7, 0x8}, {0x8, 0x9, 0x1, 0x8ce}]}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x280, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@getnetconf={0x14, 0x52, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x14}}, 0x44002) 04:25:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x5c, r4, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r5}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x62}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4084}, 0x40408d0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:25:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r5, 0x1}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r5, 0x2, 0x70bd25, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0xa264, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x810}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x101000, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000005c0)={&(0x7f0000000380)="1e7c701ddce3988028f6675501a5919859e1", &(0x7f00000003c0)=""/192, &(0x7f0000000480)="66c6ac9fce7ea3247a4c7132e55c8472ee5e3a7d8e1bc27094f53beef367a22da3df1c6e62", &(0x7f00000004c0)="24c56e44ef344f00f39b98f224c775dbec8dfe97ffcc9af77d0416fedf36d140eed7d1230f77503bab4f086bdd5ab8a7423fbd01c7e9540b4dd49e67fffb3bb9b7242ee9ed4e844c8f3b3728ad68607acc61ecd9ac11943dc21a024cd560d299f90580214cad0c03395dd93cbaacca33236bea4bf68e3a3169b616c0c7d2308b659ccc", 0x4, r6, 0x4}, 0x38) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x28, 0x12, 0xffffff1f, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x4}]}, 0x28}}, 0x0) 04:25:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x40000}, 0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x2, 0x1ff, 0x59, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7, 0x7f}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000040000000b000100666c6f776572000034000200300003002c000100170001"], 0x64}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0x3c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000045) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@getchain={0x44, 0x66, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xc, 0xffe0}, {0xfff3, 0x1}, {0xe, 0xf}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4000812) [ 511.681036][T11182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 511.752793][T11189] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 511.809796][T11181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 511.839207][T11196] x_tables: arp_tables: NFQUEUE.2 target: invalid size 8 (kernel) != (user) 7 [ 511.862685][T11188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 511.890420][T11189] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 511.941648][T11182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 512.007920][T11212] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 512.017827][T11212] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 512.059301][T11194] x_tables: arp_tables: NFQUEUE.2 target: invalid size 8 (kernel) != (user) 7 [ 512.150972][T11191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:25:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1004001ff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=[&(0x7f00000001c0)='ramfs\x00', &(0x7f0000000200)='ramfs\x00'], 0x0) 04:25:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000080)=0x7, 0x4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 04:25:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000003600000002000000630a00ff0000000095007400000000004426de9b6e319180bb7c97ade9038e967f743f9286d4fad3e2b67246134877d7"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:25:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000300)={{0x1}}, 0x2, &(0x7f0000000340)}}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:25:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000507000000f08ed0dbe00a72fce592b392d0990b695fd11e1fe2f56ee91cae9a8d806afa0d753592285af26a68623fc27cb6b20710ed794ffdae2a5577a49cc1e3d2aba5893d6f8a", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38eaffff230007050400004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001df0966736300000000080002d1c4eb8c7391a68fce340e3bab4bf6c8e2cd3b5297446fcb4974bfe639abb1286e0312a4076602295fbd5c13995063732d0e946ecaae3558f99898a1aa3dfe4e9b4e7dba9b426e5d3d3781"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d00000002c00270d00000000feffffff00000000", @ANYRES32=r5, @ANYBLOB="0f00000006000000020000000a0011bdcbc9736963000000a00002009c00028008000100232e0000900002801c00010000c00300050000000000ca150000a109ff000000102600001400030001000700ba7f00000400002003000000140001000500070007000000030000e0030000a01c0002000100030001000000000000ff00000f9300000000080000001000020004000800b8000000030002041c000300ed0003000000000000000008000006b50300000005000000"], 0xd0}}, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000540)={@in={0x2, 0x4e20, @empty}, {0x0}, &(0x7f0000000000), 0x11}, 0xa0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) 04:25:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000080)=0x7, 0x4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 513.001970][T11242] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000080)={0x66, 0x9, 0x6}) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:25:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900010069707970000000000c00028006000f0005000000"], 0x3c}}, 0x0) [ 513.240484][T11244] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:06 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x10004506, 0x50005) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x0, 0x0, 0x4b}}, 0x20) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x2, 0x40, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0xc93}, 0xffffffffffffffff, 0x1, r2, 0xb) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x10000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="feffffffde7e6c470e00a08b0d5a5e5a8c0be1752bd067d1fda6c70000a6fa1ae03782d9443294"], 0x6f}, 0x1, 0x60}, 0x0) 04:25:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000aa6bfe004caaf5d2c1948708ecaf3dbe765a6659b6a91d5ad05d7f5548d545b6f1e69f282916bd29ae91f35b224a5becf6aa51650fba9be317747d0ef6b39130f30a7c013b347de93c52f4e80cecdc8e2ea67906134f10f3a516b02684", @ANYRES16, @ANYRESDEC=r1], 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x1, 0x803, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800400000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) 04:25:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1bfffffffc) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r4, 0x0, 0x0, 0x4b}}, 0x20) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000040)="b75f730424df24cde0a6a04d8417754f2cc36124961e4559ccacd21008dd60e617ca77a0b59ea16c4d76e3ec80661e31be2f7affed95c0a40af19fa839ac5f2ae55f9529644eb5d286ef2280b585e5c337f55b5fbb99a89e9e2499b7ee17fdc0e35e43d140d5367ae75fecc86700b1b427689ed99541fd8734703ccd4f0eaaa6dea5c70d8ae71b6745e34332d478b393d6231ed6f476fd13a14434922e22cb5f5750cb85bb991cbaa9e1a459d603e11b35e7c3ee70fa9e214551a4aa00617dbfbd8f26b6467ecbd852af4023557d55ac", 0xd0}, {&(0x7f0000000140)="8d5f57ed2abc8a7863972108c88e67f6fb4579082b49ab6c09e59e30ee33e1a4396210cec0bb9e5831c004f3b40ddf6aea6f3d22f000414c91f353a54a92dbf9a4fd7c9a12590b13a7ae61e1faf43a30e1e8ab1179e8250b8c3cd626102201b1de7f2c1c77e68e7920782507f4dc5c86194a63e8a90018a051e580502837e0f9c6274a29aca137c7b67960e57c47e5f6e8a5a7fef21fb8f4a4a7073f5c816c35adb30f0ccab88a1ffe0b5606d963", 0xae}, {&(0x7f0000000280)="07dd47e24c071e58d4ace955b2a760d60fa9f4364062a5f1a7f1753307e2dff9a86c0ed8135332b25b619ffe5f70132a3cb6dcb555a0ec22dfb076940c041b195092923c13d29cd1aff69ffbb478e676", 0x50}], 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x0, 0x4b}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0xffff2561, 0x80, "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", 0x5, 0x81, 0xa6, 0x4, 0xf8, 0x40, 0x1, 0x1}, r7}}, 0x120) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000300)={0x9, 0x31324d59, 0x1, @stepwise={0xfffffffb, 0x1, 0x81b, 0x6, 0x3}}) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000000)) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x468, 0x230, 0x0, 0x180, 0x230, 0x0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'vcan0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@private}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip_vti0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0x108, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "041a2167d85b92ba8f1fd32551589cb4cff7ec1f3e940d78264113f4bd4b046d99b4da43e386f68f2f93d4694c605d2ac9f4f6c32508ed7e2e2f00496c721a75"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 04:25:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002000010000000000000000000ae30000000000000000000008000a000100000014001100697436836e6c30000000000000000000"], 0x38}}, 0x0) 04:25:07 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x87c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xd}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x70, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x8}}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x21dd5475, 0xffff, 0x4, 0x200, 0x2, 0xb2, 0x4, 0x401, 0x2, 0x81, 0xfdf, 0x8001, 0x2396, 0xfffffffd, 0x1, 0xffffffff, 0x5, 0x2, 0x1f, 0x2d3, 0x8, 0x77a6, 0xd8e, 0x1, 0x1, 0x5, 0xf367, 0x3, 0x4, 0x3, 0x9, 0xfc, 0x8, 0x3, 0x5, 0xfffff001, 0x7, 0x9, 0xdda8, 0x101, 0x1, 0x81, 0x40, 0x20, 0x1, 0x9, 0x7, 0x3, 0x7, 0x80000000, 0x3, 0x2, 0x8, 0xffffffff, 0x7, 0xbca, 0x6, 0x4, 0xbf2, 0x5d, 0xc69, 0x3c5, 0x4, 0x100, 0xfa7d, 0x5, 0x4, 0x28000, 0x6, 0x40, 0x4, 0x80000000, 0x80, 0x8, 0x2, 0x6, 0x4, 0x80000000, 0x0, 0x882a, 0x4, 0x7f, 0x80000001, 0x5, 0x80, 0x3, 0x3, 0x8001, 0x3f, 0x3, 0x509, 0xffff0001, 0x101, 0x8001, 0x3, 0x1f, 0xff, 0x4, 0xfffffffa, 0x6, 0x7f, 0x8, 0x0, 0x7ea, 0x3, 0x4, 0x7fc247a5, 0x80000001, 0x5, 0x0, 0x0, 0x1f, 0xbc, 0x3, 0x1, 0x6, 0x8000, 0x6, 0xed6, 0x5, 0x101, 0x2, 0x2, 0x2, 0x5e921ad8, 0x3f, 0x6, 0x400, 0x3ff, 0x8, 0x0, 0x884, 0x2, 0x7fff, 0x9, 0x7, 0x4, 0x1, 0x2, 0x8628, 0x2a, 0x7fff, 0x4, 0x5, 0x2b0d, 0x5, 0x4, 0x2, 0x9, 0x7, 0x7fff, 0x4, 0x5b5b, 0xf7a5, 0x5, 0x100, 0x8, 0x7, 0x5, 0x7, 0x1, 0xd6e, 0x20, 0x4, 0x1ff, 0xfffffff9, 0xa027, 0x10001, 0xfffffff7, 0xe0b, 0x840, 0x2, 0x3, 0x3, 0x1, 0x80000001, 0x3, 0x1000, 0x280, 0x1ff, 0x3f, 0x40000000, 0x80, 0xfffffff9, 0x25174808, 0x6, 0x2, 0x6, 0x6, 0x2, 0x1, 0xffffffe1, 0x2, 0x0, 0xfffffc00, 0xd3e26f3, 0x2, 0x3f, 0x5, 0x80, 0x9, 0x2, 0x5, 0x2, 0x51, 0x6, 0x0, 0x61b, 0x1, 0xa78, 0x5, 0x10000, 0x7f, 0x5, 0x9, 0x6, 0xffffffff, 0x5, 0xfffffffc, 0x20, 0x0, 0x8000, 0x8, 0x7, 0xcd3a, 0x1f, 0x80000000, 0x4, 0x1, 0x1f, 0x8, 0x1000100, 0x401, 0x7, 0x7, 0x9, 0x81, 0x21f5, 0x7, 0x1, 0x80000001, 0x81, 0x217aa0fd, 0x0, 0x100, 0x401, 0x10000, 0x1000, 0x3, 0x1, 0x3, 0x0, 0xb7c9, 0x33, 0x1, 0x8]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}]}]}}]}, 0x87c}}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x309402, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 