[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2020/07/18 09:41:59 fuzzer started 2020/07/18 09:42:00 dialing manager at 10.128.0.26:41463 2020/07/18 09:42:00 syscalls: 2944 2020/07/18 09:42:00 code coverage: enabled 2020/07/18 09:42:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:42:00 extra coverage: enabled 2020/07/18 09:42:00 setuid sandbox: enabled 2020/07/18 09:42:00 namespace sandbox: enabled 2020/07/18 09:42:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:42:00 fault injection: enabled 2020/07/18 09:42:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:42:00 net packet injection: enabled 2020/07/18 09:42:00 net device setup: enabled 2020/07/18 09:42:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:42:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:42:00 USB emulation: /dev/raw-gadget does not exist 09:46:05 executing program 0: r0 = memfd_create(&(0x7f000088f000)='\xc6\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) ftruncate(r0, 0x200000) syzkaller login: [ 389.963860][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 390.201476][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 390.394908][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.403100][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.412411][ T8464] device bridge_slave_0 entered promiscuous mode [ 390.424346][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.431563][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.441135][ T8464] device bridge_slave_1 entered promiscuous mode [ 390.488714][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.503506][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.550439][ T8464] team0: Port device team_slave_0 added [ 390.562045][ T8464] team0: Port device team_slave_1 added [ 390.609309][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 390.616427][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.642560][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 390.656487][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 390.665443][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.691558][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 390.770840][ T8464] device hsr_slave_0 entered promiscuous mode [ 390.955137][ T8464] device hsr_slave_1 entered promiscuous mode [ 391.364474][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 391.412726][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 391.471145][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 391.510714][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 391.765141][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.807337][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.816531][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.848889][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.881411][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.892699][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.901997][ T3594] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.909290][ T3594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.953706][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.962971][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.972905][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.984652][ T3594] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.991900][ T3594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.059076][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 392.070246][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 392.081297][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 392.092471][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.102768][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 392.113370][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.123714][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.133491][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.150852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.160971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.170584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.186920][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.266091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.274443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.312471][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.361342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.371582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.419838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.429504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.452191][ T8464] device veth0_vlan entered promiscuous mode [ 392.471706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.480671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.500917][ T8464] device veth1_vlan entered promiscuous mode [ 392.562821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 392.572458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 392.581690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 392.591926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 392.610870][ T8464] device veth0_macvtap entered promiscuous mode [ 392.629529][ T8464] device veth1_macvtap entered promiscuous mode [ 392.676838][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.685276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 392.698282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.707610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.717599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.743092][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.766065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.776290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:46:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 09:46:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 393.332567][ T8683] NFS4: Invalid number of RPC auth flavours 65533 09:46:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6a", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:46:11 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x3, 0x2) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r2) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 395.988852][ T8693] IPVS: ftp: loaded support on port[0] = 21 [ 396.245821][ T8693] chnl_net:caif_netlink_parms(): no params data found [ 396.414551][ T8693] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.421807][ T8693] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.431649][ T8693] device bridge_slave_0 entered promiscuous mode [ 396.443969][ T8693] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.451175][ T8693] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.460445][ T8693] device bridge_slave_1 entered promiscuous mode 09:46:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6a", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 396.569988][ T8693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.617699][ T8693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.718908][ T8693] team0: Port device team_slave_0 added [ 396.746465][ T8693] team0: Port device team_slave_1 added [ 396.805312][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 396.812979][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.840358][ T8693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 396.908895][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 396.916901][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.942998][ T8693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.081411][ T8693] device hsr_slave_0 entered promiscuous mode [ 397.114284][ T8693] device hsr_slave_1 entered promiscuous mode [ 397.173619][ T8693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.181301][ T8693] Cannot create hsr debugfs directory [ 397.498886][ T8693] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 397.546855][ T8693] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 397.601185][ T8693] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 397.651973][ T8693] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 397.897446][ T8693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.923512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.933577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.951371][ T8693] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.974854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.984871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.996237][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.003511][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.056863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.065965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.076296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.085646][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.092912][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.101791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.112653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.123417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.133905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.179458][ T8693] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 398.190583][ T8693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.250083][ T8693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.276746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.286448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.297089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.307745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.317401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.327724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.337422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.346954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.354650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.370920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.404176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.414764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.496892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.506626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.535009][ T8693] device veth0_vlan entered promiscuous mode [ 398.544926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.554076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.579726][ T8693] device veth1_vlan entered promiscuous mode [ 398.640073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.650043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.659545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.669391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.689312][ T8693] device veth0_macvtap entered promiscuous mode [ 398.706905][ T8693] device veth1_macvtap entered promiscuous mode [ 398.745595][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.756156][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.774174][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.783034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 398.792645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.801886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.811882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.829202][ T8693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.840280][ T8693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.854055][ T8693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.864922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.874847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:46:15 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@deltfilter={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) [ 399.335729][ T8908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.375049][ T8909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222cfc185db4f92d039aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cb", 0x95}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3677bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7aa5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e50900000000000000f4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf00"/176, 0xb0}, {&(0x7f0000001d80)="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", 0x42e}], 0x3}}], 0x1f, 0x2000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}]}}}]}, 0x48}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xa30000, 0x0, 0x1, r2, 0x0, &(0x7f0000000080)={0x980903, 0x1, [], @p_u32=&(0x7f0000000040)}}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) [ 399.645175][ T8912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.685483][ T8912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6a", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 399.791245][ T8918] device veth3 entered promiscuous mode [ 399.824606][ T8918] device veth3 left promiscuous mode 09:46:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6a", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 399.993521][ T8918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.025102][ T8927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x323200, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e01fa800000004cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 400.461305][ T8940] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 400.513947][ T8941] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 09:46:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x800) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x101, 0x101, 0x80, 0xff, 0x3f, 0x7f, 0xfb, 0x3f, 0x81, 0xdb, 0x9d, 0x3f, 0x4}, {0x2, 0x0, 0x8, 0x1, 0x0, 0x7f, 0x20, 0xa1, 0x7f, 0x8, 0x9, 0x81, 0x1}, {0x5, 0x1, 0x4, 0xff, 0x20, 0x0, 0x7, 0x81, 0x12, 0x6, 0x5, 0x0, 0x7}], 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000100)=0x3) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 09:46:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x108, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x401}, 0x8) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, r3, r5}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffff8, 0x202}}, 0xe8) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket(0x10, 0x0, 0x0) [ 403.342298][ C1] hrtimer: interrupt took 90578 ns 09:46:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x100000001, 0x210000) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000280)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xc8, r4, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa4, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f9f50ed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d3ee73}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a411c08}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c45b589}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70124e61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x35}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1aa37563}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}]}, {0x4}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34ddffff6519153d2b23b52c75ce3e422146c4877a00500000", @ANYRES32=r5, @ANYBLOB="0d000800000007000600040008000b000300000008000b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x8080) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070003001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 09:46:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0x108, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x401}, 0x8) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0xc0, 0x62, r3, r5}, {0x20, 0x8, 0x8c, 0x3ff, 0x6, 0x0, 0x9, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d5, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffff8, 0x202}}, 0xe8) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket(0x10, 0x0, 0x0) 09:46:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000000)={0x6, 0x35315241, 0x2, @stepwise={0x101, 0x8, 0x0, 0x401, 0x2, 0x9}}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x1, 0x0) 09:46:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000680)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/138, 0x8a}], 0x1) 09:46:20 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6fc8233e21dc7ba582a26ce5f67c3edf8d79c60b3f564ce9af330e2f3a5e6e55efbf79ff708197c17156ca6ad4f7e36324d045ee558e366761a9470f24aed1632faeb1d37cd4937ec98a09aecdd09f3d505a187509052e920d848cee0a3786a545f3e8e14f12ce1c9d446ae6a2cc5c8df81b3f518bc7d5842bfe1b8b1129c87e0455fa162036fdbfdd5a6949b40a1b42", 0x90) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x400, 0x2, @mcast1, 0x87}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="c7172c26d9fac464e9bfcc3fdfe6f1132032e0c2bff80bc63df9dfffb207314ec27ce4551f32251529656258f88ad4e40ca23652d377025a0b5a6a5824ce065c7015fc2995f21ea687111211a8fd0aab46c7b0373fdd2d6c93c172d846ca4590f440d3fa9fa4c0a7b44bda00ad03e09f804cc507825596bf3eb5d07a52abb1534a69784fc61d5e95f7f2364f97430b", 0x8f}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x11) 09:46:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x10008080, 0x2, 0x4, &(0x7f0000ffd000/0x3000)=nil, 0x1}) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r1, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x2000041, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) syz_genetlink_get_family_id$nl80211(0x0) [ 405.064013][ T8973] IPVS: ftp: loaded support on port[0] = 21 [ 405.193428][ T8977] IPVS: ftp: loaded support on port[0] = 21 09:46:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x6d, 0x4, 0x200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000300)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00100b10068ab1c5c581e4dbdaf4c24b8aa8d11d3f9401b5deb2bb9d4bec2ab5f8a055aa488d13461ed34576fb09245f3f16e6cf448c84c3856ee4e443b196704a62df88291545b7e3c06ecf36d88517d9de463d54bc6a5f5758bee6f15f64f3c5986260f5a4"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = timerfd_create(0x0, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) rmdir(&(0x7f00000002c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a000000011000d0400000000fcdbdf2500000000eb9f431492ae81db88079a484a1e70d15da12300918810bbcb647f28fd9bafe15c214383b88226be7bdcf66c9d0d3a38685ba0f17e9e546ffae606396cc0e7593d9304b3535415d4fe8c2787d2dc55aa9fe4a9a9802de2092923b5289541445d9520bf493481eedeb8b2fe215dd9dc9f4d3824c605826e26f89366402b8e4ab9716b32ecc245ca20f1c2bf4b317961df65b00ec03b84e1390e3fa5a86cba2c8f7667a61b2f9582e98ce117a838877e7d390a5e9a60737b3eb1b91a0e", @ANYRES32=r7, @ANYBLOB='\x00\b\x00\x00\x00C\x00\x00'], 0x20}}, 0x0) 09:46:21 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff261427e59aa146ec6e26560000000049d2e181baf9459c5c95394800001d2c0965c08ba8c552fc99a742208f8c6f5c8ba455065ce76fc1d27586b207653872ec51d71458219998"], 0x186) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x24) sendmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, '\x00'}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000080)=0x1, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="9e9a9a8dd944aac7035291b061dd0f3f1d9f658f54ec7e8e413132fc875cb5cf46befb0d0777000f622dd7921c871024377b10035dbbd39ed68eec092d50882305b06ad2a2bfb7365906a206ad3677caf4484c9024476c8a83a65b7d3769fbcd4be4a6fdccacea000000000000"], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x20000000) [ 405.502582][ T9022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.569817][ C1] sd 0:0:1:0: [sg0] tag#4280 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.580608][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB: Test Unit Ready [ 405.587368][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.597260][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.607138][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.617018][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.626880][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.636743][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.646604][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.656657][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.666541][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.676394][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.686232][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.696090][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.705963][ C1] sd 0:0:1:0: [sg0] tag#4280 CDB[c0]: 00 00 00 00 00 00 00 00 [ 405.773881][ T1692] tipc: TX() has been purged, node left! [ 405.908773][ C0] sd 0:0:1:0: [sg0] tag#4281 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.919823][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB: Test Unit Ready [ 405.926540][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.936350][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.946162][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.956017][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.965818][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.975621][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.985463][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.995266][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:46:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 406.005069][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.014895][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.024716][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.034535][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.044341][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[c0]: 00 00 00 00 00 00 00 00 09:46:22 executing program 1: write(0xffffffffffffffff, &(0x7f0000000140)="fc000000150007", 0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e20, 0x74, @remote, 0x1}}, [0x1000000, 0x208000, 0xfffffffffffbfe01, 0x8, 0x6, 0xe0000000000000, 0x8, 0xfff, 0x8000000006, 0x3, 0x8, 0x6, 0x3ff, 0xacfb, 0x3]}, &(0x7f0000000180)=0x100) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$netlink(0x10, 0x3, 0x15) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r6, 0x0, 0x80000001, 0x0) 09:46:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100005072cbd70000300000000000000", @ANYRES32=0x0, @ANYBLOB="65350600d513ae6de50012800c0001006d6163766c616e000c00028008000100080000000a45e7be8d000500100000000000000008000a002d8cc77293f4550558a1a9252168078b9206b8459ce8a044dd0fcc3fdd8fab8ed4d7fde6c32633e694557e220579d3fa43d7d11fe90040e0a72cf6bd77e612bf8145c58b674a0c11d805f041d339615c03570eb92b7991a1251779e0b4b6fffbb0a1b6d8ca1090554fce457cae9ee03f52f5daf31a66d5e04d4649da057bf7e491c433761d2de079624a55e307a7655ddcc4f3914597431dc324c2437c2170dbeef1d3a7794d78d256bd1002f6e890", @ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000200)={0x3}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000100)=""/151) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) r3 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f00000001c0)={0x8, 'vlan0\x00', {'ipvlan1\x00'}, 0x2}) [ 406.513082][ T9048] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 406.564561][ T9048] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 09:46:22 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x59a) close(r0) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7ff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/155, 0x9b}], 0x1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/16, 0xffffff02}], 0x1) execve(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000001ac0)) 09:46:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r3, 0x1}) 09:46:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @timestamp, @sack_perm, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) 09:46:23 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173f0fc7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f62acdfe80819a277d9079cc4cbee0ab17b299b81f2d2740144e00da971f334c96d74c92fad7e34bd552cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93a706000000000000007f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f19600002dc04542160a3aec8cedd203ba2ac1d25af9214decc74633b6cd8ae263734d4f1089a687a135308e517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee876eefaeffeb97af8c36322d72960f5688d9b7169c2bb79fbb473fd5af28ef5348174cb20014dbc9f9c251f74467bea44a7a8e339473bfb97f920decd32a54ee5d5d494a4db9abb166dde7f787f39d2445de9c4fa0e36d1020f237f442bd053548b0e4e4bcca8839618607312eb49ba5f239af2339ce438f89ade36a82f04ab24da3a4325f357085fa0647fa3c5f1f5584b48efe0db29997424377f4b6f365c372293a04908d93f91b1cde2c7dd8cdad10d4f7fcaf3241b29b18d4b0b875f88e7287ee6eff99ca1ab83d1e42a3ebe4e3dc0e8adda892c4e66cf07ea7fb882e3c32b4a0827c744cc5d305e2fec7369f53acc106401a26f60938b1e787dda073132b4dce0195df21e62508820e6acda4a454e44ebe0ff5720f3846e3688090e8d132725f9f00eb2479ddf2eb52bd9d66e6cceade43bc9a4989a84015b4f85fdce049a344acc9d4d29dc9905c967b35559b82b723e1994afdf37a62ef259a3013f7f6f941612b47e40a2f66ef324c49c83b4172f09e2048378de88c22edf57b1ae12ca8b67a985465be7a5121a4a908eb26b16c69807980e5c014d42cedece2063f54b9be917ebedd1e0fc9e586684a4fcb357ec64c9c938fdd9626282d093c7970c99af2d9c909151257fd1858e7aca3c43d0d7b592103f4106bf3389dec856720cdaddf5bfec96248bf431213f479ab457fbe47f74b74e495dfef69167cba3763f0c4becca8b8923c724625ff2f7e2a401c1", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64=r1], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 407.348304][ C1] sd 0:0:1:0: [sg0] tag#4282 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.359077][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB: Test Unit Ready [ 407.365786][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.375607][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.385496][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.395851][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.405718][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.415569][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.425435][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.435308][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.445175][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.455091][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.464988][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.474866][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.484750][ C1] sd 0:0:1:0: [sg0] tag#4282 CDB[c0]: 00 00 00 00 00 00 00 00 09:46:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xbca281bec3b2af1b}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4050}, 0x2004814) exit_group(0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r5) rt_tgsigqueueinfo(r5, r5, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r5) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 407.493939][ T9067] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:46:23 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0xeb, "d57bac7de70bdf24d4a13f90294e7a4b932a6e485ee22d5a5c304f8494e989c497d511bf3cc6bc085a2f29d41195307836c63404d31c39dcff41637614515da58af57c1691b632af1c3331bfdc1f7f012b114e01709de901e74d969969b73a7bf155ecc187890b17254091d127e71ab64bb25d454586078b91687eee90f6089be34492d433e52c2962842aafb0531c12de3526823eaed1769d85ceed16454ebd13c08da6c44f56aa2d7a2ae18fdd0596c68e03e9a3518d2d928603e87dfad381f85f2e637fa128f9582b5c02693a1e49c5b9591da9a22440eb71f5479b832de273df27a9b530265b0f686f"}, &(0x7f00000001c0)=0x10f) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x8102, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000280)={0x709, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}}, 0x108) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x5, 0x2}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0xca15bbb45b6ca180) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x300, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) r5 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x4001, 0x12) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'veth1_to_team\x00', 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000740)={0x6, 0x0, {}, {0x0}, 0xffffffff, 0x65fb}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@empty, @in=@loopback, 0x4e20, 0x81, 0x4e24, 0x1, 0x2, 0x100, 0x80, 0x1, r6, r7}, {0x3, 0x3f, 0x2, 0x1, 0x0, 0xffffffff, 0x9, 0x4e}, {0x7fffffff, 0x80000000, 0x6, 0x5}, 0x3d4d, 0x0, 0x1, 0x1, 0x3, 0x3}, {{@in6=@local, 0x4d2, 0x33}, 0x2, @in6=@mcast1, 0x3501, 0x4, 0x1, 0x5d, 0x200, 0x3be3f609, 0x5a62}}, 0xe8) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x74, r8, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x74}}, 0x20040001) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xf) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000b00)={0x0, 0x7, &(0x7f0000000a40)=[0x8, 0x8, 0x6, 0x4, 0x6, 0x7, 0x98], &(0x7f0000000a80)=[0xc1, 0x1], &(0x7f0000000ac0)=[0x1ff, 0x100, 0x8, 0xffff]}) [ 407.594595][ T9069] IPVS: ftp: loaded support on port[0] = 21 [ 407.929267][ T9067] debugfs: Directory '9067-7' with parent 'kvm' already present! 09:46:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xbca281bec3b2af1b}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4050}, 0x2004814) exit_group(0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r5) rt_tgsigqueueinfo(r5, r5, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r5) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 408.028449][ T9069] IPVS: ftp: loaded support on port[0] = 21 [ 408.099324][ C1] sd 0:0:1:0: [sg0] tag#4283 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.109936][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB: Test Unit Ready [ 408.116668][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.126606][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.136550][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.146415][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.156259][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.166128][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.175996][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.185884][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.195814][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.205692][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.215541][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.225404][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.235272][ C1] sd 0:0:1:0: [sg0] tag#4283 CDB[c0]: 00 00 00 00 00 00 00 00 09:46:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xbca281bec3b2af1b}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4050}, 0x2004814) exit_group(0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r5) rt_tgsigqueueinfo(r5, r5, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r5) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 408.781620][ T9138] IPVS: ftp: loaded support on port[0] = 21 09:46:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0xffffffff, 0x0, 0xa, 0x4, 0x0, 0x6b524feb017f4bb6}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 09:46:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06j\x02\x00\x00P\x80-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\x18H\xee\xbc-{\xe5i)\xef\xa8\x17\xe79\xd3\x11\x86\x90/\xd7%\xd7\xff\xff\xff\xff\xd0\xa9y\xd4\xa4\xd3\xca\xde\a\x87\xefF\x91\x91\x97\xc4\xce\xf9nFu\xf8\xff\x8f\x10\xe2\xe0\xaf{l\xfan\x1a\x8a\xaf2\x01\x1b\x1f\xf2]\xde<\x80\xd3\x83\\\xf2\x91\xbe\xc9\xeeI\x0ft\xae\xef\xc6\x1d\xcdV\xee\'\x9a<5\xdf\xe03\xc83\xea%\xe6\xbe\xea\x14b\xad\xd25\xcb\xa6\xd3G\xdd=\xb5\x1a\xca\x9b\xf3\xb4\xf2\xf1\xa8G1\xbd\x87M`y\xd8\x83\xae\x06\xa1#\x10d\x90\x9a\xbc\xe3?\x93s\xe6:\x1c\x8b=\xbddZG!}\xc6t\x06\xb9\x88\xcd\xb5\xb4\x040\xc5\x81Z\xea[\x11M\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecdb66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="08000002000328bc12127f2dc26e916708245273ca12fe3fd79f04c5e9d8f74332ac3d43793058388e43b760d1e36fab4fdeddd79500bce20df1c78a9ab2cba470c33fc1a199898bfda6a7857d79ebed998a3362711f0643d01f299d7f5b8e115074a78691679ade3d25f69c0c48fab1ecab8bae"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) 09:46:25 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40101, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x400) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x81, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="e5d9000600f5"}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0x4, r4}]}, 0x28}}, 0x0) 09:46:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10002) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff00004e220000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c1000000004ce05000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f0000000100)=0xa2) inotify_init() [ 409.848338][ T9138] chnl_net:caif_netlink_parms(): no params data found 09:46:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x10002) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff00004e220000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c1000000004ce05000000", 0x58}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f0000000100)=0xa2) inotify_init() [ 410.100367][ T9138] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.107803][ T9138] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.117275][ T9138] device bridge_slave_0 entered promiscuous mode [ 410.131400][ T9138] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.138772][ T9138] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.148048][ T9138] device bridge_slave_1 entered promiscuous mode 09:46:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffdffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 410.243235][ T1692] tipc: TX() has been purged, node left! [ 410.257200][ T9138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.336648][ T9138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.402714][ T1692] tipc: TX() has been purged, node left! 09:46:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r2, 0x85, 0x401, 0x200}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xfe, "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"}, &(0x7f0000000300)=0x106) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000340)={r4, 0x1f, 0x20, 0x1, 0x1f}, &(0x7f00000003c0)=0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4900, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) [ 410.630290][ T9138] team0: Port device team_slave_0 added [ 410.702083][ T9138] team0: Port device team_slave_1 added [ 410.796405][ T9138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.804468][ T9138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.830595][ T9138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 09:46:26 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x9}}, 0x2800, 0x1, 0x4, 0x8, 0x3f}, &(0x7f0000000080)=0x98) [ 410.987315][ T9138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.994549][ T9138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.020977][ T9138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:46:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000140)={0x40002000}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x410, 0x11, 0x0, 0x27) [ 411.384403][ T9138] device hsr_slave_0 entered promiscuous mode [ 411.434798][ T9138] device hsr_slave_1 entered promiscuous mode [ 411.494569][ T9138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 411.502318][ T9138] Cannot create hsr debugfs directory [ 412.167220][ T9138] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 412.221207][ T9138] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 412.283713][ T9138] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 412.359789][ T9138] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 412.814379][ T9138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.844142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.854409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 412.874554][ T9138] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.907022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 412.918678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 412.928283][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.935550][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.944515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.954404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.963738][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.970936][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.990460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.008387][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.046227][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.100622][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.111305][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.121514][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.132688][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.181823][ T9138] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 413.192368][ T9138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 413.242701][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.252934][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.262581][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.272819][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.283304][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.321640][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.344312][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.351964][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.386315][ T9138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.469722][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.480077][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.529787][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.539351][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.561252][ T9138] device veth0_vlan entered promiscuous mode [ 413.584484][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.593619][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.617351][ T9138] device veth1_vlan entered promiscuous mode [ 413.676706][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.688540][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 413.697859][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.707623][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.722548][ T9138] device veth0_macvtap entered promiscuous mode [ 413.759475][ T9138] device veth1_macvtap entered promiscuous mode [ 413.836985][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.848070][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.858076][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.868691][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.882866][ T9138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.890743][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.900093][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.909348][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.919198][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.947915][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.958623][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.969280][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.979862][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.993961][ T9138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.004048][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.014935][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:46:30 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x9}}, 0x2800, 0x1, 0x4, 0x8, 0x3f}, &(0x7f0000000080)=0x98) 09:46:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = semget$private(0x0, 0x0, 0x7b) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000100)=""/241) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0xe, 0x2, {0x0, "a29ef38932c158cff5596ab5717ee4d1"}}}]}, 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind(r4, &(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x2, 0xc, "0ad18aa0b89a1459c814824927a7cead25bd2dd64a5a3273b66af894459633139f80e66eebe4961bcf4be127ab71c512fff4bb97867640bd7fabfbe8f187b1", 0x19}, 0x80) 09:46:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @algo_aead={0x4c, 0x12, {{'pcrypt(ccm(serpent-generic))\x00'}}}]}, 0x184}}, 0x0) [ 414.414979][ T9401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.465549][ T9401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) socket$key(0xf, 0x3, 0x2) r2 = dup3(r1, r0, 0x80000) connect$pppoe(r2, &(0x7f00000005c0)={0x18, 0x0, {0x1, @multicast, 'macvlan0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x1f}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x5}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @multicast}, @IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x4910}]}, 0x68}}, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCCONS(r4, 0x541d) 09:46:30 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x9}}, 0x2800, 0x1, 0x4, 0x8, 0x3f}, &(0x7f0000000080)=0x98) [ 414.645179][ T9411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.667721][ T9401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007110740000000000c600bd7d75c12998e000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200800, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f00000000c0)={0x67, 0x0, 0x0, 0x0, "a6cf84f707e417e6c88d4d9c4b7419172f64a218a6eb257f2fd0f38b01012b05e6b8eb329d45ca151fd989760555ddcf6b9c967da648e19fa9953a7981ac2daff3627a163612bfb001aa98388251a9"}) 09:46:31 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, [], 0x1}, 0x9}}, 0x2800, 0x1, 0x4, 0x8, 0x3f}, &(0x7f0000000080)=0x98) 09:46:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000000000002000000000000c10d103e254de2434271f3fef10000000000", @ANYRES32, @ANYBLOB="1400020000000b00000000000000000000000001140006000000e500"/40], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:46:31 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) 