514.369574][T11269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:07 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000002200)=""/4110) [ 514.497452][T11269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 514.536234][T11275] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 514.579048][ C1] sd 0:0:1:0: [sg0] tag#1032 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.589921][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB: Test Unit Ready [ 514.596855][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.606910][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.616894][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.626919][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.627727][T11280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 514.637042][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.637191][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.666157][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.676086][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.686150][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.696222][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.706207][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.716113][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:25:07 executing program 2: r0 = getpid() getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40000, 0x0) syz_open_pts(r1, 0x84000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = getpgid(r0) ptrace$setsig(0x4203, r2, 0x8, &(0x7f00000000c0)={0xd}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000180)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000001c0)=0x28) close(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) sendfile(r3, r5, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CURSOR2(r5, 0xc02464bb, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x1, 0x2c7f, 0x7ff, 0xf8000000, 0x3, 0x4}) 04:25:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) bind$can_raw(r3, &(0x7f0000000140)={0x1d, r2}, 0x10) dup2(r0, r3) r4 = socket(0x8, 0x80000, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @sack_perm, @timestamp, @window={0x3, 0x0, 0x5}], 0x5) shmget(0x2, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) [ 514.726038][ C1] sd 0:0:1:0: [sg0] tag#1032 CDB[c0]: 00 00 00 00 00 00 00 00 04:25:07 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffff8fb3f65e32d986dd6042bf0000383a00fe8003100000000000000d07000000aaff020000000000000000000000000001020090780000007c607f112d80012900000000000000fe8000000000000000000000000000bb1876f17ac1233a5a"], 0x0) [ 515.063386][ T32] audit: type=1800 audit(1595219107.962:7): pid=11298 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15734 res=0 04:25:08 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r3, 0x0, 0x0, 0x4b}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) r6 = dup2(r2, r4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000100)=r6, 0x4) sendmsg(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 04:25:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 515.186149][T11283] IPVS: ftp: loaded support on port[0] = 21 [ 515.384513][ C1] sd 0:0:1:0: [sg0] tag#1026 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.395273][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB: Test Unit Ready [ 515.402045][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.411937][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.421844][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.431631][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.441519][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.451415][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.461296][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.471187][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.481080][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.490970][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.500871][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.510767][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.520873][ C1] sd 0:0:1:0: [sg0] tag#1026 CDB[c0]: 00 00 00 00 00 00 00 00 04:25:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "9b2396a417d8848ecb8a473753cd"}, 0xf, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 515.660688][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000f data 0x1 [ 515.780350][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001f data 0x3 [ 515.850757][ T32] audit: type=1800 audit(1595219108.752:8): pid=11299 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15736 res=0 [ 515.892339][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003f data 0x7 [ 515.914283][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000007f data 0x1 [ 515.965976][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x107 [ 516.049347][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0x10f 04:25:09 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\vem1\xc1\xf8\xa6\x8d\xf4\xa6\xb2\x03X\x06\xdf\x96\x00\xd8\xa6\xe5\xad\xf4A\xe8\xd5$v\n*~\t\x1c\xbaL\xac\x06i\x86\x14(\x18\xda\x81\xecu\xbd,\xa1lA\xf8y\xf632IF\x0fO\xa7\xb53\x9b=\xdd\x9e\xd6\xd3\xc2$\x98[(\xa6\xa9{;\xd9\v\xc7\xaf\x10Y\xde\xf0\x99lM4mB\x84\xc3\x8d\x98\xc0\x10xd\x1f72\xa1\xdf|z\x12\x84\x82\xf9\xda\xb6cx\x90\xa8\x8a\x1cA\xe8\x96\xc8^:x^\xe1\x83\x8e\x01\xaeg\xe7\xff\x7f+\x98\xbaj\xc5:!\xec\x9d\xe9\xe1B\x95\xf3\xa2*L\x9c>\f\xdf\xc5tGQ\xa8\xf5M\xbc\xc6\xf9\xe0I<\x13#\xf5\xd2\"+\xd4\xfa\x7f(!\xa3\x99B\xb4\xa6\xbcQ\x03\x8f\xecqb\x9a\x7f)$\xe6\x94\xc3E\x1e^\xce~rm@\xd8\x9b\xe6a\x15\x8c\xfd>\x1dQ\xe4)%\xb5\xf3\xb3\x9b%\x97\n|\xcc\xdd\xb4\xd2\xaf\x87\xaa\x0e5\xd1%E\xea&\x9d\xce2y\':\xa6\xa3e(,\xe5\xdc\x8f|\x02\x9f\xaeO\xdb\xd7\xc4\x8b\x00Gy=\xc86_3.{\xc3\x01\x1b!=S\x82\xe7\xa6y`\xf2N\xc3\xb7G\xa9F\xbc\xa1\x14&\xfdb\xac\xb1,\xde\x11\xd859:\xb67>\xaf\x87I\xd8.\xbb%\x8a\x14\x0f', 0x0) ftruncate(r0, 0x208203) write(r0, &(0x7f0000000080)="0600", 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x400000010, 0x802, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4008001}, 0x8805) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) pidfd_open(r4, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 04:25:09 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x20000000003, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000140)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000006d00050700"/20, @ANYRES32, @ANYRES32=r1], 0x38}}, 0x0) [ 516.136906][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0x10f [ 516.172527][ T9662] tipc: TX() has been purged, node left! [ 516.224059][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0x10f [ 516.309984][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0x10f [ 516.400662][T11333] kvm [11329]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0x10f 04:25:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x2, 0x6, 0x7f0f3f216f9ed7c1, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000d1) [ 516.801286][T11289] IPVS: ftp: loaded support on port[0] = 21 04:25:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00', 0xfffffff8}, {0xa, 0x4e21, 0x4, @remote, 0xfff}, 0x5, [0xb, 0x1ff, 0x200, 0x2, 0xce, 0x1c73, 0xfffffffc, 0xe32]}, 0x5c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x3, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 04:25:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x7, 0x1, '.-\x00'}]}, 0x1c}}, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$vim2m_VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x54f, 0x1, 0x4, 0x400, 0x3ff, {0x0, 0xea60}, {0x7, 0xc, 0x1f, 0x8, 0xc1, 0x2, "2ebc025c"}, 0x5, 0x4, @planes=&(0x7f00000000c0)={0x8, 0x1, @userptr=0x9, 0x3}, 0x3}) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)=""/68, &(0x7f0000000080)=0x44) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 04:25:11 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffea0, &(0x7f0000000080)=[{&(0x7f00000017c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001780)=""/47, 0x2f}, {&(0x7f0000001340)=""/7, 0x7}, {&(0x7f0000001380)=""/205, 0xcd}], 0x7, &(0x7f0000001500)=""/173, 0xb1}, 0xfd}], 0x7, 0x2040, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=ANY=[@ANYBLOB="480000090000ebd5fafa296832994500"/28, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00040000000000000002000009074996ccf7eaf8c6ddffff65016300000000080002b395cf0e2d98badf2d54c38b12df26945898abc77ce68101f4b39d91f26e4771f8d50ddd1cf2"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="410000002600010800000000009400", @ANYRES32=r5, @ANYBLOB="000000000000080000000000090001006677000004000200"], 0x30}, 0x8}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001480)={@ipv4={[], [], @empty}, @remote, @private1, 0x10000, 0x0, 0x9, 0xc00, 0x5, 0x933d1e4c33201436, r5}) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 04:25:11 executing program 1: r0 = socket$inet(0x2, 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2, 0x0, 0x0, 0x4b}}, 0x20) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="427cab6f73136c13d91e479f5a1137de47e52c26c46c20c592c2774ccf6b800714e4711a1b599c1a28821315337a7356b2172d532c6112de7de6a7fcd4fcf7bf182647f78524fe51389bb7bf60fd2db513e4386f19c28a0ef4662f976442381cf6a49bddc8162120f5aab10eaea24c26537e2ee48c49f7816291b513dddfc7795cf96426f1fd6036f6d2065d518fcb3e170e18425f3cce31c4aceba9fea41367db4caf289fdac9473b57bc4e117006df32c78f8c03a766ff4b6e6a07893ec856c0081c85ea24ffa043d81a56782dbb8f5d803e583d53e5d252fdc885acf112ed", 0xe0) dup(r1) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 518.464858][T11408] __nla_validate_parse: 1 callbacks suppressed [ 518.464890][T11408] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:11 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r7, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000480)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r4, 0x0}]) dup3(r5, r6, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000000)) tkill(r0, 0x15) [ 518.534666][T11409] netlink: 40211 bytes leftover after parsing attributes in process `syz-executor.4'. [ 518.544618][T11409] bond0: option mode: unable to set because the bond device has slaves [ 518.695849][T11409] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x74, r2, 0x0, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "dab8118888eb2ae0d8c5918670580c3bdad99bff7cec7f8ad1"}}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x74}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:25:12 executing program 4: write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1c2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffe, @ipv4={[], [], @empty}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), 0x0) io_setup(0x6, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 04:25:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) times(&(0x7f0000000080)) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='c', 