09:46:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc9f8d56ccb659427cf8593dbd0d4d94f2f4e345c652fbc1626e3a2a3ad358061011fbc5b09f0731895988e6e0dc800974a22a5503ceb9fc474c2a10034de04c37f8d3de156b277beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c857196a4266d0ccebb1a3ed12d63c9c4c508501a2574692690c6dcee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b04921adb92bf466e834330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da743f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4fa6a422e45a34875580cefa45b564d5608d87c4832e4c0a6f8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f8972d0d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bd9bef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de80ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b3c5c54d20dfe89be4338e70d0ecfed537780a31fcaf11c0cb832d9915d230671d4acaf93d3754e50712fa55089e693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e6cc24052bfd961534c767f4179b686df852ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275ccd000000000000005aee418db0a9fe6fe78479d043cca3f98a10690432f59a4d83d05b620f31869f6cce80f1ae445a84d7e3c5f3aa61bfd240b49726bc5176144febe79d809f129ef79c4d57f66703c2aee08e520623e1b7555dc7481128ed596c73aec2027947de4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd33332757a3173bc4ac415c7bfe12829f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f8cce5d9309c62a82b530d69b37c4213d0cdf12cf1664291b9497b9ff4062b32930df1c1aaa316162440ab380469513e2fc78d9f3a911b2401e59b2b210ae20a0a1f578f157b72597dde008660a25527f4ef649d4a2210f37e31e8314301c7b54aeed0f9130ab8effe7746e76250707f2bf059a54b7659b4461a4ad95757e55014a84099837f1ab871e4265c2d4fd78a3460808c1a9bea98f3efd6533c283f836774fef8527cb333037a0650f2c6f6146cfc3e26896eb1119ce91db7a616e79c38b0832b27f8f4fa340caf504c298768577c743f000000000000000000000008553000000ec708934332421aea77b058ae066ecdb47f761c6d1efff5f9d6db2ae906216a1bb1151517540ce2d13ce67f61632e67be773c55772f62afc58ab7fbacba295b65c26a712c5fb67974f2e71cbbe87a38fbf911c722af70b49604f6ac3f2b27c576635498940c06c48f7987c9e424a6b23a942276b835d21d68953677a71180a8af9e8d082f9cb9647f801a07bf74031cdf814201aed206f8d45f82335a359035382f22387c2f55b3e241dbc4b359d6412626d024742638544eab1a4f86e6fdde2f93618687ce7d1edef49147c98d223345fa14b09001a8146ad0140268781af1b30501cdffd4e1a8b61affdf01ecf885b0013703fe82d230f3ad00d9d965ac7fa4878e9adde04dc345b7ab0dd6b2f49fa84b153cff7e96146fb69b699d2abf7f4e992c2c2b1f13e56f371aa4ec6ac839d4ba2e8110e17ca5dd9dff7f548561d3eae877c44b8f724b9e303af81a6307c5c090f5dbba2938db056d23e29a388883768e22584eba88e07b3693b51bb17f74a1e66d34ed7811d012a32320679d1543d3d3ff9fe588db1a79301d439a5f44d532d83a1f995036f8709434816708825e1"], &(0x7f0000000140)='GPL\x00'}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000598000/0x4000)=nil, 0x4000, 0x3, 0x20010, r5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r7, 0xc0485630, &(0x7f0000000900)={0x6, "07a3ce8c744a1519d3d4812858c6376fb56466692ed37131c15601a6f2d7aa03", 0x2, 0x6, 0x7ff, 0x2000, 0x2}) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000980)={0xa, 0x0, 0x8, @ipv4={[], [], @loopback}, 0x3}, 0x20) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendto$inet6(r0, &(0x7f0000000040)='T', 0x1, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c) 09:46:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 09:46:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 09:46:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3a, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x400000, 0x0, 0xffffc58b}) ptrace(0x4208, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r3, &(0x7f0000000040)={r0, r1, 0x28}) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @mss, @mss, @timestamp, @mss, @timestamp, @mss, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) [ 416.605285][ T9460] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) 09:46:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) 09:46:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x28004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x8, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xffffffff, 0x0, 0x0, 0xfffffffe, 0xb3550aa4ba878254}, 0x9c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070000000000000000000000e6", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000000240)="5435a8afb33b4524df928d246747577475fdb686b7b1cc39edbc9dbc35a64886d48933477f4afd313e401343179310d627ca2f7b5bbc1f68f29e01c4e2c91f7979afc93fbf3daad367dcc0252ca3d91be7e4adc30379fa903c156e708b316611f08ae8c6b2b3afd050bfc36ca1e818557812f6eb57546211f14d3563d79f861336c0334935527e0f0a5469cd9018d57ef70de4d5bee18740eb6ce0b4c9fb", 0x9e}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="7781904e23030be5561f211716df067edf376aaa8ef8d8d690727686466aa725d9d479766904b1e5f30ef8216c99c469323d951286f721", 0x37}, {&(0x7f0000001400)="e091798e7f67de8afe242d3172145d2cce8b733a653a3a2ed3f9b75c1cbd5096520e56b4b65d20b683338e4926ad33973bb633f4f07c9a3adbc1ae161fc0cd0083aa917f28a078f4881d6db55bb773fb459a80e7a8ae1e9bcb6a2be5d721eb8e0ad81290804f9d7d1d8ad07ac62cf4c0e7e3205efeec814252056a22f2befbff68611d5990af313ffc809c4380a05d4867a60f545bbf1a682067f37eba2ece6c619e4c9ae702300b14b0878b464d6776a11b37e75607c34b", 0xb8}, {&(0x7f00000014c0)="7a5021c533a7c25862e20527baa7370e56165ccfcfb4b08e21a6921f3efa8cba1bad7a08571326e2e9d4b87c87b8b08efb51e6a798562b7da69c4ed1cdac487cdb7fe1528bf9daba24822739fe189de8102aec14743c4aba43879323ca8cfde18ae1175ae37bd6fc15b401d4df761cefc39621cf0f249bdd3e25a6e50b1fdb0002d18a32484a46ef8796f956a2f2", 0x8e}, {&(0x7f0000001580)="4c5065dc8702c4a7ae985fc0cd1105df524f07aad15897fbc1d4ed20cd1119cac5543ea54c98eba39fee88e419d49bc33598b4cf840c2ecbdd2aebb4e702061d0b3cb5f513635c839026f1284d249d921381c762ae16e0ec502a4d3800bcb99c3a91506f93d76465c9eb32ba655446", 0x6f}, {&(0x7f0000001600)="7095d137", 0x4}, {&(0x7f0000001640)="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", 0x1000}], 0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) 09:46:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) 09:46:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x3f, 0x4, 0x3, "673e67e3513411601117d4492f2c186e706cba94c2b5c5e4eae7229cdba416e7", 0x38414761}) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x78dd, 0xa30006}, 0x1}, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x93b, 0x10080) shmget(0x0, 0x4000, 0x20, &(0x7f0000ffa000/0x4000)=nil) 09:46:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd6, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffffff4007aaa30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="800000002c00270d0039dbfa12b0b9491ad65836", @ANYRES32=r3, @ANYBLOB="0000ffff0000000008000000060005000000000007000100667700004c000200480002003c00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800040000000048"], 0x80}}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0)=0x9, 0x4) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:46:33 executing program 1: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x40000007fc, 0x7a3) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = gettid() capget(&(0x7f0000000040)={0x19980330, r2}, &(0x7f0000000080)={0x1, 0x1, 0x7fff, 0x8, 0xffff, 0x9}) dup(r1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10800, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x10, r3, 0xffffe000) [ 417.888817][ T9492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 417.975221][ T9495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 417.982720][ T9494] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 09:46:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$packet(0x11, 0x20000000000003, 0x300) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) 09:46:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="f1", 0x1}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000500)='!', 0x1}], 0x1}}], 0x2, 0x4000040) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) [ 418.304377][ T9509] device lo entered promiscuous mode [ 418.376634][ T9507] device lo left promiscuous mode 09:46:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 418.509896][ T9509] device lo entered promiscuous mode 09:46:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2], 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x5, 0xfffffff7, 0x200}, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f00000000c0)={0x4000, 0x1}, 0x10, r3}, 0x78) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$phonet_pipe(r4, &(0x7f0000000040), &(0x7f0000000080)=0x10) [ 418.563642][ T9507] device lo left promiscuous mode [ 418.726658][ T9518] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.800552][ T9519] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:34 executing program 2: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x106, &(0x7f0000000180)={@remote, @dev, @void, {@ipv4={0x800, @icmp={{0x26, 0x4, 0x3, 0xc, 0xf8, 0x68, 0x0, 0x0, 0x1, 0x0, @remote, @empty, {[@end, @noop, @end, @lsrr={0x83, 0x7, 0x4b, [@empty]}, @timestamp_addr={0x44, 0xc, 0x94, 0x1, 0xd, [{@private=0xa010102, 0xffffffff}]}, @cipso={0x86, 0x6b, 0x2, [{0x7, 0x11, "ae122b70d3661b0e90482f7b791ea4"}, {0x2, 0x9, "1ea435a848283f"}, {0x7, 0x2}, {0x2, 0x12, "bcb664f5bfe470fb26168dcdea1dc6f1"}, {0x1, 0x4, "03cf"}, {0x0, 0x6, "ba2782ab"}, {0x7, 0xc, "b203b462884108defca9"}, {0x6, 0x11, "01b0300c4035e7be816b8b3d670dc0"}, {0x0, 0x10, "903ce2e7d2721cdf0051fb516bc6"}]}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x3, 0x0, {0x15, 0x4, 0x1, 0x4, 0x8, 0x65, 0x3, 0x10, 0x84, 0x1770, @rand_addr=0x64010101, @remote, {[@timestamp_addr={0x44, 0x34, 0xf9, 0x1, 0x8, [{@local, 0xe7}, {@multicast2, 0x800}, {@local, 0x8}, {@private=0xa010102, 0xe14}, {@local, 0x6}, {@multicast1, 0x2}]}, @timestamp_prespec={0x44, 0xc, 0x31, 0x3, 0x1, [{@broadcast, 0x8}]}]}}, "2859c303"}}}}}, 0x0) 09:46:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:35 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) fcntl$setlease(r0, 0x400, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x88b}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:46:35 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$capi20(r4, &(0x7f0000000100)={0x10, 0x9, 0x3, 0x83, 0xfc58, 0x7fff}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x0, 0xd000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000eaffffff61482a443d5b9e3200", @ANYRES32=r0, @ANYBLOB="00000000000000002c0012800e00010069703667726574617000000018b3c8f386ffce7781000000000000000000000000000001"], 0x4c}}, 0x0) 09:46:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 419.232601][ T9527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@migrate={0x70, 0x21, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@rand_addr=0x64010102}, 0x0, 0x3}, [@migrate={0x4}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x70}}, 0x0) 09:46:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f00000000c0)) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)=@generic={0x5, "09ff3cd1fe76de508c30ad41840972fc5cda5016526f1d12e6d7d078db0efe9634c53917527f20407d5600236de2352b0b545adf84a6cb448adcbd2348bbbb2813844bcbfe9c8327860ea6de3bb1948bf1399ae59c9d769238f901ea1692ce452d1e92d116f47faaf05c054881305e9c5ff836cff2c35f6d137b05f98223"}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[{0xd0, 0x10b, 0x0, "8e6eadb53bbccc40c5204a3f7eb768b3048455d29af8b393ca2a104103a73d96b1333b29539b5e45f1a7d5a42c8a7e6a22a505f86a00f844fc8d0238183fa0b1796622cb217dd9049f4d9b7a27ac3c9540b8c767414b530c6e8ff83065d92ba44b1afc2696d9e85cecfa040f75e3c1c1783dcf782bb1267b9d604e643452f9fb1177d10c94aae6935ae9d36890ba2b335d9f5c5d4f046e2918c5ca803aa647a70790af11f924c8a524449ce8f888d1d129f4c2c9c1ad767ddb7b7b"}, {0x58, 0x1, 0xfff, "b8a59b477e651603805e4229185e41ae302e5b62ceca4ab4719ac17a8d5e0d9e5f745c870c8a5890429352a0f410358f5858e651c02723ea65b4362953683beef342"}, {0x10, 0xff, 0x7}, {0x88, 0x29, 0xfffffff8, "4b5e419cba768e59ed730589d86968568f38d34bc74d5421c06c35140eeff1be1b97aa0107316f17bd5569e5a348e4e2b82a4215599af12774d03f8859597c90aac3082ee0b9bb5539d0885cc764c6870a78e4f866b6fae7f68c18d981a49079518683a120c990ab5d81c50174bafd7ad83824"}, {0x1010, 0xff, 0x5, "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"}, {0x1010, 0x102, 0x7, "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"}], 0x21e0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002300)="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", 0x1000}], 0x1, &(0x7f0000004c80)=[{0x138, 0x16, 0x9, "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"}, {0x98, 0x10e, 0x1000, "fbb20c64e659d63cd5dd1ba1a189336cf87c60ca851cff36f910e3934b0c8134f439df71614a877e94c3788dbd29d3ebc5f07add0cc04d8dd01e3a20b8b5536d44627706b05d5b95c690a74156497891c1252ba05cda265b21d1e6ec953905ee75b1c20640fc04b1b09207193904756c2acf3ef00c73788db802974c56c94b98c61cc7e8b2f4"}, {0x68, 0x102, 0x400, "97344e84d5c5705bb0df1b68a9e4dbcf33780a6e03e5c864699447d4b7c5752a7ac72e53929c48b2d891e19398cfeff4b7dc50fe47b005784682a22c5306724272d7f39347eeff40a6c6c2982b80eece94829814d6"}, {0x68, 0x116, 0x5e, "603e6d5cb0c891956c310220110d397d1a29678b66a98d72953535a77cff330a124d188f65ac2703b21ac82fd55ec15e33916cfb915e01ca1471111a619be3d47f274992c289b7dd21a1d4465147af98fb51371913"}, {0xd8, 0x102, 0x200, "0fceb7bee1cb43f767b4d64bf55aca7b4e7a5f010a508fae71b349e7c8fd77a7cbd67fc1cb12ea122979965bc0655d21ef1a829a23a846414a34289d4b0a256c3197a0a86ab89f217a08a0a0ee8a53e4ab835208aea72c75787524c47341d47f6e1d787e9ca75c5029ed7a6dce0033d280d2164dfb1d1d17ce4783ca665a149afa6e7429e0b8d13f4f123b1ed2c8ea1b0a5bf60ead39a8f820d1c7d0bc3bbb7bcf2258a01af31dce78f17eafe8fae7b81312837cec312e90e2abfce5b18cd61c429ca2292437d8"}, {0x40, 0x100, 0x4, "2a49e39092a6f92ba166bb8a45aec080feae1dd0570106796c04d9ead9b2333c79f796c3479f01600ba294"}, {0x68, 0x107, 0x6, "4374edeab86da1f15e6e20e50a8d9bfd6ce5809a21cfc856254f984eb05912eee4dabbf3e83e20a76fd9f252541485439fa83cfc655c4c3b4369e13ca752b95ec8fef69ea16c00c310d5ca8c2d663911faf66b"}, {0xf0, 0x10c, 0x3, "74d99494c2af7e639a763548157c72ce2810a3c195549f5aa53c0df14046f85fcf50936a74e01adf49e62e43c78eec353220e8ab4579b72a06746afd389fe021666a5d19c461cab6a3a0efb4c6e9d3072005838764a330b6f4da63c1160ca6aecb2ec5c20f247a7bebda6869271a894ca8a16bb97aac155152872bd6a6f77219482436586891572154891ec746d456629629b16e24868f6f67893f3af0a0982abf2859b3d003801db0ce40195e2851893e7599e979a99467b7a0ac03ab86b04ab7b49faf86adaf707f90278ab6bc93df0e5adc0255ecd5558322f4279623"}], 0x510}}, {{&(0x7f00000037c0)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003840)="0ce53695a1fb5041485c5f2430688e8667888b1fa4814a0e327c0961aa413f8fbc909679291fd3e9c469420576f8662c98eedd13ebfb34993afab5eb0febfb1b0b992ee05ac893837796d4b4a809b82b530c9a745f2f959febc00a264e19581890c74ea9bbf1e9cf0d97d3913a858e29e4746f22e36151a3c862d3b1521e9d85f40e3642e822f4aae84bdc9156a745e246ee0363968eb22c6073aa098de734241b7247e002ed81c781cc2e783a", 0xad}], 0x1, &(0x7f0000003940)=[{0x90, 0x382544574ce985a, 0xff, "e716053f586171f84d03231416f156e9957c0065ce3da55c5cfacb7bae764e1aabc389da20b754102ed6d094da495b99db27146bfac53ee70ab56ab1b0665ce27cc2f0af3f5dd427630f1a1bd8246b64c44c1f1710ac40a6fdb936e378948cd14d0fe8d63077c5f6ac04ae0fe60c9e628afccb1107e5e2df2ec8d978e5d7a843"}], 0x90}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000003a00)="07c7cf663f0fbadcdaa2f2e7754847564e03101d011b4ce14095ca534976b9ee63e264008c95ceb1e5b77619e87b1d33bb770d7b9a65c263a15982109e20055f2c8aeb95b18a61478af72850acc3d993e54e7c3b48f2443d53bfbdac36f02b108ab69250cbc1d3150cb924c0b7eda98e18aae6c12354eb259a919042f0fcc8cd440b836a704dfdff12ab2317cdf91abb238704f4b1ef43dcb3650d10f8ec3f37a6cc77e547741d1a30c8c6c115db624c8dfb08a1f018b811a1c32b324968f5198d85bc611801db61d580690b3258387f97c5c8", 0xd3}], 0x1, &(0x7f0000003b40)=[{0x1008, 0x10e, 0x23, "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"}], 0x1008}}], 0x4, 0x0) 09:46:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() 09:46:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=r2, @ANYRES16=r4], 0x44}}, 0x0) 09:46:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 420.202658][ T9548] __nla_validate_parse: 1 callbacks suppressed [ 420.202686][ T9548] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:36 executing program 2: unshare(0x8000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) 09:46:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:36 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="200000006900030800000000a9030000000000040000000008e302"], 0x20}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 420.635051][ T9560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:36 executing program 2: socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x6c}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000000c0)=0x101) [ 420.730750][ T9561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.799166][ C1] sd 0:0:1:0: [sg0] tag#4239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.809929][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB: Test Unit Ready [ 420.816709][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.826529][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.836335][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.846203][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.856059][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.865935][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.875827][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.886649][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:46:36 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 420.896496][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.906358][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.916198][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.926595][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.936389][ C1] sd 0:0:1:0: [sg0] tag#4239 CDB[c0]: 00 00 00 00 00 00 00 00 [ 420.974970][ T9563] IPVS: ftp: loaded support on port[0] = 21 09:46:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001200012400f74c999aabc56a08000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140035006772653000"/28], 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r4, &(0x7f0000000080)=[{{0x77359400}, 0x2, 0xb10d, 0x401}], 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:46:37 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:37 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000000ff02000000000000000000000000000100"/54, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006c7a7300"/240], 0x138}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000f07000000000000009209000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg1\x00', r3}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x48, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xdd9e, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x94}, 0x40000) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x10000, &(0x7f0000000040)=0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5701, &(0x7f0000000180)) [ 421.537311][ T9595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:37 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:37 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfff0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001200ff8e00200000000000de07"], 0x2c}, 0x1, 0x0, 0x0, 0x40810}, 0x4004) r0 = socket(0x10, 0x3, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bridge\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:46:37 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 421.986979][ T9607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.997538][ T9607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:38 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 422.728382][ T9563] IPVS: ftp: loaded support on port[0] = 21 [ 422.761586][ T9609] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.771349][ T9609] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 423.972836][ T8515] tipc: TX() has been purged, node left! 09:46:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:40 executing program 1: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r5) shutdown(r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff03000000000000000000000000000108000a0000000000060002000100000014001f0000000000000000000000000001000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3f}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x48000) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x10001}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x16}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000014}, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) dup2(r8, r4) 09:46:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000100)=0xf2) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r5, 0x7}, &(0x7f0000000200)=0x8) r6 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x393, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x393, 0x0) 09:46:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x0, 0xfffffffa}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "6881276f241dfdefdc894a67cec8795e03e3231fb12734b5ec42aa20"}, 0x27) 09:46:40 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 424.981416][ T9662] kvm: pic: level sensitive irq not supported [ 425.093721][ T9672] kvm: pic: non byte write 09:46:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:41 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="f7ca0214355a1653de4482bf5d4fc689a858c78743e8f840f187e9f0f86dc6c8a6bf56720ba1c8940d042a87082f0cb1554a127bb0d93430a2969cc6bd8e0753b0375a6794b07c6e69b9785551e80d05100ece1622586140a45e4c5c64dbe8ada870ea0519bbf7e106a5be3195cbf09511aed6b86f4aec6669e85db572a52c57bf"], 0x81) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 09:46:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote}, {}, {0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$phonet_pipe(r7, &(0x7f00000003c0), &(0x7f0000000400)=0x10) ioctl$SIOCPNADDRESOURCE(r8, 0x89e0, &(0x7f0000000440)=0x3f) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000002", @ANYRES16=r9, @ANYBLOB="000428bd7000fbdbdf25060000000c0099000800000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40000c0) 09:46:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 425.561958][ T9686] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:46:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r4, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '('}, {}, {0x20, '^)'}, {0x20, '$+[(]{@@'}, {0x20, '\x1d'}], 0xa, "e9d430460be3c880028538d1607663753dc0f1f133d0bfc9c2d1d70f85ff4a16be97232c3e7854f4dbaed6286f698c32b26fecd6243ec9e5872c49925713f738ab525ae64d262691afd28367aa339cc13fc91256ce7cfc9e2680f340548149a7c122ebaf822e64e150070bd3"}, 0x88) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [], 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) 09:46:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000000c0)=0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x26}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r5, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000000)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet6(r7, 0x0, &(0x7f0000000280), 0x80000) [ 425.836411][ T9691] device batadv0 entered promiscuous mode 09:46:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x0, 0x2}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x200004) write$P9_RSYMLINK(r3, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x1, 0x3, 0x3}}, 0x14) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r6, 0xc040565e, &(0x7f0000000100)={0x1, 0x103, 0x3, {0xfffffff9, 0x5, 0x3, 0x6}}) sendfile(r2, r3, 0x0, 0x8) 09:46:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00083b6bf0c90fcad5e11166b6d4fa1407ea34d495c13cac731c47b9c2e5c76800e1cb76f6a76556889a0160ccae3068b72e67e8d6bca10225688fc453c178a4e422afa5ec7fce2d088b69727606dea21e4ce40007001b074417f63233b8668cf6eecbd05c22b17c0983810d394772ce06e498c7d8ccdee2dfb7abd44a695e57"], 0x144}}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x40) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) [ 426.286808][ T33] audit: type=1800 audit(1595065602.293:2): pid=9708 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15687 res=0 09:46:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 426.381721][ T33] audit: type=1800 audit(1595065602.323:3): pid=9711 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15735 res=0 09:46:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x2, 0x0}}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'bridge_slave_1\x00', {0x7ff}, 0xd3}) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'osx.', '\x00'}, &(0x7f00000001c0)=""/172, 0xac) r3 = socket(0x26, 0x3, 0x40000) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) splice(r4, 0x0, r2, 0x0, 0x10000, 0x0) 09:46:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x7fff, 0x7, 0x3009, 0x0, 0x5, 0x7, 0x1, 0x2}}) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000009, 0x20010, r1, 0x83000000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r6 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockopt$packet_buf(r6, 0x107, 0x16, &(0x7f00000000c0)=""/57, &(0x7f0000000100)=0x39) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100f8c8a92aff7f000000000000838beb26248478c6c34867fb02800800050000000000"], 0x3c}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x400400, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r7, 0x117, 0x5, 0x0, 0x0) 09:46:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 426.747288][ T9720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) sendmsg$unix(r1, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfffffffffffffed4, &(0x7f0000000140)=[{&(0x7f0000000080)="c7fe72be25fc39f8494fcc931625b72ba3e23bde631068d84b6fc7fba144fc2a2d0b01370cf849c3e98a2c17931b1bc30a173c53fef6bfe845eccd282e837019884f8a67108a4f347234012ee315f96e9ea63c4895c7735abc61d0aea0ca00f12634b74627fb0c17b6f7fe7e110f0163d54ef4b9e2c3f9ed876c8b3b13990bf53d47bf76bcd4b1d6221aa55b27b7b2fb7db7e0a5716d5cad4657033e7b5a39fc9c69e25ffb87bc7ab9b93fd992", 0xad}], 0x1, 0x0, 0x0, 0x80}, 0x4044001) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 09:46:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x5, 0x10000000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x70, 0x400200) write$UHID_INPUT(r2, &(0x7f0000001340)={0x8, {"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", 0x1000}}, 0x1006) [ 426.896509][ T8515] tipc: TX() has been purged, node left! 09:46:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r7, &(0x7f0000000400)="27ca24555e6595f89efa6c56e4e05da2e8279c04f33f8167968cd06145ad7d44c34fbdc2812b01dd8e8e6e606cb417e8dcfbcea3a2dd3a5b875559f2e2fa4ce51cafd1feeb7a445f6457103b3c1346e91c915b1ac1f80182ef51a8c17474a1189a252d238119b75c90e8f4416fe517a984d3e33bb9878137ece2e6d0378036a6d75399596970349be3", 0x89, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8, 0x2}}, 0x20}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r11], 0x20}}, 0x0) 09:46:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 427.499720][ T9739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r5, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r5, 0x330, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x26}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r5, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x28}}, 0x20000010) r6 = socket(0x200040000000015, 0x805, 0x0) getsockopt$SO_COOKIE(r6, 0x1, 0x39, 0x0, &(0x7f0000000040)) [ 427.712667][ T9742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:46:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e3e560000007c92d2e181baf9459c5c953948c6801d2c0945c0422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc145421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) r1 = socket$inet6(0xa, 0x80003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYRES64=r1], 0x70}, 0x1, 0x0, 0x0, 0x20000095}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 09:46:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 428.219233][ C0] sd 0:0:1:0: [sg0] tag#4247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.229885][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB: Test Unit Ready [ 428.236635][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.246569][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.256409][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.266263][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.276288][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.286125][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.294778][ T9770] IPVS: ftp: loaded support on port[0] = 21 [ 428.295922][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.311434][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.321238][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.331067][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.340881][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.350828][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.360669][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[c0]: 00 00 00 00 00 00 00 00 09:46:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 429.005843][ C1] sd 0:0:1:0: [sg0] tag#4248 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 429.016591][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB: Test Unit Ready [ 429.023391][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.034361][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.044190][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.054024][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.063848][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.073685][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.083521][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.093396][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.103309][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.113136][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.122951][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.132781][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.142585][ C1] sd 0:0:1:0: [sg0] tag#4248 CDB[c0]: 00 00 00 00 00 00 00 00 09:46:44 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:45 executing program 1: r0 = perf_event_open(&(0x7f00000009c0)={0x1, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10004042}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x805}, 0x8880) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x5, 0x3}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 429.161998][ T9772] IPVS: ftp: loaded support on port[0] = 21 09:46:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) r2 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}], 0x1, 0x934) 09:46:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0), 0x4) 09:46:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) 09:46:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) ptrace$getenv(0x4201, r3, 0x2, &(0x7f00000000c0)) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) fsetxattr$security_capability(r4, &(0x7f00000004c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:46:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) [ 430.556027][ T9847] new mount options do not match the existing superblock, will be ignored [ 430.624169][ T9850] new mount options do not match the existing superblock, will be ignored [ 431.173046][ T8515] tipc: TX() has been purged, node left! 09:46:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2000, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x40) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x440000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2800, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd8, 0x0, 0x1, 0x401, 0x0, 0x0, {0xe60cd8683289793e, 0x0, 0x1}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x10001}, @CTA_TUPLE_REPLY={0x4}, @CTA_NAT_SRC={0x7c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x7, 0xef2, 0x1, 0xffffffd9, 0x20]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20044001}, 0x48010) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x401c0, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x4) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0xffffffffffff8176, 0x48ad86) write$P9_RCLUNK(r4, &(0x7f0000000380)={0x7, 0x79, 0x2}, 0x7) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000001ec0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001e80)={&(0x7f0000000440)={0x1a28, r6, 0x16, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x248, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x58, 0x5, "fce9c4977330fac9918e4d84f6064819e98308eaab589ee8f3c4c9f191a7c5d60b4ef785e6ae0c4cd35a883ad711fc7efcced8c6c6e92dfa5f760e4f9269870b91f075b0ffe14767104a0adb14b9caabd1da6336"}, @ETHTOOL_A_BITSET_BITS={0x1e4, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'}/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x36}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x64}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}-\'}#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/audio#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/audio#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/audio#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-)\r\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/audio#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')\':^.^\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '@:}`\xa3\xfb\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/vga_arbiter\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',-/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.@/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1b1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xd4\x00'}]}]}]}, @ETHTOOL_A_EEE_MODES_OURS={0x590, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc4, 0x5, "bb7c1c10b0836e3db0ac7bb6ada558b25dfc5a02c7ba3ab7a2f5900aaee7dbcb5f6ea5123ce5c9b16f54e35cffaf8390e46b77094b27bd3b14a4a223f4a2dd87c3a1d0a3812e5b9e43a35aa2d60d310af69bfcbe249739d96943bf7790e1bea77490820072086ed468b9042dbc62b892d6cbb25e9e78641f54964861e15976ca6171a8b547bfc2a2a62ed2521efe9157c7ec346ff4faebdea4db7d97c45075c6bb67dfdc9acc20f1353d3729a9c7781c703de2426b831e0f7848d5ccac61fe11"}, @ETHTOOL_A_BITSET_VALUE={0x45, 0x4, "50abf643dcc70f18d6ad858ececbf6c8a8cd1ce3410c6eac0098fcd1c513075c9906fb7d9f7d788dd4f7b4978dbaf13c93eb436e73db379c6e99d00fe3749c40f6"}, @ETHTOOL_A_BITSET_VALUE={0xe3, 0x4, "66d6730facacb554a4c39feda6731e61bd72fe96ea6bf7ed23f50809e85882f516a0bb4a70d9743e17ee58c0a39af41979c1b7d6da5e085294454548139dc48a22b694ccc8035c8cd831fbcd26f577c0b15931e6fd94dd311551026f147b9802cad8a641f4dbf11924967b50b46eaad5388d595e0e3c76e5d2d4c2d8de9009234ee6b6c3556c65bca4d042aebaba0e1917ed4a46770f6f6ff15858817837ca93a54eef50235e02dfb31bbd51290bf2dde426d93cf4fe0c2e790fcec8bc7623a87b7663efc2903e5d94d43f821b29651f3648a7f5760f9db81cb976557c4c28"}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "6c741451af8addd0c0fe112fe25e1bee57665fdc018026bff583b85faf297c805d8cf7b3d2e25a17baf0e8c8394967041f2ac2fcb49e415dc0fbdc6a4fe1eb5cd3d5e986088582bf7f7c5a6e2054fb1d7d2d08016726e299686e535ae8da3336b9d5a08788bc6c3d055aafe4e37110e9d8b3e0fb15e2a848dda21d1964b72e41ff5b986bccf4f8001f297fde953715e60717d7e2d506cf33106e5a59c872c5d517889da20de8677b0184ac01d5aa5793f9ee94184314e5085c901c4b22e3e643353307a9cac29c41efc7ac524dc27fd224d00a4e8884765657"}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb7dc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/audio#\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}]}, @ETHTOOL_A_BITSET_BITS={0x1bc, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff480a8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1d05}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/vga_arbiter\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@|\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/vga_arbiter\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/$\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '+(((()\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x18}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4a24}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xe3]\x00'}]}, {0x4}]}]}, @ETHTOOL_A_EEE_MODES_OURS={0x11d8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '(!!()#{#*%@,\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9d95}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a}]}]}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x114, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-\xbb\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xba}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[%:*}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x70}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1dd5350b}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/vga_arbiter\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')/-\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}]}]}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8f02}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_EEE_ENABLED={0x5}]}, 0x1a28}, 0x1, 0x0, 0x0, 0x4004001}, 0x8080) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000001f00), &(0x7f0000001f40)=0xc) socket$inet6_dccp(0xa, 0x6, 0x0) r7 = accept4$alg(r2, 0x0, 0x0, 0x80800) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000001f80)={'nr0\x00', 0x9}) syz_open_dev$sndpcmp(&(0x7f0000001fc0)='/dev/snd/pcmC#D#p\x00', 0x5, 0xc8002) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000002040)=0x5, 0x4) 09:46:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) 09:46:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r2, &(0x7f0000000180), 0x8) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6628) [ 431.461570][ T33] audit: type=1800 audit(1595065607.463:4): pid=9860 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15740 res=0 09:46:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @rand_addr=0x64010102}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 431.723968][ T33] audit: type=1800 audit(1595065607.733:5): pid=9860 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15742 res=0 09:46:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000100001040000000000000000045d0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100736974001c00028006000d000000000008000100", @ANYRES32=r2, @ANYBLOB='\b\x00\f\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 09:46:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x306, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:48 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280040004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000914"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)=@chain={'key_or_keyring:', r2, ':chain\x00'}) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 09:46:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x4, {0x2, 0x4e20, @empty}, 'sit0\x00'}) [ 432.450001][ T9875] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x4e20, @empty}, 'sit0\x00'}) 09:46:48 executing program 1: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00 I'], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_int(r1, 0x29, 0x22, &(0x7f0000000040), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in=@remote, @in6=@private1}}, {{@in6=@private2}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) [ 432.774879][ T9880] IPVS: ftp: loaded support on port[0] = 21 09:46:49 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:46:49 executing program 0 (fault-call:4 fault-nth:0): r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 433.451171][ T9880] chnl_net:caif_netlink_parms(): no params data found [ 434.019493][ T8515] tipc: TX() has been purged, node left! [ 434.084916][ T9880] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.092163][ T9880] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.134239][ T9880] device bridge_slave_0 entered promiscuous mode [ 434.183745][ T9880] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.191064][ T9880] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.201058][ T9880] device bridge_slave_1 entered promiscuous mode [ 434.335534][ T9880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.354864][ T9880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.458115][ T9880] team0: Port device team_slave_0 added [ 434.518203][ T9880] team0: Port device team_slave_1 added [ 434.617252][ T9880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.624462][ T9880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.651804][ T9880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.836529][ T9880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.844224][ T9880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.870334][ T9880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.121795][ T9880] device hsr_slave_0 entered promiscuous mode [ 435.183461][ T9880] device hsr_slave_1 entered promiscuous mode [ 435.223293][ T9880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 435.231435][ T9880] Cannot create hsr debugfs directory [ 436.124984][ T9880] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 436.183152][ T9880] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 436.240113][ T9880] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 436.333303][ T9880] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 436.834403][ T9880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.911085][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.920219][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.952582][ T9880] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.986070][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.996114][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 437.005579][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.012858][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.110773][ T9880] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 437.121863][ T9880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 437.149567][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 437.159327][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 437.169310][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 437.178700][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.185956][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.194983][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 437.205835][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 437.216623][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 437.227245][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 437.237529][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 437.248114][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 437.258416][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 437.268148][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 437.278619][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 437.288262][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 437.309720][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 437.319653][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 437.390756][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.399720][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.426883][ T9880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.488294][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 437.500451][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 437.556676][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 437.567660][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 437.589685][ T9880] device veth0_vlan entered promiscuous mode [ 437.607760][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 437.617333][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 437.642745][ T9880] device veth1_vlan entered promiscuous mode [ 437.702120][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 437.711760][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 437.721274][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.731241][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.750073][ T9880] device veth0_macvtap entered promiscuous mode [ 437.789930][ T9880] device veth1_macvtap entered promiscuous mode [ 437.852739][ T9880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.863414][ T9880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.873437][ T9880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.883975][ T9880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.894376][ T9880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.904943][ T9880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.919215][ T9880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.936593][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.946876][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.956303][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.966344][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.989604][ T9880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.001687][ T9880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.012106][ T9880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.022654][ T9880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.032649][ T9880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.043195][ T9880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.057449][ T9880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.065980][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.076503][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:46:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x2, 0x0) 09:46:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x34, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r7, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xd7b3}]}, 0x24}}, 0x28040) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x6}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}}, 0x0) 09:46:54 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000240)={0x1, 0x0, 0x2, 0x18, 0x1bc, &(0x7f0000000700)}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="abb558000000aa74eb70b96e144437f0249563a2a396d33d3d0e146cda6a3506eeb4887f2a453e209eddf993e4d5de2a5cd2efb0ec9c264415fc128a96ec9865cdce035efb42bda5b3420bf447191950c46c0bdc5e557038ea3050c533cf0a7dc23f672a38c8d160596d18d5ffa535686406f8f01615", @ANYRES16=r2, @ANYBLOB="050027bd7000fedbdf25060000000c009900000020000400000014000400726f7365300000000000000000000000080005000e00000008000500000000001400040076657468315f746f5f626f6e64000000"], 0x58}, 0x1, 0x0, 0x0, 0x4020040}, 0x20000000) r5 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) write$9p(r6, &(0x7f0000000180)="c77388a3b6a37925a324c14d5cc1d1bdbaaae10de06da067cb34e3e453327ebf0b1fc0b42a8a0b80e30de8c6fc48af2df52c2818d7f184791515e4cc179aee70210548618dd44c1b10c41c367faf7a3ffc1342f1d5dade4ab992446710d5ebdc596ed51f02300ee3addf951db35a7caf2531ee5b3f40", 0x76) write(r5, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) pipe2$9p(&(0x7f0000000080), 0x800) 09:46:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') r1 = socket$inet6(0xa, 0x3, 0x2f) dup(r1) eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') eventfd2(0x3e8, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x800, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r5, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5603, 0x4220}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1d}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x9}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8001}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @loopback}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xff}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}, @IFLA_MASTER={0x8}]}, 0xbc}}, 0x0) [ 438.447505][T10103] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 438.611154][T10109] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'rose0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x6}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0xf200, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 09:46:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x2001, 0x3, 0x2a8, 0x158, 0x150, 0x150, 0x158, 0x150, 0x210, 0x1e8, 0x1e8, 0x210, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0xf, 0x0, 0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0xfffd, 0x800, 0x8001, 'netbios-ns\x00', 'syz1\x00', {0xfffffffffffffffd}}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x8}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x100010, r5, 0xaba84000) 09:46:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x7) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) dup3(r0, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f0000000000)='net/netstat\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') dup3(r4, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r3, &(0x7f0000000140), 0x0) 09:46:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x20, {0x2, 0x0, @local}, 'ipvlan1\x00'}) [ 439.090134][T10159] x_tables: ip_tables: osf match: only valid for protocol 6 [ 439.130780][T10159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:55 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de623", 0x94}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c5183696021ec1644", 0x42}, {0x0}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212", 0x13}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe", 0xaa}], 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="1c00000000a8c06ca73b0f4e1ce25740dfa53860951ea5e449fb210000dd6855b3a57df8aab98e15344a22b03582a8936e2f1d8c1742e8c50395eaf8846b490f6952a5bb441a60484718f7bd657fd32e159b969cd3db06316fac203c3d4341e89bdc559500ff13459921c5b700d92480a35ba20c15b736c301ed03a5add1a47ba33e980dd437ec8b841585a5fc8c80968f47332fe5344c4c419965ae8fb69ff3446b3d09a834cabc82c902052cd05ddc447a24ecaa702c089221f97265e0698e9d2decd6baffffffff9780d12df2c4c6e97301530c1ea924c39ad58b1fa76a06e90e0325b50f7e331b80295094954b7a85aa", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB="2400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c00000000000300000061", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x50) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) r1 = geteuid() bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x3f, @local, 0x3238}, 0x1c) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 439.221828][T10164] x_tables: ip_tables: osf match: only valid for protocol 6 09:46:55 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000008c0)={r3, 0x1, 0xf29, "c356d38b6bd802e4c04ad678b4acaa11fc3d6e4314c5cf83660d68301b4225c00b0c9f14520e9495371e1d829ede2be1a9e8ab955b9b2d9684660fd2859ddc3786180dc9c198af96fa96487cd4731cabb7ede46f694ceb2d1175a3fb5a0a66fff712aa3acd3853300f57426c7f84c38e17c61e36dd645f1753d5ce39a1813521f1f5d61deb2f2fa2732e774ab86d9d6df58707df890cde4748953a567775ae5addef67781f63cc19dda609c0a928f38bf8d1738df8653fb3bc63075ee021e5c02d50feaa7c9bc690f365f6b592823fc9a865877bab1b36550565febb925408eb"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @bt={0x0, 0x2, 0x1, 0x3, 0x6, 0x9, 0x40, 0xffffffff, 0x0, 0x0, 0x1, 0x400, 0xe702, 0xfffffffc, 0x1d, 0x10, {0x5, 0x5}, 0xc3, 0xc1}}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 09:46:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x1000, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x0, @local}, 0x4, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:46:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x143203, 0x187, 0xf}, 0x18) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010ad1c446e2e12e0c00f69b633f20f0c313d56178870d2d76670094be2fb95d9fee9f3af16fbe1150e228ac4d6b7ed546f6bdd1f68ca853dd6e2c3bd76f74d68702df84cc0eae325860136ea0428483c83f927379eb5ee165d4f3b3c1dcac1c45d10540068de93dfa4b55ba75e3b212f86", @ANYRES16=r5, @ANYBLOB="08002bbd7000fddbdf25190000001f00020039b2a91aaaf35e47295f54bd176b20e657956b563091e080fe30130005001c0008000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8005}, 0x8805) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005f400f100"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000140)={0x4, 0x8, 0xf976, r6, 0x0, &(0x7f00000000c0)={0x980924, 0x3ed, [], @value64=0x4}}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_dccp_buf(r7, 0x21, 0xe, &(0x7f0000000240)="4898b289b652365e4b75932dd1e9ecc25c53777b1a4c828a43a53319a9973046e791cf76401cb4d47c5fd78d18071ef7633c9f5428838e1cc058267e8564040dca7a7b7e6f56dee025c00edfc4b6e08be1", 0x51) 09:46:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000000)="9190c85b9e2e06", 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r2, 0x80000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x1}}, 0x5, 0x4}, 0x90) accept$alg(r1, 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) [ 439.791441][T10179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 439.876535][T10181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:46:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) getdents64(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x2, 0x4, 0x0, 0x6}) 09:46:56 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8600, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x86080) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:46:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16, @ANYBLOB="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"], 0x478}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) getsockname$packet(r6, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480bd92b399fed1eed5a9c4e30e3000000100005070000007be537ad54e50af7ebf3a50f9e59bdf853a6a20a0000000000", @ANYRES32=r7], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r9, 0x5459, &(0x7f0000000880)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x48}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c020000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000004000000", @ANYRES32, @ANYRES16, @ANYRESOCT=r4], 0x23c}, 0x1, 0x0, 0x0, 0x80000}, 0x0) 09:46:56 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x8}, 0x511, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r1, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(r4, &(0x7f0000000180)='./file0\x00', 0x2000, 0x20, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, r1, r5}, 0xc) quotactl(0x100000000, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)="05f24d3dec1d0591") set_mempolicy(0x1, &(0x7f0000000040), 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 440.805913][T10230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.886882][T10236] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.946831][T10238] IPVS: ftp: loaded support on port[0] = 21 [ 440.961226][T10236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:46:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000080)={0x35, &(0x7f0000000000)=""/53}) 09:46:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000200)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_eee}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace$peek(0x2, r1, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r3) prctl$PR_SET_PTRACER(0x59616d61, r3) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) [ 441.294943][T10265] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.326690][T10249] IPVS: ftp: loaded support on port[0] = 21 09:46:57 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000280)=0x1) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xb4140, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000780)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x7, 0x4}) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20028061}, 0x0) r3 = socket(0x21, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e6a57370e6f948058428b2e72a71fd7616dcc4fbe93d8e93eba5b62fb379441fec83a7b7983c320489d635f", 0x2c}, {&(0x7f0000000480)="ad5dfeac09d10cb7bb38c3311593c0d74573aa37e9a45c8c41c8388abddaede9a72fdb352e25fc848c238a288959889fb2b49c59882980b5141f0f5f2480418bf85ea958314abd3aed72b280e28c392dd47aa29814023660326c296b5071c0cfb1227ce5807c4618ef6fbc48576c5f9b49c44c63cfc926df71377b71f31e79ef6b98130a96d66e816cb9d8a953e25d95bbfa95678b492306b65728264791d6a35c8f0dc60c2f9e9b11b205", 0xab}, {&(0x7f0000000100)="2e26a8da4a88a1565d681b0374254c72112cd59d669f67eed839441e1ef7960283", 0x21}], 0x3, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x48, 0x400c080}], 0x1, 0x4040) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x28000) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000240)=0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 09:46:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) write(r0, &(0x7f0000000040)="06", 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x50) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r8, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socket(0x1d, 0x2, 0x71a) 09:46:58 executing program 1: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKDISCARD(r8, 0x401870cb, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 09:46:58 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000480)=0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@sack_info={0x0, 0xffffffff, 0x3}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @empty}}, 0x1, 0x7, 0x9, 0x1000, 0x40, 0x17c00000, 0x2}, &(0x7f0000000440)=0x9c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x20, 0x0, 0x7}) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000080)=0x5, &(0x7f0000000180)=0x1) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:46:58 executing program 1: syz_emit_ethernet(0x617, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x5e1, 0x3a, 0xff, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [{0x1f, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008426af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x7d, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xf, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b03b34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f254"}]}}}}}}, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffee87a82080c2f10000000c020000400101000039e266438a3405cf"], 0x0) 09:46:58 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000280)=0x1) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xb4140, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000780)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x7, 0x4}) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20028061}, 0x0) r3 = socket(0x21, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e6a57370e6f948058428b2e72a71fd7616dcc4fbe93d8e93eba5b62fb379441fec83a7b7983c320489d635f", 0x2c}, {&(0x7f0000000480)="ad5dfeac09d10cb7bb38c3311593c0d74573aa37e9a45c8c41c8388abddaede9a72fdb352e25fc848c238a288959889fb2b49c59882980b5141f0f5f2480418bf85ea958314abd3aed72b280e28c392dd47aa29814023660326c296b5071c0cfb1227ce5807c4618ef6fbc48576c5f9b49c44c63cfc926df71377b71f31e79ef6b98130a96d66e816cb9d8a953e25d95bbfa95678b492306b65728264791d6a35c8f0dc60c2f9e9b11b205", 0xab}, {&(0x7f0000000100)="2e26a8da4a88a1565d681b0374254c72112cd59d669f67eed839441e1ef7960283", 0x21}], 0x3, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x48, 0x400c080}], 0x1, 0x4040) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x28000) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000240)=0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 09:46:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="0002044717b1d0c5bb5668754297f115d63817e2632a1a57bdb95f5f9d0684068deb120df1e374425a8ba5bf3d4ac9d29ac9bd6a3b94aaa5a5bd0d85b837b098d899139c348cd2ee14cdc90a6192216a564dfbc016ff850f7426bb204e6ba8e81aebb9296d66fbdc035e4e50449f37271403307aec5df461485e1c1cd295d7f4789e7cb7570d0a37673c1d6103912201939a57f2c78ee6fb30f026ce1dc8c66d35891f2ac33ce9e29716b484b21393d1e120285c174208eb8cdd1f448f6c"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}]}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast1, 0x7f, r8}) tkill(r1, 0x15) 09:46:59 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000000, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x100, r9, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:46:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010067656e6576650000040002800a0001000000e944db160000000000"], 0x40}}, 0x0) 09:46:59 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x6, 0x1ff, 0x4c2, 0x88800, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000080)=[r4], 0x1) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r4, 0x6, 0x1, [0x9]}, &(0x7f0000000080)=0xa) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:00 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x9cc40, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0xf0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004011}, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000040)=0x4, 0x4) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) [ 444.674512][T10337] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 09:47:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write(r3, &(0x7f0000000180)="06", 0xfffffffffffffd7a) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000000)={0x2e, @loopback, 0x4e23, 0x2, 'dh\x00', 0x12, 0x78, 0x1e}, 0x2c) [ 444.758712][T10338] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 09:47:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="fc0000001a000100000000000000000000000000000000f9ffffffffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000002b0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000c0008000800080000000000"], 0xfc}}, 0x0) 09:47:01 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x5}, &(0x7f0000000240)=0x90) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000100)={0x81, 0x100000001}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000040)=0x0) 09:47:01 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x8, 0x7, 0x4, 0x2, 0x3, {r2, r3/1000+10000}, {0x5, 0x2, 0x8, 0x6, 0x7f, 0x1, "84bb3c5f"}, 0x10000, 0x2, @planes=&(0x7f0000000180)={0x1000, 0x10001, @mem_offset=0x7fff, 0x3}, 0x1, 0x0, 0xffffffffffffffff}) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000240)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'team0\x00'}) 09:47:01 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000280)={@rand_addr, @dev}, &(0x7f00000002c0)=0x8) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) prctl$PR_CAPBSET_DROP(0x18, 0x13) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000040)={0x3ff, 0x9, "f4d670ae0704630819a953cacd0e6156b8240e2960eed6788ed29737277359f6", 0x4, 0x9, 0x7, 0x1, 0x280}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0xb, &(0x7f0000000300), &(0x7f0000000240)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 09:47:02 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8001) write(r0, &(0x7f0000000040)="06", 0x1) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/131, 0x83) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{0x2, 0xffff}, {0x0, @remote}, 0x0, {0x2, 0x4e22, @rand_addr=0x64010100}, 'sit0\x00'}) 09:47:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x48}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x58}}, 0x804) r7 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r9 = dup3(0xffffffffffffffff, r8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}, @IFLA_IPTUN_REMOTE={0x8, 0x12, @multicast1}]}}}]}, 0x40}}, 0x0) 09:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000000)={0x38, 0xffffffffffffffda, 0x6, [{0x6, 0xa1b4, 0x9, 0x8, '/dev/kvm\x00'}]}, 0x38) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0xc0000102}]}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400201) [ 446.681704][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.734478][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.806552][T10378] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 446.830608][T10384] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 09:47:02 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x3, 0x1}) socket(0x10, 0x800000000080002, 0x0) [ 446.896012][T10384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.946463][T10396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:47:03 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={r4, 0xfff, 0x7, 0x1, 0x6, 0x4, 0x3, 0x3, {r7, @in6={{0xa, 0x4e20, 0x1f, @private1={0xfc, 0x1, [], 0x1}, 0x3d}}, 0x80000001, 0x800, 0x1, 0x8001, 0x4}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r8, &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000040)="2f11fd6ca15f8ba7fa64f6c617f07ffb358db2778aa9a3ce604fb269728be285a566db5bede82f1ef0d7464fa255d1604df28130200f29fd05d88f7715c51ae86dd940f584c522cf5d2085834f9b8dac2175e103c3c62b88ccb495dfc2eeac1f13d85e5da3c26c4bdd26f2a14c79208cf14d51468bd50529bd49ff74748126ff244e3e4135ec16875cfe9756538a0ffa6619846d30f0048093f04f62a2de6d7f1b8e5c9f802a5817c1fcfff1ede7da808c8d70b859ab2f87163e1d6a5e3b16dc02bc5e85cd4f1a25cc2bef9318e29bcc17f18278973046c4ad5385667913e70f20") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x0, 