0x1}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000001c0)='\t', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x1) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x101, 0x8}]}, 0xc, 0x2) 04:25:13 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x103445) write$binfmt_misc(r0, 0x0, 0xed) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @remote, 0x8}}}, 0x84) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x200, 0x70bd27, 0x2, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c018}, 0x60004040) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x7, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0xc, 0x9, 0x81, 0x705}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)}], 0x1}, 0x4000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'netdevsim0\x00'}, 0x18) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000180)={0x8000000, 0x4, 0x3f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 04:25:13 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$inet_tcp(0x2, 0x1, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xf0300, 0x0) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000007e0000004500381c849078ac1e0001ac1414aa00000000040190785b5c9b47ae5ddad625389b3c671600d226e6003237fb0000000000a6ac21e89df956d884225e82b44efb54609a06df197c15d211a773b4b5d726fd618f7ff5f9f4c6c361222b0224d7c0c052fff339aa13bc7bdb15925ae6bb88a9946118cc357f8a5ce9ede73855b1288f436f242f5020328362476189e21fc9a4ae55cdc3b1d618a526b6c32ca7995d7c48c7c1cfe078f79776127226853cc5225543c6f459ccd20f033f1c695eb35699"], 0xfdef) [ 520.336121][T11453] IPVS: ftp: loaded support on port[0] = 21 [ 520.794796][ T9662] tipc: TX() has been purged, node left! 04:25:14 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x4, 0x6}, 0x8) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000100)={'filter\x00', 0x2004, 0x4, 0x3b8, 0x0, 0xe8, 0xe8, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x7fff}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 521.542133][T11490] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' 04:25:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x448c4) 04:25:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4000000000000}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfffffe3e) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000002c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, 0x4, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x41) write$binfmt_script(r1, &(0x7f00000016c0)=ANY=[@ANYBLOB="23210000000069e85e3020f014d30100002593e1f8a9b1357c00000000e15f239e0d00000000000062281bc7905a1f46fb893bfabf3d5f2f3b760a0400e067024809b0696de927d0ec000a25a76b98a3f90fa766fcf6f699f2535a4781dd25a1c5dc51dc0094476a0a0f442412087304afe33557f91dccbc1c3fc6b3bed7a37323d8cced02f33d1c1b4713fa2c01d056a64e0b1796f5c0474800df464adc99386c74d7e16f9b2ead1e61fc1aa9415b9d307e2a63733cdbe3bdb0e45b699ee4948093164de844"], 0x5a) close(r1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x4, 0x202, 0x1}}, 0x28) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r3, 0x0, 0x0, 0x4b}}, 0x20) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=@random={'trusted.', 'cgroup.controllers\x00'}) 04:25:16 executing program 2: r0 = dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r3, 0x410, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x100) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1800000033000908d22780258c6394fb0124fc0e10000b50", 0x18}], 0x1}, 0x0) [ 523.805724][T11507] openvswitch: netlink: Flow key attr not present in new flow. [ 523.863747][T11509] openvswitch: netlink: Flow key attr not present in new flow. 04:25:17 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/763], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x20000000003, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68a80600, 0x0, 0x0, 0x0, 0x0) [ 524.213245][ C1] sd 0:0:1:0: [sg0] tag#1087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 524.224070][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB: Test Unit Ready [ 524.231003][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.241001][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.250979][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.260953][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.270908][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.280878][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.290864][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.300901][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.310898][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.321137][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.331115][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.341022][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.351096][ C1] sd 0:0:1:0: [sg0] tag#1087 CDB[c0]: 00 00 00 00 00 00 00 00 [ 524.658432][T11511] IPVS: ftp: loaded support on port[0] = 21 04:25:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="180000000000000001000000010000006301d935534eb6e80646827a347c126009a6561b4cb8ff2ee7435c7715ae4d838e11bb49fb5726fc4e4789fa03946ac12860ced88bc3cf19c5c300d81c", @ANYRES32=r0, @ANYRESOCT], 0x30, 0x20000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}}, 0x84) dup2(r4, r3) [ 525.017046][ C1] sd 0:0:1:0: [sg0] tag#1024 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.027835][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB: Test Unit Ready [ 525.034649][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.044718][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.054656][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.064989][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.074876][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.084966][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.094982][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.105124][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.115094][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.125103][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.135036][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.144948][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.154832][ C1] sd 0:0:1:0: [sg0] tag#1024 CDB[c0]: 00 00 00 00 00 00 00 00 [ 525.531959][ T9662] tipc: TX() has been purged, node left! 04:25:18 executing program 4: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1fc000, 0x4000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x0, 0x0, 0x4b}}, 0x20) lseek(r0, 0x6, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x8a}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:25:18 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/763], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x20000000003, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68a80600, 0x0, 0x0, 0x0, 0x0) [ 525.988625][ C0] sd 0:0:1:0: [sg0] tag#1025 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.999336][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB: Test Unit Ready [ 526.006175][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.016100][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.026018][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.035959][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.046001][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.055954][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.065966][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.076006][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.085885][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.095738][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.106189][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.116034][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.125894][ C0] sd 0:0:1:0: [sg0] tag#1025 CDB[c0]: 00 00 00 00 00 00 00 00 [ 526.246312][T11559] IPVS: ftp: loaded support on port[0] = 21 04:25:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000400)={0x1000, 0x1, 0xfffffeb3, 0x12d7ba0b, &(0x7f00000001c0)=[{}]}) splice(r1, 0x0, r4, 0x0, 0xf4, 0x2) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)="251298f059cb60c7cab8b24efa502ac1f03454590dd5e7090764e4c1c3c1af0bcc2fd8498a93444cd3f184cabfbb947e0c5e2f200bcbcb43cb6cfcd3de926a521e281a7b6ab35bfd236705ff105ae897ae9079a4311347f3f6a915a12e22e505e087d067", &(0x7f0000000100)=@tcp=r5, 0x2}, 0x20) [ 527.244193][T11587] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 527.252788][T11587] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 527.260970][T11587] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 527.352489][T11587] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 527.360994][T11587] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 527.369320][T11587] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 04:25:21 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r5, 0x0, 0x0, 0x4b}}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES16=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x48000) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x68, 0x2c, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xd}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x5, [@m_gact={0x30, 0x3, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x68}}, 0x0) [ 528.415844][T11593] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 528.500116][T11595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 528.732264][T11601] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 528.766557][T11595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.192325][ T9662] tipc: TX() has been purged, node left! 04:25:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000040)="420f0189a9a62e494721b0391ebc80660f1056e13e0f07b9a00900000f3266b815008ec8430f22a0c402c13e2b450f07430f0136", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x3, 0x0, 0x7d, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x34a1], 0x0, 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:25:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x4000000}], 0x1, 0x48040) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r5, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfffffffffffffc6c) [ 530.826089][T11616] not chained 20000 origins [ 530.830676][T11616] CPU: 0 PID: 11616 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 530.839374][T11616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.849455][T11616] Call Trace: [ 530.852787][T11616] dump_stack+0x1df/0x240 [ 530.857162][T11616] kmsan_internal_chain_origin+0x6f/0x130 [ 530.862922][T11616] ? kmsan_set_origin_checked+0x95/0xf0 [ 530.868538][T11616] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 530.874644][T11616] ? kmsan_get_metadata+0x11d/0x180 [ 530.879882][T11616] ? kmsan_set_origin_checked+0x95/0xf0 [ 530.885464][T11616] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 530.891568][T11616] ? kmsan_get_metadata+0x4f/0x180 [ 530.896751][T11616] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 530.902591][T11616] ? kmsan_get_metadata+0x4f/0x180 [ 530.907716][T11616] ? kmsan_set_origin_checked+0x95/0xf0 [ 530.913279][T11616] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 530.919376][T11616] ? _copy_from_user+0x15b/0x260 [ 530.924350][T11616] ? kmsan_get_metadata+0x4f/0x180 [ 530.929488][T11616] __msan_chain_origin+0x50/0x90 [ 530.934465][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 530.939967][T11616] ? __msan_get_context_state+0x9/0x20 [ 530.945469][T11616] __sys_sendmmsg+0x558/0xd80 [ 530.950202][T11616] ? kmsan_get_metadata+0x4f/0x180 [ 530.955347][T11616] ? kmsan_internal_set_origin+0x75/0xb0 [ 530.961009][T11616] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 530.966968][T11616] ? kmsan_check_memory+0xd/0x10 [ 530.971940][T11616] ? _copy_to_user+0x12e/0x1d0 [ 530.976734][T11616] ? kmsan_get_metadata+0x11d/0x180 [ 530.981966][T11616] ? kmsan_get_metadata+0x11d/0x180 [ 530.987202][T11616] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 530.993053][T11616] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 530.999240][T11616] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 531.005209][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.010026][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.014925][T11616] do_syscall_64+0xb0/0x150 [ 531.019532][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.025455][T11616] RIP: 0033:0x45c1d9 [ 531.029353][T11616] Code: Bad RIP value. [ 531.033437][T11616] RSP: 002b:00007efc4d574c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 531.041872][T11616] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 531.049882][T11616] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000006 [ 531.057870][T11616] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 531.065852][T11616] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 531.073839][T11616] R13: 0000000000c9fb6f R14: 00007efc4d5759c0 R15: 000000000078bfac [ 531.081841][T11616] Uninit was stored to memory at: [ 531.086896][T11616] kmsan_internal_chain_origin+0xad/0x130 [ 531.092639][T11616] __msan_chain_origin+0x50/0x90 [ 531.097605][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 531.103086][T11616] __sys_sendmmsg+0x558/0xd80 [ 531.107788][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.112584][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.117477][T11616] do_syscall_64+0xb0/0x150 [ 531.122019][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.127921][T11616] [ 531.130355][T11616] Uninit was stored to memory at: [ 531.135407][T11616] kmsan_internal_chain_origin+0xad/0x130 [ 531.141147][T11616] __msan_chain_origin+0x50/0x90 [ 531.146124][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 531.151601][T11616] __sys_sendmmsg+0x558/0xd80 [ 531.156312][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.161109][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.166001][T11616] do_syscall_64+0xb0/0x150 [ 531.170526][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.176507][T11616] [ 531.178842][T11616] Uninit was stored to memory at: [ 531.183899][T11616] kmsan_internal_chain_origin+0xad/0x130 [ 531.189655][T11616] __msan_chain_origin+0x50/0x90 [ 531.194616][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 531.200563][T11616] __sys_sendmmsg+0x558/0xd80 [ 531.205261][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.210038][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.214908][T11616] do_syscall_64+0xb0/0x150 [ 531.219427][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.225318][T11616] [ 531.227655][T11616] Uninit was stored to memory at: [ 531.232729][T11616] kmsan_internal_chain_origin+0xad/0x130 [ 531.238518][T11616] __msan_chain_origin+0x50/0x90 [ 531.243508][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 531.249050][T11616] __sys_sendmmsg+0x558/0xd80 [ 531.253814][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.258631][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.263559][T11616] do_syscall_64+0xb0/0x150 [ 531.268202][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.274137][T11616] [ 531.276486][T11616] Uninit was stored to memory at: [ 531.281557][T11616] kmsan_internal_chain_origin+0xad/0x130 [ 531.287346][T11616] __msan_chain_origin+0x50/0x90 [ 531.292328][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 531.297833][T11616] __sys_sendmmsg+0x558/0xd80 [ 531.302564][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.307371][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.312284][T11616] do_syscall_64+0xb0/0x150 [ 531.316848][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.322759][T11616] [ 531.325092][T11616] Uninit was stored to memory at: [ 531.330147][T11616] kmsan_internal_chain_origin+0xad/0x130 [ 531.335891][T11616] __msan_chain_origin+0x50/0x90 [ 531.340861][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 531.346340][T11616] __sys_sendmmsg+0x558/0xd80 [ 531.351057][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.355846][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.360718][T11616] do_syscall_64+0xb0/0x150 [ 531.365247][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.371140][T11616] [ 531.373471][T11616] Uninit was stored to memory at: [ 531.378532][T11616] kmsan_internal_chain_origin+0xad/0x130 [ 531.384278][T11616] __msan_chain_origin+0x50/0x90 [ 531.389271][T11616] __copy_msghdr_from_user+0x555/0xaf0 [ 531.394785][T11616] __sys_sendmmsg+0x558/0xd80 [ 531.399500][T11616] __se_sys_sendmmsg+0xbd/0xe0 [ 531.404330][T11616] __x64_sys_sendmmsg+0x56/0x70 [ 531.409248][T11616] do_syscall_64+0xb0/0x150 [ 531.413793][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.419701][T11616] [ 531.422063][T11616] Local variable ----msg_sys@__sys_sendmmsg created at: [ 531.429031][T11616] __sys_sendmmsg+0xb7/0xd80 [ 531.433661][T11616] __sys_sendmmsg+0xb7/0xd80 04:25:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) close(r0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c00000090cfea0ecd8c6aa1243fafa66ec88b538071fa2a9618047d00b3a435a48710bbb837be23cb3b99fafc91bc0bc46d6b30229ee0ca31827e0485ee023c4c3cc7c96174b2d0a31e0c3b6fae7c24762fd686594cbc52cc2fc7bdc89273ce4154d3089e1c5e28d8ad200100000000000000dadbda9eac7e6d26ec3b9cbbcd6ad7066e289fd15c403e3d2e58322baffb986be0bf2b9c1188537453fcffbae2fb1d13721dfa3f9653ffd4a636a75e0a0558d62cae097970d7eccd96f1c18b01a386fb116cf67bce17904ca6000000", @ANYRES16=r4, @ANYBLOB="10002abd7000fbdbdf250200000008000200010000000c000180060005004e2300000800020005000000080003000200000024000180080006000600000008000300ac14143108000300e000000108000300ac1414bb08000200000000000800020003000000"], 0x6c}}, 0x41) open(&(0x7f0000000080)='./bus\x00', 0x145142, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000140)) 04:25:25 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x2, 0x4, 0xa, 0x5, "7437c096ce3fa2991462e616be035b99cfb08605255acb8417a7f4c447cb76c579d04aa0b4ee53c9605828ea0099301c0743950848507444348da02cef7a3197", "45e2341c6d1bd07c12c1064325bf1fd5266c92d7f1f90b1d92c95ea8a837f445", [0x48c, 0xd946]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/asound/timers\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, r2, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x6, 0x2, 0x4, 0x3]}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2ca}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x58}}, 0x8040) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind(r3, &(0x7f0000000b00)=@ax25={{0x3, @default, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x80) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r4, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x84) preadv(r3, &(0x7f0000003080)=[{&(0x7f0000000cc0)=""/173, 0xad}, {&(0x7f0000000d80)=""/220, 0xdc}, {&(0x7f0000000e80)=""/8, 0x8}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/183, 0xb7}, {&(0x7f0000001f80)=""/42, 0x2a}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/162, 0xa2}], 0x8, 0x80) r5 = openat2(0xffffffffffffffff, &(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={0x301002, 0x8}, 0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003180)=@sack_info={0x0, 0xa2eb, 0x7}, &(0x7f00000031c0)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000003200)={r6, 0x8, 0x39b}, 0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000003240)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000003280)=0x8) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000003380)={&(0x7f00000032c0), 0xc, &(0x7f0000003340)={&(0x7f0000003300)={0x28, 0x1412, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000033c0)={0xffffffffffffffff, 0x7, 0x4, 0x1}) sendto$l2tp6(r7, &(0x7f0000003400)="a4696a31a2cce8653fa9acb640c56d84190dfcdadfcec6bc75d45c50b180bd175326960d9d0c253d12f160", 0x2b, 0x4, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)={0x28, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x841}, 0x0) [ 532.370758][ T32] audit: type=1800 audit(1595219125.272:9): pid=11624 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15756 res=0 04:25:25 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r0}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x1000, r0}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x306, @random="040092d4a31c"}, 0x40, {0x2, 0x0, @loopback}, 'ip6erspan0\x00'}) [ 533.026815][ T32] audit: type=1800 audit(1595219125.932:10): pid=11627 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15760 res=0 04:25:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$TCSETS(r0, 0x5423, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) 04:25:26 executing program 3: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$rtc(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x1, 0x33}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 533.841500][T11634] IPVS: ftp: loaded support on port[0] = 21 04:25:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 534.718999][T11634] chnl_net:caif_netlink_parms(): no params data found 04:25:28 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x54, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}]}]}}]}, 0x54}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 535.276806][T11761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.520098][T11761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.649778][T11634] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.657852][T11634] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.761211][T11634] device bridge_slave_0 entered promiscuous mode 04:25:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x20000, 0x9c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)=""/82) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002abd7000fddbdf25150000007e8be675821d2dcfd677605f8e2642c9825c", @ANYRES32=0x0, @ANYBLOB="080001000000000008007b595f43aa8545dc172d01000200000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600aaaaaaaaaabb000008000300", @ANYRES32=0x0, @ANYBLOB], 0x54}}, 0x4810) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/if_inet6\x00') syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) r1 = socket(0x11, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x2) [ 535.840470][T11634] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.848077][T11634] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.858116][T11634] device bridge_slave_1 entered promiscuous mode 04:25:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 536.137638][T11634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 536.221006][T11634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 536.247115][T11793] input: syz1 as /devices/virtual/input/input9 [ 536.253853][T11793] input: failed to attach handler leds to device input9, error: -6 [ 536.392224][T11793] input: syz1 as /devices/virtual/input/input10 [ 536.398884][T11793] input: failed to attach handler leds to device input10, error: -6 [ 536.435066][T11634] team0: Port device team_slave_0 added [ 536.480000][T11634] team0: Port device team_slave_1 added 04:25:29 executing program 4: unshare(0x20000400) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) pidfd_send_signal(r3, 0x0, 0x0, 0x0) [ 536.680546][T11634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 536.687961][T11634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.714215][T11634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:25:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x0) socket(0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 04:25:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 536.983322][T11634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 536.990471][T11634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 537.017048][T11634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:25:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x1f00}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) [ 537.459278][T11634] device hsr_slave_0 entered promiscuous mode [ 537.495718][T11634] device hsr_slave_1 entered promiscuous mode [ 537.551589][T11634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 537.559239][T11634] Cannot create hsr debugfs directory [ 538.142373][T11634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 538.196416][T11634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 538.252594][T11634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 538.300068][T11634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 538.735414][T11634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 538.784875][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 538.794739][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 538.830868][T11634] 8021q: adding VLAN 0 to HW filter on device team0 [ 538.878037][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 538.889734][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 538.899382][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.906784][ T9112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 539.006285][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 539.016440][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 539.026732][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 539.036249][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.043693][ T9112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 539.053172][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 539.065381][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 539.076901][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 539.088152][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 539.132539][T11634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 539.143154][T11634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 539.239410][T11634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 539.265492][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 539.275923][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 539.286980][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 539.297723][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 539.307861][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 539.318562][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 539.328557][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 539.338592][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 539.346643][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 539.468096][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 539.478102][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 539.488649][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 539.636159][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 539.647622][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 539.661166][T11634] device veth0_vlan entered promiscuous mode [ 539.712772][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 539.722350][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 539.752215][T11634] device veth1_vlan entered promiscuous mode [ 539.960520][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 539.971111][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 540.014977][T11634] device veth0_macvtap entered promiscuous mode [ 540.058724][T11634] device veth1_macvtap entered promiscuous mode [ 540.226603][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.238349][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.248429][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.259051][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.269103][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.279710][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.289722][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.300303][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.310424][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.320995][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.335748][T11634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 540.350541][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 540.360726][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 540.370647][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 540.382052][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 540.857248][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.868470][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.878531][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.889872][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.900202][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.910847][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.920959][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.931592][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.941713][T11634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 540.952454][T11634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.968853][T11634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 540.985333][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 540.996182][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:25:34 executing program 5: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f00000001c0)={0x3d, 0x6f, 0x1, {0x4, [{0x80, 0x3, 0x8}, {0x4, 0x2, 0x3}, {0x40, 0x2, 0x7}, {0x1, 0x2, 0x6}]}}, 0x3d) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r4 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r4, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$SEM_STAT_ANY(r4, 0x1, 0x14, &(0x7f0000000180)=""/51) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], &(0x7f0000000100)=[&(0x7f0000000580)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y']) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004a40)=[{0x0}, {&(0x7f0000003940)="4a24dc5f0d322e5fe1f5f54eb7b77af219bd2031", 0x14}, {0x0}, {0x0}], 0x4, &(0x7f0000004b00)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x48}}, {{&(0x7f0000004b80)=@llc={0x1a, 0x30c, 0x0, 0xbb, 0x0, 0x0, @dev={[], 0x14}}, 0x80, &(0x7f0000004cc0)=[{0x0}], 0x1, &(0x7f0000004d00)}}], 0x3, 0x0) 04:25:34 executing program 2: getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:25:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$inet6(r0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$ETHTOOL_MSG_EEE_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x60}}, 0x0) 04:25:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0x70}}, 0x0) [ 541.644978][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:25:34 executing program 5: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)='cpuset\'\x00'], &(0x7f0000000100)=[&(0x7f0000000580)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y']) ptrace$setopts(0x4206, r0, 0x0, 0x2) 04:25:34 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 04:25:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) [ 542.186713][T11971] xt_socket: unknown flags 0x2 04:25:35 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) pipe(0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 04:25:35 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) [ 542.507201][T11981] IPVS: ftp: loaded support on port[0] = 21 04:25:35 executing program 3: 04:25:35 executing program 4: 04:25:35 executing program 5: 04:25:35 executing program 3: 04:25:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc33760036394058b4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:25:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x34, r1, 0x721, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x34}}, 0x0) 04:25:36 executing program 3: 04:25:36 executing program 5: 04:25:36 executing program 3: 04:25:36 executing program 5: [ 544.606886][T11981] IPVS: ftp: loaded support on port[0] = 21 [ 544.922125][ T8478] tipc: TX() has been purged, node left! 04:25:38 executing program 2: 04:25:38 executing program 3: 04:25:38 executing program 5: 04:25:38 executing program 3: 04:25:38 executing program 2: 04:25:38 executing program 5: 04:25:39 executing program 4: 04:25:39 executing program 3: 04:25:39 executing program 2: 04:25:39 executing program 5: 04:25:39 executing program 4: 04:25:39 executing program 5: 04:25:39 executing program 3: 04:25:39 executing program 2: 04:25:39 executing program 4: 04:25:40 executing program 5: 04:25:40 executing program 2: 04:25:40 executing program 3: 04:25:40 executing program 4: 04:25:40 executing program 5: 04:25:40 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7fffefff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x7809d3b, 0x6, 0x1, 0xffffffffffffffff}) dup2(r1, r2) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 04:25:40 executing program 3: 04:25:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000001240)=0x10) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) r4 = dup(0xffffffffffffffff) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000100)={0x40, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000140)={0x6, r6}) read$FUSE(r3, &(0x7f0000000240), 0x2305e2b7) dup3(r3, r2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) [ 547.737246][ T8478] tipc: TX() has been purged, node left! 04:25:40 executing program 5: 04:25:40 executing