0x0, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) 09:47:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', r3}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x125c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0x1004, 0x18, "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"}, @NL80211_ATTR_MESH_SETUP={0xf4, 0x70, [@NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x7}, @NL80211_MESH_SETUP_IE={0x8c, 0x3, "4ebdb728f2dad4178e1d4b1242371d5708739ca52f9b7bf603cb0949ac53289543738a24dd8e980c7434e775c845d7c9e6bc03023d8c0b0eb8de75dee4605b5486ad207fedff1b9a5156807a0b062e652f9c8bea418f2999ed3a6c92641b8a0d80ff9fdd1e23c2b336e0aaecb4f86b1370349e459993f73b5eee48bc2b51bb583ddb8c5160249958"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_IE={0x28, 0x3, "7ceee0038adcce7e774b7dfcba2425110d4297c69badb2f04864017602d4f8b9a1b1ea2d"}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x1}, @NL80211_ATTR_MESH_SETUP={0xf8, 0x70, [@NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x9}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_IE={0xe4, 0x3, "5ff45f4be347194ba6743dab6fecee4d868d977429ec2d6bd301fbfed6c297ef899663f1843dc885108503ad8353d7ab30fa0ad49dbc10667a952548121033a59d36af8de5e60020cfbb17ed52de1549509ad557ce1220a3fb53279c78a43bb5c51a00ff14314d4e27e18b2f8b0705f16ef1106b02b537cfeeabcb4e70eef3665f2ff615fc7576db459b79ef267490b118b25e2500d2b8d8b7831f3185ca47df1e380bffaba64ffdcda9741b8659ed77cbc7530276881d0ac4ab23e9333794111f529718a32d63601191790b4bed0bf9354b64318c2e72c9a9a011829c36c2f0"}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x39, 0x24, "7dbd6363efdd8209249903253fc5819fda5c22c697af5fd341d2a2ee2c97b2e2d1084e4c1883ce0df0958d7f065fc2cec6773c7265"}]}, 0x125c}, 0x1, 0x0, 0x0, 0x40014}, 0x20000000) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x40, &(0x7f0000000340)={&(0x7f0000001700)=ANY=[@ANYRES32=r8, @ANYRES32=0x0, @ANYRESDEC, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x80) sendmmsg(r10, &(0x7f0000000180), 0xf1, 0x0) 09:47:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r3) r4 = getpgrp(r3) get_robust_list(r4, &(0x7f00000001c0)=&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)}}, &(0x7f0000000200)=0x18) [ 447.580596][T10412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 447.659940][T10420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00210002800800779acedd3566970303"], 0x50}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x800000004ffe4, 0x0) [ 447.931766][T10426] device veth15 entered promiscuous mode 09:47:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x4, 0x0, 0x1, 0x8, 0x7fffffff, 0x2ec, 0x1, 0x4}}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) setsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000000), 0x4) [ 447.987204][T10426] device veth13 entered promiscuous mode [ 448.064375][T10412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 448.076088][T10426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r9, @ANYBLOB="000000000000000008000a000f"], 0x28}}, 0x0) 09:47:04 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./bus/file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x48}}, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200006) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x80001d00c0d0) [ 448.383475][T10442] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:47:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fb) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/4096) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @random="b00c00175b16"}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 448.548726][T10461] bond1: (slave bridge1): making interface the new active one [ 448.560696][T10461] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 448.623268][T10442] 8021q: adding VLAN 0 to HW filter on device bond1 [ 448.635699][T10442] bond0: (slave bond1): Enslaving as an active interface with an up link [ 448.673637][ T8625] bond1: (slave bridge1): link status definitely down, disabling slave [ 448.682023][ T8625] bond1: now running without any active interface! [ 448.797554][T10461] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:47:04 executing program 3: pipe(0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x40000a8, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x1, 0x8e, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x80, 0x3, 0x7fff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r4, 0x29, 0xe5, 0x1f, 0x5, 0x8, @private0={0xfc, 0x0, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x8000, 0x9, 0x401}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="72617700000000010c000000000000000000000000000000000000000200000003000000a80200003801000038010000380100710e000000000000001002000010020000100200001002000010020000030000000000000000000000040000007f000001000000000000000076657468305f766972745f776966690073797a6b616c6c65723100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000ecffffffffffffff00000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe80000000000000000000000000000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000ae080000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x1) [ 448.860395][T10461] bond1: (slave bridge2): Enslaving as an active interface with a down link 09:47:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x20, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_GROUP={0x8, 0x1b, 0x7}]}, 0x28}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x2010}, 0x40000014) 09:47:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'sit0\x00'}) 09:47:05 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000020000140012c00c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) [ 449.412085][T10504] batman_adv: batadv0: Adding interface: macvtap1 [ 449.418800][T10504] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.444851][T10504] batman_adv: batadv0: Not using interface macvtap1 (retrying later): interface not active 09:47:05 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) socketpair(0x23, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x2, {0x6, 0xeb7, 0x2f167f24, 0x3}}) close(r0) 09:47:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x26c, r4, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x8416a88c4cc23317}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c0, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ff99cb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x318746b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78efd0ce}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd292}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39dbcd3f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35991d70}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f00}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32d27880}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe12}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71249d1a}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x690b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26b98c36}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4def3c90}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcee8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xddfa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1206}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5813}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e3f3604}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ee89cba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34f8803b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39fb734f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20dae3a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e4e62a4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3011}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76e79705}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x283}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27c549ca}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x981b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69352b72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf4d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa71}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76ff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46c6}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x617da2f6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c777233}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x29a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa86d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x12f3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffffffe1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ade}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe436}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x654f65a5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa57b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26df86d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xedc3}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x90, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x28ac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c77f590}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc90}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fc46dc5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65bf6ac4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x105a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa8f7}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6ca}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x37e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa166}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e883aa5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x233b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x291e6c1d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x379f02ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f61}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa64a}]}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:05 executing program 1: io_setup(0x200, &(0x7f0000000180)=0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000000580)='/dev/input/mice\x00', 0x22000) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) io_submit(r0, 0x9, &(0x7f0000000a40)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0xfff, r2, &(0x7f0000000080)="b034444d776acb69eb3a736c9fa22e7cfbc414ec7ad464ca278724742fb26c6075e36892f8c4a1ff190207a97a76f3fab92b56ad98eb5f9434bee17228e08fe0f9890310de326b1b2547f9992202b44f744bd6ead0e7221e2171e53e591aae976104b0720b1add44853e7a766cfd599e70d431d82a71bda4cfc4a29b67", 0x7d, 0x2, 0x0, 0x1, r3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x1ff, r1, &(0x7f0000000240)="47b6107a7b785d1f7c00f276f838183a516aa0aaa034d37f70ee9d398c87af35ef7dbaab12a66d3c314b7cef88a7f2f55524b07828cf877ad28f1e0c392a9dcd17e0047a91f22d9e3073ae315cde6b44f24e393717febe590685e788a30573f57c1787b37cbd50b3e969bf6d8373a6b9589e3ebb405a175e7528800c69a8188590d690e610d212bedc9d446471a5265d70702172c172c9e6e4ecdd7f0a354239635b372c4b6e40be6d644f99be71b5f0ddbec91681e26f29548bee810acb956b4a0d1b74756cbac4", 0xc8, 0x1ff, 0x0, 0x7, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8000, r1, &(0x7f0000000340)="c21c053885909de078f04871a9b345ff8e891eccc6f0f425ab7a70071466523fa4c0ef85216fe49f8ed32553f367d36c87cb2b4464e55b2cce", 0x39, 0x7, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0xff81, r7, &(0x7f00000003c0)="e1ec72e5726294430f040f558a5e92151f049ea8eb3752fe4ac972f9f2308061ca73e49d4bda40a1391120774b5ddb43843146cdb1a548441f42d2a5eeee03ae48bdec9091569fd1fd3c68c1df570aad742edeee573b9bf9fc9dd9fe10af61afe1311eaff4dac405", 0x68, 0x1800000, 0x0, 0x1, r3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x6, r3, &(0x7f0000000480)="72c941d0319154f76d40a96271a90c555f1c5beb84cb5b7cfc9d4c8b9f20da4e2dd61480f2521899c8283d6ebc14eea74650bba340111420cafeb1f3c90f8e2506680b8ea8415376fa3d01f007e28f24dba1c5430518645c8ee2dc2b228d8d901758eabed87e710f4237ef871cbdc64df134e34d60adb722f2fe9a04ed6b446aa90ca4e9b560339cf1b00c500dd293ded3ec7f4653fe9ebdb5171a335b1e46bff84f8ef869ee4709585ed7e897fcb2e191fb4190cbb6aea0d2097c8bb92c57cd4133275f9af582854b0054bd5cb1c394af7fdb297c8bacb66b296159c861313e3bd0691e0918beaf08250d45a483c1", 0xef, 0x9, 0x0, 0x1, r8}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x3, r9, &(0x7f0000000600)="64db0a73142d393d957365675b683a86daa345eca5adf251ac90cb4e93805902e15a9e97863186c34f6828bd44dd992fc481dd36cef5e2bed132b81c29ef549f0949ca6ac646d45eb8657a674d724ea843d117a22ecf46cb0445b7989dfe0656ba42b736bf5e232a8a556fbf1afaf1201fb6d3adc14a7853499a6c54aae4b8d39b0dd5dbcd6c881892519c9aa5449ee59c4d7e942cfe43a34cd1d41d275550e04b262d326642d89fc2937ae75fce57715fad934959bbf15b5105c2e5abed7d7339eb8475e714763f661f3d6379a9a0816e3de9a52ea0561e1affd5e0", 0xdc, 0x1f, 0x0, 0x1}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x80, 0xffffffffffffffff, &(0x7f0000000740)="bd20ba10e3be40287dad4664829aa0ce0450c5967b11e590f35e31d44e2a12b9afdd88962be8bcb855561b22c175ddb315e20d809b7f382b4268779f9e73dfbcaa0ed158cf39b37be8405f7f596cd4324c15dd23e232059ba127a61ecf60ddd0f03433febe71c7269a3e90da4ad86d5fe001fa9aaee2c7b482fefdc99f2abbae74ad15779c5ed3bcedb33cb07615ddccf178365fa89297119a0b8bceb4e6eaa0c65342a582b65963e73134835d997d27d4dfc52628c2e67062c98b61b508f75f36e826542e931ca0a11d3868117859da7a6c6bc152bb1ff0d06e46b45cf324b0752a4da723c47da3", 0xe8, 0x153}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x20, 0xffffffffffffffff, &(0x7f0000000880)="dfd19744102b6f442caed14ce1eba975", 0x10, 0x4, 0x0, 0x3}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7, 0x20, 0xffffffffffffffff, &(0x7f0000000900)="edb98f8b1a7a1d54b73f6a2e85f6ae4e458dd4def44fecb82dfc3a3ed31bdad2ce1c245ff5c4eb28658f1aaad4f0eda02b02046623bd7d1761dc132fe341f1be3cb42b1876064501055e24e3ebc505a90189cb17fdf4b7aa348f5eef11e177722e2a1e0962550d00ca76155248c3b7960a0f95c846ef5cee756201d2d2273dd5c8350b4a759d56c8eda975bc4c4eabff972fa73ef45e9539408050e94009037d712246f96c6b92c9de6897c04f4d136c9cde1d93e33c92bf945a0f65ed17a7fb40299df1a43f86938beef22e519d9e8c70ad62d0b0498cfda48c5492e3cf383c05be02e84afb303b76195138e7348bec78be", 0xf2, 0x8, 0x0, 0x1}]) 09:47:05 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair(0x2b, 0x4, 0x3, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x10000, 0x1000, [], 0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}], &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 09:47:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x800000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$unix(r6, &(0x7f00000003c0)="cd3c6e97a6c9206fe89064fc488be56a40748098600d87baf01855a739191dec783511a4eae476e150ec071f4e39e1165fb8ad6e6ef75cc2a647f584a057507d55ea51422750e3514138c884ffedc2e4a90a00156edfd321625fdbf442c944fa99255fd42198bb18978cc4e6815b3d654ee819d705903a36a16fd78c6ce8593b8c0e86090c1a6a8f186337ca6f4e3fa79843540fb98829e765157facd1e26d2dcc6a98668944f941dac17a0871f8ddb5e31188ab85e5c80f8d8227a282e5ccaa8f43017b0bfbadf1e1bf9ae2db052e177097d5f9a45e636243f9ca2f0c", 0xdd, 0x44, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000340)=""/52, &(0x7f0000000380)=0x34) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 09:47:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000240)={{0x6c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x3, 'dh\x00', 0x11, 0x5, 0x4f}, {@loopback, 0x4e22, 0x10000, 0xfffffeff, 0x0, 0x8}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000001c0)='syz0\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff}, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x143201, 0x0) getsockopt(r6, 0x0, 0xb9, &(0x7f0000000380)=""/44, &(0x7f00000003c0)=0x2c) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 09:47:06 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="fffffffffffffffa280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffffb0ab0000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$vsock_stream(r7, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 450.169898][T10523] SET target dimension over the limit! 09:47:06 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, 0x13, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_setup(0x89, &(0x7f0000000500)={0x0, 0x0, 0x3, 0x1, 0x1da}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r6, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) 09:47:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0x80}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x101, 0x47, 0x9, 0x2, 0x9, 0x9, 0x0, 0x3f, r5}, 0x20) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000001c0)={0x9, 0x1, 0x7}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000280)="fe3546932a07f06832f5182af56ede284ee9ac8c5c3b0ad4044f14e867db991c499fec022b4459b34942b321497b8197b00999d23e60bc7e37866d5ee2bb5891ee3bed2edba8561518522502fa59dfb3c6e779b62bb1f2b0cb0a2ce8bd154dd23e4e9925ea4a531c8cc11cdace3e94815f7ed5b6b5524ee2a3e2bbc8515d352ccd4bf7547b476ca73e441e9b5ab97f176cd4285f10fefe8c42c8e3e4ae8b8ead99", 0xa1) [ 450.408548][T10533] __nla_validate_parse: 2 callbacks suppressed [ 450.408578][T10533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.440395][T10533] device veth17 entered promiscuous mode 09:47:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000027000000000000000000", @ANYRES32=r8], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}]}}}]}, 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', r5, 0xbc34, 0x1, 0x9, 0x5, {{0x20, 0x4, 0x1, 0x9, 0x80, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @rand_addr=0x64010100, {[@rr={0x7, 0x1f, 0x2d, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @loopback, @loopback]}, @cipso={0x86, 0x3d, 0x2, [{0x2, 0x8, "cd04723ee4f1"}, {0x5, 0x9, "3afe88154d381c"}, {0x5, 0x6, "1f31966d"}, {0x0, 0xf, "6100b8748aa0943c4254e22566"}, {0x2, 0x11, "f2c66d0da1ac5bfbab005a32ae664a"}]}, @rr={0x7, 0xf, 0x8d, [@broadcast, @local, @loopback]}]}}}}}) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x100}}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) [ 450.702548][T10543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.780621][T10548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:47:06 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x9cE\xeaB\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\x9e\xc1\xcb\x94\xf0D\xfe\x97\xac#*\xff6\xd3\xf5x\x00\x00\x00\x04fE\x93\xc0]u\xcc\xc3i\x0e\xe7\xbf\x97\x92\x92\xd6\x96\xc0\x97~\xe7t\n7\b\x98S\x02\xdd\x05\xf6\xa8K\x16\x7f\xed\xdcy\xfb1\xf7\xd1\xf8\xbf&\xf5s\x15\xe608!KI\xfb(@\x7fV\x83|\xf3\xf5\xaek\xf2\x8c^p3`\a\xcf\x82s/|r\xc3\x17Knze7$\x9a\x02\xabO\xb8\xa4i\xc5\xb6\x1d$\xcc\x8a\x97a\xda\x9fN\x0e\fh\x17#&G\x1eFlT\xd2\xf2g*z\xbdR\xa8\xe1\x9f\xef\f6\x05\xcf6?s\xe9\x12\xd7\xa8\x85\x9e\x10;N\xbb\x8e\x8c`\xf4*\x96F\"\xa1\xc4\xd3\xb1\xbb\xc2\xc1`0\xcd\xf0', 0x7) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x140d, 0x10, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008001}, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r8, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x2000000) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) splice(r2, &(0x7f0000000080)=0x1, r2, &(0x7f0000000180)=0x2, 0x2, 0x2) [ 450.882472][T10550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:47:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000150a010100000000000000000300000808000340000000050900010073797a31000000000900020073797a31000000000800034000000002ba1c66e6a3e69dee1f9299d2f3b5772f7a3c8747c470c5683619357c6636adcb584fcb57cf6f56cc147e"], 0x3c}, 0x1, 0x0, 0x0, 0x80c0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r2, &(0x7f00000002c0)={0xa, {0x0, 0x4, 0xc8}}, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents64(r3, &(0x7f00000000c0)=""/88, 0x58) getdents(r3, &(0x7f0000000040)=""/40, 0x28) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000080)={{0x9, 0x80000000}, 0x50}, 0x10) [ 450.971085][T10559] device veth9 entered promiscuous mode [ 451.045406][T10559] device veth7 entered promiscuous mode [ 451.094642][T10559] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 451.102559][T10559] Cannot create hsr debugfs directory [ 451.109111][T10565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.138213][T10567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.238417][T10550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:47:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) r2 = dup2(r0, r1) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000080)=""/52) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0xc, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x2008c053}, 0x4000884) 09:47:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000000)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYBLOB="2200000000000004010000000500000000000000801f0001001c00fbff060000e3da0a830075fc0000000000000003000a00000000000010009d42e32f"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="1800400015000000000000000000000002000000860bc82cdc49308f4806cb5375feab80f6b356cce44f801141098e2ea82a3dab7c6c4d649e583fb518780e8a616145e7c7d01c4cb5e90784bfbe0e09ac365ad9ed2116b889f175e1b583ac80492fe1bae16041670b884a5d58c8b0a22f6b0a74b8230085aaafcdadd507ff54a734cb0db7f292262b98ef768c36638e520de2373781cba684abb63baa04d5b55561f0536f1468f93ad31fc8a44d9d036baadc819480b0fc09cea3e78f94e3679315b9f07dc1af00"/210, @ANYRES32=0x0], 