program 4: 04:25:40 executing program 3: 04:25:41 executing program 2: 04:25:41 executing program 4: 04:25:41 executing program 3: 04:25:41 executing program 5: 04:25:41 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x1000) splice(r0, 0x0, r2, 0x0, 0x20000000003, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000340)={0x29, 0x6, 0x0, {0x0, 0x5}}, 0x29) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00'/20, @ANYRES32=r4, @ANYBLOB="14"], 0x24}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[], 0xfffffe3e) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x151800, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x141040, 0x0) sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x50, 0x0, 0x1, 0x70bd24, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_TID={0xfffffffffffffe18, 0x3, 0x80000000002}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_NET_NS_FD={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r7}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010100}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:25:41 executing program 2: 04:25:41 executing program 4: 04:25:41 executing program 3: 04:25:41 executing program 0: 04:25:41 executing program 5: 04:25:42 executing program 2: 04:25:42 executing program 4: 04:25:42 executing program 3: 04:25:42 executing program 5: 04:25:42 executing program 0: 04:25:42 executing program 2: 04:25:42 executing program 1: 04:25:42 executing program 4: 04:25:42 executing program 5: 04:25:42 executing program 3: 04:25:42 executing program 0: 04:25:42 executing program 2: 04:25:42 executing program 3: 04:25:42 executing program 0: 04:25:42 executing program 1: 04:25:42 executing program 5: 04:25:43 executing program 4: 04:25:43 executing program 2: 04:25:43 executing program 3: 04:25:43 executing program 1: 04:25:43 executing program 0: 04:25:43 executing program 5: 04:25:43 executing program 4: 04:25:43 executing program 2: 04:25:43 executing program 3: 04:25:43 executing program 1: 04:25:43 executing program 0: 04:25:43 executing program 4: 04:25:43 executing program 5: 04:25:44 executing program 2: 04:25:44 executing program 3: 04:25:44 executing program 1: 04:25:44 executing program 4: 04:25:44 executing program 0: 04:25:44 executing program 5: 04:25:44 executing program 3: 04:25:44 executing program 2: 04:25:44 executing program 1: 04:25:44 executing program 4: 04:25:44 executing program 0: 04:25:44 executing program 5: 04:25:44 executing program 2: 04:25:44 executing program 3: 04:25:44 executing program 4: 04:25:44 executing program 0: 04:25:44 executing program 1: 04:25:45 executing program 5: 04:25:45 executing program 2: 04:25:45 executing program 4: 04:25:45 executing program 3: 04:25:45 executing program 0: 04:25:45 executing program 1: 04:25:45 executing program 5: 04:25:45 executing program 4: 04:25:45 executing program 2: 04:25:45 executing program 0: 04:25:45 executing program 3: 04:25:45 executing program 1: 04:25:45 executing program 5: 04:25:45 executing program 2: 04:25:46 executing program 4: 04:25:46 executing program 0: 04:25:46 executing program 3: 04:25:46 executing program 1: 04:25:46 executing program 5: 04:25:46 executing program 4: 04:25:46 executing program 2: 04:25:46 executing program 3: 04:25:46 executing program 0: 04:25:46 executing program 1: 04:25:46 executing program 5: 04:25:46 executing program 4: 04:25:46 executing program 2: 04:25:46 executing program 3: 04:25:46 executing program 5: 04:25:46 executing program 0: 04:25:46 executing program 2: 04:25:47 executing program 1: 04:25:47 executing program 4: 04:25:47 executing program 5: 04:25:47 executing program 3: 04:25:47 executing program 0: 04:25:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 04:25:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f00000001c0)={'sit0\x00', 0x0}) 04:25:47 executing program 4: 04:25:47 executing program 3: 04:25:47 executing program 5: 04:25:47 executing program 0: 04:25:47 executing program 1: unshare(0x20600) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'syzkaller0\x00'}}, 0xfffffdba) 04:25:47 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @exp_fastopen={0xfe, 0xe, 0xf989, "2498a7229821cddfa327"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 04:25:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 04:25:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000540)={@void, @val, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 04:25:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:25:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x8906, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:25:48 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xb, @output}) 04:25:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xc, @output}) 04:25:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)='\x00!', 0x2}, {&(0x7f0000000400)=']', 0x1}], 0x2, 0x0) 04:25:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)='\x00!', 0x2}], 0x1, 0x0) 04:25:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 04:25:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2202, 0x0) 04:25:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1274, 0x0) 04:25:48 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @mptcp=@generic={0x0, 0xc, "877bb61f4dc9a66da6b7"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "666a9879395ee5e830ee439bd21c2666"}]}}}}}}}, 0x0) 04:25:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x8a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @mptcp=@generic={0x0, 0xc, "877bb61f4dc9a66da6b7"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "666a9879395ee5e830ee439bd21c2666"}]}}}}}}}, 0x0) 04:25:49 executing program 3: 04:25:49 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) socket$inet(0x2, 0x80001, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r2, 0x0, 0x40d0a) 04:25:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 04:25:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) 04:25:49 executing program 1: open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 04:25:49 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) read$eventfd(r2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 04:25:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045565, 0x400000) 04:25:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001080)="05f99b8d798ac633e29e6ea0f367141681414f047f951bac6452abcdef934489f6a50d9053c8352beddc629ecd9bbb37200381cdfa2b7fd5a8dc6e6ee70cdfe49ae1f1e6db8bca3df0aa380f783aa8b67797ea8bbeda3c0a9983599cc03fcf496976a67a4aeb7d0e4f583c3de985532789811738", 0x74}, {&(0x7f0000001100)="b0faf796163bf9842ad558d37dd4eb65f94656d8b700621f359fd5ca37f7a3e5c04a00cf1983abfd6652d9cbfe441cf8ead9d391285cffcff7a7c5ed5176a58d1ff028168801a06626cb9b83c78b7acd2015e0092560c83cb10f6483dfb09c5af37d3c0a2364a5165ba5437253752578eda28ef1938a5a394fda959ddc6fc2f5101273e4204fc5e1fbb66ab7af84a44532ee852a58bd290776dac63e92bf1f2ddca09041000faa35bd224f643b61b4939d7119", 0xb3}, {&(0x7f00000011c0)="9bcee14397fc5f35c6a73e0932322c36c2847b0e877eaef3e7478a26656200c7d91e08471be7f492f1484b8855f94d0323d7319eeb9fd0636b4bc21779fdcb19fe0455edcc63a7e1f3451255147f8b370468a3d64d41aec90a756f2c35786d232c56fbbbd8b815c3b234c1a3e7ff4cbf3d8b859ac1eea4c327", 0x79}, {&(0x7f0000001240)="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", 0xe61}], 0x4}, 0x0) 04:25:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x0, @output}) 04:25:49 executing program 4: unshare(0x20600) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) shutdown(r0, 0x0) 04:25:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045569, 0x0) 04:25:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) 04:25:50 executing program 5: socketpair(0x29, 0x805, 0x1f, &(0x7f0000000000)) 04:25:50 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:25:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x6, @output}) 04:25:50 executing program 1: r0 = creat(0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read$eventfd(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d0a) 04:25:50 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x9, @output}) 04:25:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) 04:25:50 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4008556c, 0x0) 04:25:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x3, "df"}]}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote}}}], 0x50}}], 0x1, 0x0) 04:25:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556e, 0x400000) 04:25:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = shmat(0x0, &(0x7f0000dcb000/0x4000)=nil, 0x4000) shmdt(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000dcb000/0x4000)=nil, 0x0) 04:25:51 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x406855c9, 0x0) 04:25:51 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000000040)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) [ 558.109397][T12340] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:25:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x917, &(0x7f0000000180)={0x0, 0x0, 0x2}) 04:25:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYBLOB], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 04:25:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}}], 0x1, 0x0) 04:25:51 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x6}}, 0xe8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:25:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050cfe00b093ae13008bc609f6d8181942ee995b274dedffffff", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 04:25:51 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000280)='\x19[\x83s{\x96\x02y\xd0\x96\x8dS_\x86\xeb\x02Y\x1c\xc9\x05\xe7 \xa9TG\xdd\xf7\xd4\xee\xbful\x14\xdaI\xca\xc4-G \xda\\\xea4\xcd\xcc\xd39HZ\xed-\x84D\x97y\xf8l9([VM3\xdb\x10\xe4\xcb\x10Q\xfe9\xccZ\a\x9b\x80\xee3\xa39\x1e!\xa6W\xf6\xf3\xaf\xefO&\xb6\x8e\xfd\x1e\xa8\xe28\xae\x9c\xeb\xbd&\xe5/\x99*\xe6K:\'/\xa2\xe8J\\\xfb\xd3fl\xff\xf4\xb0\xcf\x1e#\x00i+\xdb\xc9\x90\xe9\xf8?