0x18}}, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r1) shutdown(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xff, 0x3}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20020804) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x29, 0xa0, 0x3f, 0x101, 0x10, @private0, @remote, 0x1, 0x7800, 0xfffffeff, 0xca}}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005f00)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000000000000000000000001ff01000000000000000000000000000100000000000014000000009728000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff010000000200000000000000000000006000020063626328646573335f6564652900000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000c00000008a6042e48859d57da92f868d02677be7cd7bfdc9018db9fa080018"], 0x158}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r6, &(0x7f0000000180), 0xf1, 0x0) 09:47:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0x6d, [], 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/109}, &(0x7f0000000000)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000180)={{0x3, 0x3, 0x3, 0x0, 0x2000}, 0x7, 0xffffffff00000000, 0x7}) 09:47:08 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x40016, &(0x7f00000004c0)={0x1}) ptrace(0x4206, r0) rt_tgsigqueueinfo(0x0, r0, 0x11, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x27}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r3}, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(r1, r4, 0x0, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) tgkill(r5, r6, 0x0) 09:47:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x7, 0x6, {0x3, '*-^'}}, 0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x3, @loopback}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'ip6gre0\x00'}) 09:47:09 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="43000000000000000a004e2100000006fc000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000070000000a004e23000000042001000000000000000000000000000105000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000009fc000000000000000000000000000001aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000002000000000000000000000000000000001ee530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000009fc020000000000000000000000000001fd5f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23fffffffffc01000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e220000d74d0000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22000001ff00"/1040], 0x410) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e1e, 0xffffffff, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r7 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) 09:47:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140100001e00010a000000000000000007"], 0x14}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x141000, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 453.567027][T10646] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:47:09 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open_by_handle_at(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x8800) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000240)) sysfs$1(0x1, &(0x7f0000000080)='sit0\x00') r5 = dup(r3) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0xab3, 0x0, 0x4, 0x70000, 0x8, {r6, r7/1000+60000}, {0x3, 0x8, 0x40, 0x6, 0x45, 0x5, "d7ca6e1d"}, 0x94ad, 0x1, @planes=&(0x7f0000000340)={0x3, 0x7, @userptr=0x7, 0x40000000}, 0x7, 0x0, r5}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000000)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x4, 0x70, 0x1, 0x3, 0x1, 0x3a, 0x0, 0x2, 0x80001, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x82}, 0x14484, 0x4, 0x0, 0x6, 0xc, 0x5, 0x887}) 09:47:09 executing program 3: time(&(0x7f0000000000)) r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) [ 453.811413][T10654] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:10 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ftruncate(r2, 0x6474) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028204f1bc2867f818be778d2"], 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000000)=0x68) 09:47:10 executing program 3: mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000000000/0xd000)=nil, 0xd000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000000)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xff, 0x3}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3f}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x48000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r6, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x1840) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r7, 0xae44, 0xff) 09:47:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:10 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000480)={{0x1, 0x3, 0x4, 0xffffff7f, '\x00', 0xc000}, 0x1, [0xa39, 0x9, 0x1, 0x9, 0x7, 0x0, 0x80, 0x2, 0x2, 0x6de9, 0x100, 0xbde4, 0xfffffffffffffff9, 0x1, 0xec68, 0xfffffffffffffffa, 0x8, 0x8, 0x7, 0x8001, 0x7fff, 0x401, 0x5, 0x401, 0x8000, 0x7f, 0x5, 0x80000001, 0x7, 0x5, 0x9, 0xffffffffffffe2d5, 0x2, 0x20, 0x7, 0x6, 0x1f, 0x8000, 0x7, 0x2, 0x6, 0x0, 0x3, 0x6, 0x65d32ee, 0x2, 0x3f, 0x8, 0x7ff, 0x9, 0x0, 0x1, 0x0, 0x3, 0x489f, 0xff, 0x4, 0x3b51, 0x9, 0x54806584, 0x3ff, 0x3, 0x1f, 0x8, 0xfffffffffffffffc, 0xc85, 0x4150, 0x8, 0xffffffff, 0x5, 0x81, 0x40, 0xd3, 0xfffffffffffffff8, 0x200, 0x0, 0x8, 0x9, 0x1, 0x40, 0x4, 0x6, 0x9, 0x9, 0x4, 0x0, 0xfd2, 0x8, 0x5, 0x3b1, 0x9, 0x3, 0x1f, 0x7, 0x27, 0x6, 0x80, 0xfff, 0x0, 0x1, 0x38000, 0x1, 0x6, 0xfffffffffffffff9, 0xb76, 0x65f, 0xc5, 0x7f, 0x800000000, 0x2, 0x7ff, 0x7, 0xe84, 0x4a, 0x7, 0x8, 0xffffffff, 0x100000001, 0x6, 0x6, 0x7, 0x100, 0x7f, 0x2, 0xe, 0x80, 0x5, 0x100000000]}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x1, 'veth1\x00', {}, 0xcd9}) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000200)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @local}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:47:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7360f400e5b5896756e7da89efbed4bf622693000000000000000000000000000000eaff13df5866436b5ec01893c2a332e4d4afd05a82cc1b0afa75ea60c72a5263c6ddf2728b7123270bfb55980cde7f313acfe4135d79175626a15748c7a228fec2d3884c22bc06ee90def8876bf5b61f4e3ac6bb3cacc27a25ef634c643646653cc1e52772bb1f0dcf3386012c973b8457ca49e0e5087eeecc4e82a1b877278849858b7cd3838e243b69"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xd3, &(0x7f00000000c0)=""/211, 0x0, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x8000, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@empty, @in=@local}}, {{@in6=@private1}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) [ 454.614558][T10676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.700771][T10676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:47:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:10 executing program 3: socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r1) r2 = syz_open_procfs(r1, &(0x7f0000000000)='cgroup\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) readahead(r3, 0x40, 0x6) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x272) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000040) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48da6c00000010000507000000000000000000000000ac32fa50101a4969ab4ccce4c724f73f8da3c8a39a81abb72bca6afd9385f62124a671e74fedd1f21cff6538981d8a149beb3745f1df93945b471adf95308cf9640181dfd0588c38b2ffa0d0deaee61d46c758b94a343cbb9360d987aa6c0b11c4e2a37f3f5f0c0215378d6da945d15d478814c46baabc4dc483edd3739bd98c5d88155cb7daa18e0088f6eeb5cc0ff9c63a19c8a4b38dd0fd1a775d8441e8bf3fe9543c31e83ce1db78fe09f3c208c52290b853f57055f24c886933", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0xf000000, 0x81, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x99096b, 0x3, [], @p_u16=&(0x7f0000000040)=0x2}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000280)=""/15) 09:47:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000e10004507000000000000000020000000", @ANYRES32], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x88c1}, 0x1) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r9, 0x10, 0x1, @in6={0xa, 0x4e21, 0xfff, @remote, 0x81}}}, 0xa0) 09:47:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername(r3, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e1f, 0x2, @mcast2, 0x3}, 0x1c) 09:47:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statx(r2, &(0x7f0000000180)='./file0\x00', 0x2000, 0x20, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r3}, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r5, r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) statx(r8, &(0x7f0000000180)='./file0\x00', 0x2000, 0x20, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, r5, r9}, 0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x1}, [{0x2, 0x6}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x6, r5}], {0x4, 0x2}, [], {0x10, 0x1}, {0x20, 0x4}}, 0x64, 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r10, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)=""/213) mbind(&(0x7f0000599000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000140)=0x9, 0x8, 0x2) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x4000000010001ff, 0x1) mbind(&(0x7f000046d000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x100000001, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mlock2(&(0x7f00006fb000/0x2000)=nil, 0x2000, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d15, &(0x7f0000000000)=0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap$binder(&(0x7f00001fb000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0xffffffff) 09:47:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000080)=0x1f) r2 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="e5eda4edc1b3e3ce"}}) [ 455.747135][T10708] mmap: syz-executor.1 (10708) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:47:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="880000001000490eefc000000000020000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014ffd10000008efdffffff0000000000010800080039003a0014000300ffa50400000000006c2987012a80c7281400020000000000000000000000c1000000189ff182fe8ed794ac2aa140c234bb6bedf9a41d88a76952726cf65d902750fb7e92b97b24af9d34e84c4aac30ea90573748488b2f4ff238dcaa75999b4b808924f3ee6bca22f02f44838822a15d4a802e6496927a946059576ca478db54e0f1b33a2806c737ae16458c547ff7fed5d6b2803d71c8a22b04b95b6ebdb636cfb87532269fab0979fcaad27c21a244ee279b5bdab81279ef8ab244f0f997a26c12ee8aefc056cf175c6db43a166b7ccb7e4ae1d137056b1e4807d3640b512e1ab39c6d28313a19eddb83e5f6cf8c287b0d2882e868b5e4389298e4c28149d2c26a5b19a319826f01f8de77ab4a87e9747970ea65a415fdcf32ba18c30bf9616edce4357656ed1e64c34b6b34d999e2bbdf1b511c8252c5e51026eaf3b00e05772d26a1ff480856213c0509d37e0c8b56428d38d16bc98c3c0200823ba3a09fd5665f00711b005b7a441e569799d1c3fe5fcc97c846c368d1ded23b"], 0x88}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() rt_tgsigqueueinfo(0x0, r6, 0x12, &(0x7f00000004c0)={0xfffffffe}) ptrace(0x4206, r6) rt_tgsigqueueinfo(r6, r6, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80540}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWNSID={0x44, 0x58, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NETNSA_FD={0x8, 0x3, r5}, @NETNSA_PID={0x8, 0x2, r6}, @NETNSA_FD={0x8, 0x3, r8}, @NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_NSID={0x8}, @NETNSA_NSID={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x200040c1}, 0x11) 09:47:12 executing program 4: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)={0x10, 0x4, {0x53, 0x0, 0x7, {0x4, 0x9}, {0x7ff, 0xdf3}, @period={0x5c, 0x20, 0x7, 0xfffa, 0x38, {0x3000, 0xfffc, 0x1, 0xfff}, 0x6, &(0x7f0000000000)=[0x9, 0x1f, 0x6, 0xf000, 0xff, 0x2]}}, {0x52, 0xfff, 0x40, {0x324, 0x3f}, {0x1, 0x7f}, @rumble={0x800, 0x9}}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r0, 0x80, 0x3ff}, 0xc) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x26) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7, 0x6d, 0x2}, 0x7) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000002c0)={0x9d0000, 0x1, 0x66, r1, 0x0, &(0x7f0000000280)={0x9b0961, 0x8, [], @p_u32=&(0x7f0000000240)=0xf6be}}) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x2) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000300)=""/66) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x8) clone(0x40201000, &(0x7f00000003c0)="5730616d5d3842230f09ce03ccf8a767c73ab921ace5be03d9946bc47c104843af3bbebcca04cb790523b5cac967da8f04db66805604cfa6fc833afd095c39e8dad72476a916518d939d6f1702dd4ee97a065b5676eb17643704a38e4754f87a5737b24e479b6353682eaa2dc2337600a2b72c9e788a6f723b7bbc90f092226ba7691ac2c2a1f360ab5655ee9e273958ba5cca6c546c4325dc825b7a59124efe5206bb872d01a0001af7d7b1ee4d0a54eff9706e", &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="38c5f819ea38ace0dfcab9cf3cd75de8a650325e6ea2b8d69650cbbccae1cd670220416d4c804f3fb4d9cffb95e26d3d540f48e5d72aeb04e85baa1b23b0099a92afc18f5254ff9e009a3f058086b8dd733c99cde44756c19ab4218d63dc76d53d3e746fa1decf49bef5ca97") r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x30800, 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, 0x3, 0x3, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xc03}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1ff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x14000000}}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000700)={0x10000, 0xc, 0x4, 0x100000, 0x1b, {}, {0x3, 0x8, 0x1, 0x7, 0xfb, 0x80, "13e02ad3"}, 0x5, 0x1, @userptr=0x7ff, 0x229c, 0x0, 0xffffffffffffffff}) lseek(r6, 0x8001, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio1\x00', 0x90802, 0x0) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x80) 09:47:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x200, 0x20000) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x80000000) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x2, 0x2000}) [ 456.287481][T10720] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.331658][T10720] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x1e4, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@local, {@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@sec_ctx={0xba, 0x8, {0xb6, 0x8, 0x1, 0x0, 0xae, "4342b34f9bda960fab2ac56e3e94a023bc4069bb72cdab6f1b3c27178f9a3e40bc0600eb2a875021a124d7479260be66b3145133a60b1a03fe68cd2ddd52501d2ffccfdcdd71f1df1a6774d4f00a96735608a14c6ced86031fd4f5c4a132dd85aafb69ff9ab22642b5712715e6d92684241a59d59854d4deb0dd15601aa8f91c42c43c82e99edd781dd059af18dd39dd0ed4c3dd9033893f322397d984b750d668b2e89514bb15269904e2ee948f"}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) [ 456.389807][T10720] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.417666][T10725] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:12 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000008c0)='(\xcf(\x16\xc0\x83\xceC\xcc-\xcffv\xd0\xe7\xb4h8\xc9\xfb#\x16)\xf0\xc3\n\x86\xf1~\xe9\xabHe+\x9c]8}2\xc34h\x13\x15R\ax\x9e\x15b\xa2\x94T\x01!\x11\xb1\xa9\x9f<\xf8e\xf7\xfd3\xb3\xa2\x95\xfa\xf1\x13\xfe\xb6\xf3\xa0\x87@f\xa29?\x8bl\x15\x15\xed\xc8\x8cj\xa96\x19:\x1b\xab\x16\xab\xce\x1b\xbf\x14\xc5\x83[\x8d\xf6\xbf\x81\xe1m\x83\xfb\xac6RI\x0e[-\xff\x00$\xdc\xe1\xe6\xe3\xfb0\xc9\xe2\x0f\xe6\x97o\x7fl1\x8d\xb4m\xeb\x0eP\xdc)\xb0\x99P\xd4\xd3u7W\x12\x00\x86\x95\r$\xf9E\x00\x00\x00\x00\x00\x00\x00\x00n\xa6m>|\xfa\xd4V7\xb2\x18\x86\xcd\xd9X\x88\xa0\x81/\xd0|\x18\x16C\xbb\xbfN\xff\xf0\xde\x11\xa8i\xb6<_\x9c\x88Il;\xeb\x12\xcc\xc7\xc4\xcd\xe5\xeb\xd6\xaa5\x96M\x1b\x11j\xfe\xf2\xd28\xa4\xf258\x9f\xab\xcd\xcf]9G\xe2\x04k\xa54fQ\x907\xd6\xf2qb\xbe\x00\x00\x00\x00\x00\x00\x00\b\xc2vpB\x90\xa53\xc9\xdff\x19G\x17f}\xfe\xb0\xd2\x89\x0e9*\xe5q\xd5\xa9\xc0T\x85\xf0\xb0\x86\\\x8f\xa7|\xfa\v]\x89\xb9oJ\xd6\x85\xf4\x15\xb5\xc7\x84\xb3\xc6\x95 \xd0\xd7\xf9X\xbe\xb1\xdf\xb9\xd9b\x8ay\xd4\xc2\xb9\x1fs\"o\xa7W\x1c\xc4\xc2k\xc8\xc0,${?\x84\xbb\xb1i\ab\xe8\x00e\xacZH^\xe8\x91\xae\v*j\x90\x1dA\'\xf3\x8e\x84\xaa\xf92,\x8e\x0e\'\x86\xe3\xbe\x9f\x83]\xa2w&\x87\xf84\x9eMX\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xae\xf6X/,\xf4\xd9r\x06%J\xe8\xe8\xb1\xd0\x83\x8f*\as\x10\xa5\xa6l\xb8V\x06\x86\x86\x95\xb9\xcf\x8f\x85\xf9\xf2\x1bWh\xf2\x01\x1e\x11\x90o\xc4\xd3P\x80RQ\x8d_r?\n\x12@\xc6iG\xaf\xad\x18\xd8\v6\xf8\x81$\xe6\xa4\xa4a\x04\x840\v\xd6\xc4\b0Fw$\x9a&\xce\x8dpu\xdew7\x83\'\x13nd\x1f\xc5\x06\x1b*.\xafLd\x89\x98o\xc0\xda\xc7\x8b7z|\x9a\xedM\xdd\xa4\xb8;\xafor\xad\xb9\xdcV\x94\xe6=P\xe6\xae\x89\xe5\xbd\x8e\xd0\xea%J\xce\xf7\xbc\x01/\xe8\xd1\xfd\x0e\xa2\xebI\xaf\x1c\xda\xa6?\x1a\xe8v\xa9v\xcd\x9f\xa8\xfe)\xda\xee.\x98\xa5\xc5\xfbY\x83\xd0\x00>wO{\xf1QA\xe1\x1f\xbd4V\xdd\x05P\x9fn\x87\xce\x86)\xaa&\']\xd9?R') write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) read$eventfd(r3, &(0x7f0000000140), 0x8) sync() 09:47:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rds(r2, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) [ 456.954168][ C1] sd 0:0:1:0: [sg0] tag#4252 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.964899][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB: Test Unit Ready [ 456.971527][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.981443][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.991271][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.001211][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.011103][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.021010][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.030981][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.041024][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.050890][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.060737][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.070555][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.080379][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.090291][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[c0]: 00 00 00 00 00 00 00 00 [ 457.120521][T10733] input: syz0 as /devices/virtual/input/input5 09:47:13 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x63142, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$vhost_msg(r0, &(0x7f0000000340)={0x1, {&(0x7f00000002c0)=""/44, 0x2c, &(0x7f0000000300)=""/3, 0x2, 0x3}}, 0x48) read$char_usb(r3, &(0x7f0000000580)=""/4096, 0x1000) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r5, 0x3, "547380", "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"}}, 0x110) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x6}}}, 0x90) r6 = dup(r1) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f0000001880)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x40804}, 0x2081) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0xa8, 0x2) 09:47:13 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x9, 0x8}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0xfff}) [ 457.551051][ C1] sd 0:0:1:0: [sg0] tag#4275 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.561883][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB: Test Unit Ready [ 457.568651][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.578494][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.588296][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.598118][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.607949][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.620986][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.630805][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.632662][T10733] input: syz0 as /devices/virtual/input/input6 [ 457.640634][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.656577][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.666671][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.677797][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.687691][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.697545][ C1] sd 0:0:1:0: [sg0] tag#4275 CDB[c0]: 00 00 00 00 00 00 00 00 09:47:13 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000000)={0x81, 0x0, 0x6, 0x1, 0x1}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:14 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000008c0)='(\xcf(\x16\xc0\x83\xceC\xcc-\xcffv\xd0\xe7\xb4h8\xc9\xfb#\x16)\xf0\xc3\n\x86\xf1~\xe9\xabHe+\x9c]8}2\xc34h\x13\x15R\ax\x9e\x15b\xa2\x94T\x01!\x11\xb1\xa9\x9f<\xf8e\xf7\xfd3\xb3\xa2\x95\xfa\xf1\x13\xfe\xb6\xf3\xa0\x87@f\xa29?\x8bl\x15\x15\xed\xc8\x8cj\xa96\x19:\x1b\xab\x16\xab\xce\x1b\xbf\x14\xc5\x83[\x8d\xf6\xbf\x81\xe1m\x83\xfb\xac6RI\x0e[-\xff\x00$\xdc\xe1\xe6\xe3\xfb0\xc9\xe2\x0f\xe6\x97o\x7fl1\x8d\xb4m\xeb\x0eP\xdc)\xb0\x99P\xd4\xd3u7W\x12\x00\x86\x95\r$\xf9E\x00\x00\x00\x00\x00\x00\x00\x00n\xa6m>|\xfa\xd4V7\xb2\x18\x86\xcd\xd9X\x88\xa0\x81/\xd0|\x18\x16C\xbb\xbfN\xff\xf0\xde\x11\xa8i\xb6<_\x9c\x88Il;\xeb\x12\xcc\xc7\xc4\xcd\xe5\xeb\xd6\xaa5\x96M\x1b\x11j\xfe\xf2\xd28\xa4\xf258\x9f\xab\xcd\xcf]9G\xe2\x04k\xa54fQ\x907\xd6\xf2qb\xbe\x00\x00\x00\x00\x00\x00\x00\b\xc2vpB\x90\xa53\xc9\xdff\x19G\x17f}\xfe\xb0\xd2\x89\x0e9*\xe5q\xd5\xa9\xc0T\x85\xf0\xb0\x86\\\x8f\xa7|\xfa\v]\x89\xb9oJ\xd6\x85\xf4\x15\xb5\xc7\x84\xb3\xc6\x95 \xd0\xd7\xf9X\xbe\xb1\xdf\xb9\xd9b\x8ay\xd4\xc2\xb9\x1fs\"o\xa7W\x1c\xc4\xc2k\xc8\xc0,${?