\xd7\xafF\x03\xbaQ\xe0\xad>\xa9H+V\x15\xb5\xa8j\xa6uq\xf8\x8b\x19kx\xa7@\x84\xdf\xaeZoneo\x8f\x972\xaf\xca]\x829(\v<\xc1}\xe71\x8de&\xaa\xca\x1c6\xe1m\xbcl\x94hE\xb6\xaa\x1a\xa0E\bS\xb5\x85\x9c\xec\xbe\xd3n/\xc2\xce\x97\x89\xe2h\x80ur\xfe\n\xf0X\xef\x88\xf5\xe4G\x0e#\xe4\xc0(\xdb\x15\xea\x8fe\xcdT5\xd3\xca\xc6(:\x16\x02C\x8aN:\xa8\xcc\xcb\xe6>[ \x7f\x9c\x1d\xb2B\xcd#\x9b \xc8\xcb\xa3[\xc3r', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 04:25:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)={'stack ', '4\x1aN\xb6\xa3\x12\xc9\x8e:>\xf0\x19f\x87\xc8D\xa7\xd5\x88\xf6\xda\xeb\xf7\xf4\xebv%SwO7l\xdb\xff\xdaB\xb3\xe9\x10\xd4\\\x89$\xce\xac#\xa0\xbb\x87\x1a\xb6\xd2`'}, 0x3b) 04:25:51 executing program 1: unshare(0x20000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045569, 0x0) 04:25:51 executing program 2: creat(0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) r3 = fcntl$dupfd(r2, 0x0, r1) read$eventfd(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x1c}}, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xf6a) [ 558.949370][ T32] audit: type=1400 audit(1595219151.853:11): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=341A4EB6A312C98E3A3EF0196687C844A7D588F6DAEBF7F4EB762553774F376CDBFFDA42B3E910D45C8924CEAC23A0BB871AB6D260 pid=12371 comm="syz-executor.5" 04:25:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 04:25:52 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @mptcp=@generic={0x0, 0xa, "877bb61f4dc9a66d"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 04:25:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) write$binfmt_aout(r0, &(0x7f0000000340)={{}, "", [[], [], [], [], [], []]}, 0x620) 04:25:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:25:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045568, 0x400000) 04:25:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 04:25:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227e, &(0x7f0000000080)) 04:25:53 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x7132}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0xff8e}]) 04:25:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 04:25:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1e, 0x0, 0x3) 04:25:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80085504, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:25:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2201, &(0x7f0000000080)) [ 560.296530][T12415] usb usb7: usbfs: process 12415 (syz-executor.4) did not claim interface 0 before use 04:25:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x4) 04:25:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3009000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:25:53 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '%03', 0x44, 0x2f, 0x0, @loopback, @private0}}}}, 0x0) 04:25:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = pidfd_open(r2, 0x0) pidfd_getfd(r3, r1, 0x0) 04:25:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc06855c8, &(0x7f0000000000)) 04:25:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:25:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) [ 560.922779][T12438] kvm [12436]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 04:25:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227c, 0x0) 04:25:53 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6000, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:25:54 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000001c0)={0x1d, 0x0, 0x6}, 0x0) [ 561.137640][T12438] kvm [12436]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 561.216772][T12438] kvm [12436]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 04:25:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x1, {0x5, @sdr}}) 04:25:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xa, @output}) 04:25:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x0, {0x5, @sdr}}) 04:25:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2203, 0x0) 04:25:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x8, @output}) [ 561.499804][T12438] kvm [12436]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 04:25:54 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d0a) 04:25:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="580000001400add42732e2032545b45602117fffffff81024e224e227f000001875a8a0020007b00090080007f000001e809000000ff0000f069ccdcff74fc3aba030000000000009de6c7732bd09f935fc5e27926fe96f6", 0x58}], 0x1) 04:25:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x1, 0x33}, 0x0, @in6=@empty, 0x0, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:25:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x48}) 04:25:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80085504, &(0x7f00000002c0)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:25:54 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ftruncate(r0, 0x0) [ 562.153693][T12481] usb usb7: usbfs: process 12481 (syz-executor.0) did not claim interface 0 before use 04:25:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000200)="90", 0x1, 0x50, 0x0, 0x0) 04:25:55 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x18, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @mptcp=@generic={0x0, 0xc, "877bb61f4dc9a66da6b7"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "666a9879395ee5e830ee439bd21c2666"}]}}}}}}}, 0x0) 04:25:55 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80085504, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:25:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x406855c9, 0x400000) 04:25:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x6}}) [ 562.584080][T12493] usb usb7: usbfs: process 12493 (syz-executor.4) did not claim interface 0 before use 04:25:55 executing program 4: truncate(0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x5) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80085504, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:25:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 04:25:55 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffff8]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x3938700}, {0x0, r2+60000000}}, 0x0) [ 562.901742][T12501] usb usb7: usbfs: process 12501 (syz-executor.4) did not claim interface 0 before use 04:25:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1267, 0x0) 04:25:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f00000000c0)) 04:25:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) 04:25:56 executing program 4: creat(0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r0 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f00000004c0)={0x0, "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"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e23, 0x8ac4, @dev={0xfe, 0x80, [], 0x21}}}}, &(0x7f0000000180)=0x84) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 04:25:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 04:25:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2272, &(0x7f0000000080)) 04:25:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:25:56 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d0a) 04:25:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a0000000000000003"], 0x20}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:25:57 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d0a) 04:25:57 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x7, @output}) 04:25:57 executing program 3: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @mptcp=@generic={0x0, 0x8, "877bb61f4dc9"}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "666a9879395ee5e830ee439bd21c2666"}]}}}}}}}, 0x0) 04:25:57 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 564.305892][T12545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:25:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$fou(0x0) 04:25:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000001ac0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000180), 0x1}}], 0x4000000000002bb, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 04:25:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000280)={0x0, 0x0, 0x2}) 04:25:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 04:25:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0xc06855c8, 0x0) 04:25:57 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xe, @output}) 04:25:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1267, &(0x7f0000000080)) 04:25:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) 04:25:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x1, {0x5, @sdr}}) 04:25:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x4, @output}) 04:25:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227a, &(0x7f0000000080)) 04:25:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 04:25:58 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) 04:25:58 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x4, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}, @eol, @mptcp=@generic={0x0, 0xa, "877bb61f4dc9a66d"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 04:25:58 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', ':\x00'}, 0x8) 04:25:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x1f00}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:25:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0xffff}, {0x0, 0x0, 0x68e2b88aaf099607}], 0x2) 04:25:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1276, 0x0) 04:25:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80085504, 0x0) 04:25:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227c, &(0x7f0000000080)) 04:25:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:25:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 04:25:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80085504, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:25:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 566.705161][T12619] device ipvlan2 entered promiscuous mode [ 566.714035][T12619] 8021q: adding VLAN 0 to HW filter on device ipvlan2 04:25:59 executing program 0: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f00000001c0)={0x3d, 0x6f, 0x1, {0x4, [{0x80, 0x3, 0x8}, {0x4, 0x2, 0x3}, {0x40, 0x2, 0x7}, {0x1, 0x2, 0x6}]}}, 0x3d) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r4 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r4, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$SEM_STAT_ANY(r4, 0x1, 0x14, &(0x7f0000000180)=""/51) [ 566.889903][T12618] kvm [12616]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 04:26:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x2279, 0x0) 04:26:00 executing program 1: chdir(0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d0a) 04:26:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5c41, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4d4c40a0cc32d0ef6748d143b6bb3086f67e278698f29a1a5fe39866eb17552f"}}) syz_open_dev$dri(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) 04:26:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000040)={'exec ', ':\x00'}, 0x7) [ 567.383197][T12618] kvm [12616]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 04:26:00 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:26:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227d, &(0x7f0000000080)) 04:26:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 04:26:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x28280, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r4, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r4, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r4, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r4, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) read$usbfs(r1, &(0x7f00000008c0)=""/95, 0x5f) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r4, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0x80, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f05b428}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbaa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x33e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd260}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24e92c20}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24411682}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1adff64a}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e2f80000", @ANYRES16=r4, @ANYBLOB="00042abd7000fddbdf25030000001801088054000780080006006d00000008000600e8000000080006007f00000008000500f9d5fe01080005001b7a283c0800050046b4cc13080006005f0000000800050000ac7c4808000600f7000000080005000740ea5d3c00078008000500e9757245080005001dfe481708000500c3074a42080006007400000008000600ef00000008000500dc30060508000600ad0000000c00078008000500e48fb13f0c000780080005007cf332463c00078008000600b6000000080005000228fe4a080005000db39f0b08000500c9585e6f080006002f0000000800050076497b3508000600440000001c000780080005000711fa65080006000100000008000600550000001400078008000600ca000000080005006ec49b7b0800020002000000"], 0x134}, 0x1, 0x0, 0x0, 0xc051}, 0x4004) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x48010) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) 04:26:00 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x4fdef) 04:26:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227a, 0x0) 04:26:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x1275, 0x0) 04:26:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 568.107346][T12673] device lo entered promiscuous mode 04:26:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x400c55cb, 0x400000) 04:26:01 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "e098edfa936ced8f16ec362e7a866c9d"}]}}}}}}}, 0x0) [ 568.321535][T12676] 'Y]cÊRݘOC‰ç: renamed from lo 04:26:01 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="57c3c5086b203a"], 0x8) [ 568.434250][T12678] kvm [12675]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 04:26:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/kcm\x00') socket$kcm(0x29, 0x2, 0x0) sendfile(r0, r1, 0x0, 0xe5) 04:26:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)='\x00!', 0x2}, {&(0x7f0000000400)=']', 0x1}], 0x2, 0x0) 04:26:01 executing program 0: 04:26:01 executing program 5: [ 568.683654][T12678] kvm [12675]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 568.753892][T12693] ===================================================== [ 568.761071][T12693] BUG: KMSAN: uninit-value in nfnetlink_rcv+0x2f5/0x3ad0 [ 568.768135][T12693] CPU: 1 PID: 12693 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 568.777178][T12693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.787265][T12693] Call Trace: [ 568.790674][T12693] dump_stack+0x1df/0x240 [ 568.795100][T12693] kmsan_report+0xf7/0x1e0 [ 568.799617][T12693] __msan_warning+0x58/0xa0 [ 568.804226][T12693] nfnetlink_rcv+0x2f5/0x3ad0 [ 568.809196][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 568.814629][T12693] ? local_bh_enable+0x36/0x40 [ 568.819441][T12693] ? __dev_queue_xmit+0x338e/0x3b20 [ 568.824726][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 568.830043][T12693] ? skb_clone+0x404/0x5d0 [ 568.834562][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 568.839867][T12693] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 568.845746][T12693] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 568.851964][T12693] ? netlink_deliver_tap+0xdab/0xe90 [ 568.857320][T12693] ? kmsan_set_origin_checked+0x95/0xf0 [ 568.863971][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 568.869391][T12693] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 568.875373][T12693] netlink_unicast+0xf9e/0x1100 [ 568.880303][T12693] ? nfnetlink_net_exit_batch+0x280/0x280 [ 568.886084][T12693] netlink_sendmsg+0x1246/0x14d0 [ 568.891100][T12693] ? netlink_getsockopt+0x1440/0x1440 [ 568.896579][T12693] kernel_sendmsg+0x433/0x440 [ 568.901316][T12693] sock_no_sendpage+0x235/0x300 [ 568.906269][T12693] ? sock_no_mmap+0x30/0x30 [ 568.910837][T12693] sock_sendpage+0x1e1/0x2c0 [ 568.915506][T12693] pipe_to_sendpage+0x38c/0x4c0 [ 568.920470][T12693] ? sock_fasync+0x250/0x250 [ 568.925156][T12693] __splice_from_pipe+0x565/0xf00 [ 568.930265][T12693] ? generic_splice_sendpage+0x2d0/0x2d0 [ 568.935987][T12693] generic_splice_sendpage+0x1d5/0x2d0 [ 568.941501][T12693] ? iter_file_splice_write+0x1800/0x1800 [ 568.947255][T12693] direct_splice_actor+0x1fd/0x580 [ 568.952413][T12693] ? kmsan_get_metadata+0x4f/0x180 [ 568.957574][T12693] splice_direct_to_actor+0x6b2/0xf50 [ 568.962986][T12693] ? do_splice_direct+0x580/0x580 [ 568.968143][T12693] do_splice_direct+0x342/0x580 [ 568.973105][T12693] do_sendfile+0x101b/0x1d40 [ 568.977817][T12693] __se_sys_sendfile64+0x2bb/0x360 [ 568.983002][T12693] ? kmsan_get_metadata+0x4f/0x180 [ 568.988256][T12693] __x64_sys_sendfile64+0x56/0x70 [ 568.993356][T12693] do_syscall_64+0xb0/0x150 [ 568.997906][T12693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.003842][T12693] RIP: 0033:0x45c1d9 [ 569.007771][T12693] Code: Bad RIP value. [ 569.011876][T12693] RSP: 002b:00007f3765f6cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 569.020323][T12693] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 569.028320][T12693] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 569.036336][T12693] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 569.044348][T12693] R10: 00000000000000e5 R11: 0000000000000246 R12: 000000000078bf0c [ 569.052346][T12693] R13: 0000000000c9fb6f R14: 00007f3765f6d9c0 R15: 000000000078bf0c [ 569.060380][T12693] [ 569.062745][T12693] Uninit was stored to memory at: [ 569.067975][T12693] kmsan_internal_chain_origin+0xad/0x130 [ 569.073845][T12693] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 569.079906][T12693] kmsan_memcpy_metadata+0xb/0x10 [ 569.084979][T12693] __msan_memcpy+0x43/0x50 [ 569.089442][T12693] _copy_from_iter_full+0xbfe/0x13b0 [ 569.094770][T12693] netlink_sendmsg+0xfaa/0x14d0 [ 569.099661][T12693] kernel_sendmsg+0x433/0x440 [ 569.104366][T12693] sock_no_sendpage+0x235/0x300 [ 569.109269][T12693] sock_sendpage+0x1e1/0x2c0 [ 569.113895][T12693] pipe_to_sendpage+0x38c/0x4c0 [ 569.118778][T12693] __splice_from_pipe+0x565/0xf00 [ 569.123839][T12693] generic_splice_sendpage+0x1d5/0x2d0 [ 569.129339][T12693] direct_splice_actor+0x1fd/0x580 [ 569.134495][T12693] splice_direct_to_actor+0x6b2/0xf50 [ 569.139920][T12693] do_splice_direct+0x342/0x580 [ 569.144816][T12693] do_sendfile+0x101b/0x1d40 [ 569.149447][T12693] __se_sys_sendfile64+0x2bb/0x360 [ 569.154717][T12693] __x64_sys_sendfile64+0x56/0x70 [ 569.159940][T12693] do_syscall_64+0xb0/0x150 [ 569.164478][T12693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.170375][T12693] [ 569.172721][T12693] Uninit was created at: [ 569.176998][T12693] kmsan_save_stack_with_flags+0x3c/0x90 [ 569.182665][T12693] kmsan_alloc_page+0xb9/0x180 [ 569.187499][T12693] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 569.193151][T12693] alloc_pages_current+0x672/0x990 [ 569.198356][T12693] push_pipe+0x605/0xb70 [ 569.202669][T12693] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 569.208462][T12693] do_splice_to+0x4fc/0x14f0 [ 569.213108][T12693] splice_direct_to_actor+0x45c/0xf50 [ 569.218582][T12693] do_splice_direct+0x342/0x580 [ 569.223526][T12693] do_sendfile+0x101b/0x1d40 [ 569.228204][T12693] __se_sys_sendfile64+0x2bb/0x360 [ 569.233387][T12693] __x64_sys_sendfile64+0x56/0x70 [ 569.238498][T12693] do_syscall_64+0xb0/0x150 [ 569.243069][T12693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.248983][T12693] ===================================================== [ 569.256173][T12693] Disabling lock debugging due to kernel taint [ 569.262392][T12693] Kernel panic - not syncing: panic_on_warn set ... [ 569.269058][T12693] CPU: 1 PID: 12693 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 569.279161][T12693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.289262][T12693] Call Trace: [ 569.292628][T12693] dump_stack+0x1df/0x240 [ 569.297023][T12693] panic+0x3d5/0xc3e [ 569.301004][T12693] kmsan_report+0x1df/0x1e0 [ 569.305553][T12693] __msan_warning+0x58/0xa0 [ 569.310099][T12693] nfnetlink_rcv+0x2f5/0x3ad0 [ 569.314816][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 569.320053][T12693] ? local_bh_enable+0x36/0x40 [ 569.324868][T12693] ? __dev_queue_xmit+0x338e/0x3b20 [ 569.330097][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 569.335411][T12693] ? skb_clone+0x404/0x5d0 [ 569.339895][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 569.345159][T12693] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 569.351010][T12693] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 569.357156][T12693] ? netlink_deliver_tap+0xdab/0xe90 [ 569.362510][T12693] ? kmsan_set_origin_checked+0x95/0xf0 [ 569.368135][T12693] ? kmsan_get_metadata+0x11d/0x180 [ 569.373436][T12693] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 569.379324][T12693] netlink_unicast+0xf9e/0x1100 [ 569.384277][T12693] ? nfnetlink_net_exit_batch+0x280/0x280 [ 569.390080][T12693] netlink_sendmsg+0x1246/0x14d0 [ 569.395130][T12693] ? netlink_getsockopt+0x1440/0x1440 [ 569.400575][T12693] kernel_sendmsg+0x433/0x440 [ 569.405311][T12693] sock_no_sendpage+0x235/0x300 [ 569.410238][T12693] ? sock_no_mmap+0x30/0x30 [ 569.414783][T12693] sock_sendpage+0x1e1/0x2c0 [ 569.419419][T12693] pipe_to_sendpage+0x38c/0x4c0 [ 569.424303][T12693] ? sock_fasync+0x250/0x250 [ 569.428944][T12693] __splice_from_pipe+0x565/0xf00 [ 569.434016][T12693] ? generic_splice_sendpage+0x2d0/0x2d0 [ 569.440690][T12693] generic_splice_sendpage+0x1d5/0x2d0 [ 569.446210][T12693] ? iter_file_splice_write+0x1800/0x1800 [ 569.451965][T12693] direct_splice_actor+0x1fd/0x580 [ 569.457122][T12693] ? kmsan_get_metadata+0x4f/0x180 [ 569.462289][T12693] splice_direct_to_actor+0x6b2/0xf50 [ 569.467694][T12693] ? do_splice_direct+0x580/0x580 [ 569.472786][T12693] do_splice_direct+0x342/0x580 [ 569.477692][T12693] do_sendfile+0x101b/0x1d40 [ 569.485249][T12693] __se_sys_sendfile64+0x2bb/0x360 [ 569.490400][T12693] ? kmsan_get_metadata+0x4f/0x180 [ 569.495558][T12693] __x64_sys_sendfile64+0x56/0x70 [ 569.500636][T12693] do_syscall_64+0xb0/0x150 [ 569.505191][T12693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.511110][T12693] RIP: 0033:0x45c1d9 [ 569.515017][T12693] Code: Bad RIP value. [ 569.519104][T12693] RSP: 002b:00007f3765f6cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 569.527721][T12693] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 569.535826][T12693] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 569.543820][T12693] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 569.551811][T12693] R10: 00000000000000e5 R11: 0000000000000246 R12: 000000000078bf0c [ 569.559802][T12693] R13: 0000000000c9fb6f R14: 00007f3765f6d9c0 R15: 000000000078bf0c [ 569.569052][T12693] Kernel Offset: 0xec00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 569.580616][T12693] Rebooting in 86400 seconds..