\x84\xbb\xb1i\ab\xe8\x00e\xacZH^\xe8\x91\xae\v*j\x90\x1dA\'\xf3\x8e\x84\xaa\xf92,\x8e\x0e\'\x86\xe3\xbe\x9f\x83]\xa2w&\x87\xf84\x9eMX\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xae\xf6X/,\xf4\xd9r\x06%J\xe8\xe8\xb1\xd0\x83\x8f*\as\x10\xa5\xa6l\xb8V\x06\x86\x86\x95\xb9\xcf\x8f\x85\xf9\xf2\x1bWh\xf2\x01\x1e\x11\x90o\xc4\xd3P\x80RQ\x8d_r?\n\x12@\xc6iG\xaf\xad\x18\xd8\v6\xf8\x81$\xe6\xa4\xa4a\x04\x840\v\xd6\xc4\b0Fw$\x9a&\xce\x8dpu\xdew7\x83\'\x13nd\x1f\xc5\x06\x1b*.\xafLd\x89\x98o\xc0\xda\xc7\x8b7z|\x9a\xedM\xdd\xa4\xb8;\xafor\xad\xb9\xdcV\x94\xe6=P\xe6\xae\x89\xe5\xbd\x8e\xd0\xea%J\xce\xf7\xbc\x01/\xe8\xd1\xfd\x0e\xa2\xebI\xaf\x1c\xda\xa6?\x1a\xe8v\xa9v\xcd\x9f\xa8\xfe)\xda\xee.\x98\xa5\xc5\xfbY\x83\xd0\x00>wO{\xf1QA\xe1\x1f\xbd4V\xdd\x05P\x9fn\x87\xce\x86)\xaa&\']\xd9?R') write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) read$eventfd(r3, &(0x7f0000000140), 0x8) sync() [ 458.455711][T10776] IPVS: ftp: loaded support on port[0] = 21 09:47:14 executing program 3: unshare(0x400) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x7, 0x10}, 0xc) r2 = dup2(r1, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/258) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x14a00, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000001c0), 0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x20, @remote}}, 0x0, 0x0, 0x4, 0x8000, 0x316, 0xfff, 0x3}, 0x9c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x60, 0x6, 0x30000, 0x4d, 0x16940}, 0x14) [ 458.630708][ C0] sd 0:0:1:0: [sg0] tag#4230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.641389][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB: Test Unit Ready [ 458.648106][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.657907][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.667708][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.677559][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.687367][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.697239][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.707029][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.716846][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.726654][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.736468][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.746277][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.756096][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.765914][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[c0]: 00 00 00 00 00 00 00 00 [ 458.801973][T10780] input: syz0 as /devices/virtual/input/input7 [ 458.954049][T10792] syz-executor.3 (10792) used greatest stack depth: 3064 bytes left [ 459.198644][T10776] chnl_net:caif_netlink_parms(): no params data found [ 459.653427][T10776] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.660665][T10776] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.670387][T10776] device bridge_slave_0 entered promiscuous mode [ 459.753942][T10776] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.761281][T10776] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.770908][T10776] device bridge_slave_1 entered promiscuous mode [ 459.944987][T10776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 459.999704][T10776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 460.157082][T10776] team0: Port device team_slave_0 added [ 460.186901][T10776] team0: Port device team_slave_1 added [ 460.315062][T10776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.322109][T10776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.352913][T10776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.526896][T10776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.534062][T10776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.560257][T10776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.749082][T10776] device hsr_slave_0 entered promiscuous mode [ 460.783225][T10776] device hsr_slave_1 entered promiscuous mode [ 460.822464][T10776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 460.830110][T10776] Cannot create hsr debugfs directory [ 461.402134][T10776] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 461.540613][T10776] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 461.631115][T10776] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 461.705330][T10776] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 462.340366][T10776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 462.434771][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 462.444036][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 462.465265][T10776] 8021q: adding VLAN 0 to HW filter on device team0 [ 462.543369][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 462.553456][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 462.562895][ T3594] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.570092][ T3594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.691300][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 462.701057][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 462.711218][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 462.720827][ T3594] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.728138][ T3594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.737248][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 462.748042][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 462.758806][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 462.770350][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 462.780771][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 462.791440][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 462.851106][T10776] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 462.862159][T10776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 462.991359][T10776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 463.136065][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 463.146261][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 463.155940][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 463.166256][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 463.175941][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 463.185628][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 463.193711][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.201408][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 463.211472][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 463.260016][T10776] device veth0_vlan entered promiscuous mode [ 463.308537][T10776] device veth1_vlan entered promiscuous mode [ 463.498351][T10776] device veth0_macvtap entered promiscuous mode [ 463.538947][T10776] device veth1_macvtap entered promiscuous mode [ 463.617472][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 463.626642][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 463.636241][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.647030][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 463.656665][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 463.666075][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.676010][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.685848][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.757197][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.768072][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.781379][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.791929][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.801913][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.812473][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.822443][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.833083][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.847391][T10776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 463.857658][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.867166][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.876279][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 463.886211][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 463.896269][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 463.914550][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.925196][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.935840][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.946579][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.956599][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.967141][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.977115][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.988133][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.002187][T10776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.017526][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 464.027669][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 464.280550][T11002] IPVS: ftp: loaded support on port[0] = 21 [ 464.623057][T11003] IPVS: ftp: loaded support on port[0] = 21 [ 464.801943][ T8625] tipc: TX() has been purged, node left! 09:47:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r4, @ANYBLOB="010000000c004100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local}, 0x10) 09:47:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) gettid() mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) 09:47:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd2b, 0x25dfdbfb, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4002000}, 0x20000001) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x68}}, 0x0) [ 465.403955][T11054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 465.520876][T11061] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 465.549344][T11062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)={0x1f29, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000200)={{0xffffff92}}) 09:47:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) gettid() mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) [ 465.821437][T11061] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:47:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, 0x120, 0xfa00, {0x0, {0x6, 0x8670, "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", 0x30, 0x3, 0x3, 0x3, 0x80, 0x20, 0x8a}, r11}}, 0x128) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 466.095947][T11080] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:47:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x4400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0xc8, 0x0, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x9844}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x340}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x84}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x101}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) [ 466.164400][T11080] 8021q: adding VLAN 0 to HW filter on device bond2 [ 466.191683][T11085] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:22 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x134, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x134}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070300"/20, @ANYRES32=r8], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="ee7a628d32e5528a53a28336e8d2a12261dc1193339cf0968984c20eddcf35028db97eae8d00ab1ddc56cd33ca271942b8853b4a9a5ab4e63f7c19cbe7958a05666dc23b5852c869052fa5620090b5078c64dc9bf18cc28c51e1efbce983cd6e9951ffbd401579e9baace2c844066c19b6bcedc85dc6e95709b9733ef733d92b"], 0x8c}, 0x1, 0x0, 0x0, 0x4014}, 0x0) [ 466.477988][T11120] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 466.488841][T11120] bond3: (slave macvlan2): Enslaving as an active interface with an up link 09:47:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) gettid() mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) [ 466.676301][T11157] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 466.740243][T11162] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.760544][T11085] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 466.798708][T11085] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 466.881622][T11085] bond4 (uninitialized): Released all slaves [ 466.944115][T11164] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 466.955062][T11168] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 467.026978][T11170] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0x401) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e23, 0x7ff, @local, 0x8000}}, 0x1, 0x1}, &(0x7f0000000500)=0x90) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687387dc8f22d1b0520203000000000008000a007669c165f0cc26ed8d63aa3f3330d43a9261a459a5b353", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000340)=""/247, 0x0, 0x0, [], r9, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10}, 0x78) 09:47:23 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x307002, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001380)={0x0, 0x1, {0x3a, 0x25, 0x9, 0x12, 0x1, 0x8, 0x0, 0x58, 0x1}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r2, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000583000/0x4000)=nil, 0x4000}, &(0x7f0000001400)=0x10) modify_ldt$write(0x1, &(0x7f0000000080)={0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) shutdown(r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r3 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) rt_sigaction(0xa, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0, {[0x81]}}, 0x0, 0x8, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000200)='net/nf_conntrack_expect\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 09:47:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:24 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x9e0000, 0x10000, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0952, 0x7, [], @value=0x6}}) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001b80)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_destroy(r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x140, r3, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x140}, 0x1, 0x0, 0x0, 0x44004}, 0x80) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x118, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x118}, 0x1, 0x0, 0x0, 0x8000}, 0xed003fabcdb88aa) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x104, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xdc, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xcc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000000, 0x8}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x104}}, 0x0) 09:47:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000140)=0xd6) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="91631e1f29cabc690b3eb0c9490f005bf3b5bdb92d6bb8a7d935cd22e67a371038000ebaf171f4cd7bb5d7bb65cf20f86b319dee00fb5bd53c6199eb295477a2", 0x40}, {&(0x7f0000000080)}], 0x2, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0xe05ecccc6dec4e20, 0x1}) dup(r1) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a069b0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffaffe809005300fff5dd00000010000100080c10000a000000ffffffff", 0x58}], 0x1) 09:47:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x5, 0x682) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14f042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 09:47:24 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) [ 468.898806][ T33] audit: type=1800 audit(1595065644.903:6): pid=11221 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15687 res=0 09:47:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfff4946f610500020000e8fe02080100010800080003000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000080)={0x9}, 0x10) write(r4, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000400000000800040005000000", 0x1ff) 09:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) [ 469.023412][ T8625] tipc: TX() has been purged, node left! [ 469.092744][ T33] audit: type=1800 audit(1595065644.983:7): pid=11223 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15735 res=0 09:47:25 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000340)=0x7, 0x2, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = socket$inet6(0xa, 0x100800000000002, 0x88) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x48, 0x140d, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x40000) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) sendfile(r2, r3, 0x0, 0xa7fed) [ 469.764928][ C1] sd 0:0:1:0: [sg0] tag#4250 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.775667][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB: Test Unit Ready [ 469.782478][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.792216][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.802092][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.812020][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.821903][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.831752][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.841627][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.851492][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:47:25 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) [ 469.861349][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.871226][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.881096][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.890958][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.900828][ C1] sd 0:0:1:0: [sg0] tag#4250 CDB[c0]: 00 00 00 00 00 00 00 00 09:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000012000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000400b480188109f56e06acf4e083f90d0218e51bdb3502cffbdc8bade4d23e029b7deef0915b093efff67116e99f761f9f76b544d1188e771ea3f7d1c781dda4706e8029074cef41c745fbb527f329991f864255f258d8f29f50e3dd2fe732b352c5bf452973865f92242e0dfc82ad91be61e648e420bfcc3f008991695a02c21612cd2345cf40e54dac522c391403e12c4d"], 0x24}}, 0x0) [ 470.602768][ C1] sd 0:0:1:0: [sg0] tag#4251 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.615892][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB: Test Unit Ready [ 470.622632][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.632441][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.642173][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.652022][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.661841][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.671776][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.681601][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.691440][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:47:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000040)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x5c, &(0x7f00000035c0)}, &(0x7f0000000280)=0xffffffffffffff34) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001f00)={0x0, 0x8000, 0x5, 0x2, 0x6, 0xec5d, 0x6, 0x0, {r3, @in6={{0xa, 0x4e20, 0x3, @remote, 0x7}}, 0x10001, 0x4, 0x0, 0x2, 0xff}}, &(0x7f0000001fc0)=0xb0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x7}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000003480)=[{&(0x7f0000000000)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="3d71edf0a36f98a711acf9a77468dd51d14f688adb105b7c5458e11df4def1546b5804c9caacf38d400006d2fa47131b518ac7b43b90a8f27f6a54fe57b922d213226e2b55aa8dcdd7900b57b38ef7ced1e738e5141b3c", 0x57}, {&(0x7f0000000100)="b2924713f8", 0x5}, {&(0x7f0000000140)="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", 0xfd}, {&(0x7f0000000240)="56a9c2f2e48cad9698829b767d9164d59ccbf5a095a9824d34aad6b1399dfffd471db56dc297edffb7dafd457bf40757ada0308165", 0x35}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="6714e28f6105dcfb2140f18f946af55e656eca7356436e22616dd90cbc80726e2a16d0610e8cd9afd8da765dc0fdba1c2fce9022152663819f5e42aa626870b7fa2f", 0x42}, {&(0x7f0000000340)="6e4a4178f65337916b4fe16122b1a6cdf9e92403d6fd347103f3a799c31f430f84f2eed028109c219e68982bdb44014c7a510e02dabad978cf383735beda5a9f63c59a2a4800522367830da3586870a6", 0x50}, {&(0x7f00000003c0)="50707b92e1dc3f3c87709a788b58e15403ea798f9da8dfa71338f94d27e818ca131f65520a5f0ab8bdbd500ca3c0ace5a24f0f216b593821fbdaed1d42c031ba1d6f38e58eb48c618ccbe9ea699e6677e82ed5a9891f2ef1e9cd8b28c7b282ae5d60410141fe0f931f178e167682024bbd4e3cd45e57f6d53a36e6cac8471af7382beef64226b208579a2bc8cf0b1442df", 0x91}, {&(0x7f0000000480)="4d80fb41f45798c7365db5e7ede5f2e2084782dabba77e346dbcaa761cc1bc37d646b5dadbfa2c97898a59d70a41fdc467c91908283ed190034c49cac1a916715d2988b61045a2231e6fdaa75b8aa64fecf40a016a10f84527b2b9baee7594f299a4430a2ba843ade57f7cdd245fa4977e171a79dd36cc7eeb8409bf1487fe6ddcf4651c534112699e158c2ccc72f842cf4479c72e528c474c716026d49902ebf64d59b6d3a280af9d37c90171e86300314b8f1cb5be7e16aef0756fa385789614604601ca36a5a3a407609f896a4c7874728f0517f829d5ac16ae847e2dc58f02130975a6bace5e1feb8baa4833c0ef98167580f2080f1c207209", 0xfb}], 0x9, &(0x7f0000003640)=ANY=[@ANYBLOB="180000000000000084000000060000004000000000000000180000000000000084000000001800000000000000840000000000000001000600070004005100970bdfb482c69b586480353a8e8aa600"/89], 0x48}, {&(0x7f0000000680)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001880)=[{&(0x7f00000006c0)="9157960e541222a984d3f19ae244c755b0aed5e20eed2cdb6014bc7b1e891deebe8a8e9d65857b18fcd1912e5d277e76f3b227d3716eaa379ab5d3f1cf97b2cce0a6b0b0f81eb382d1e7674ca71039cffa330d6b8a3359193020f65b095c3d3a40d2941c30c0f5d377963502cdf87b9c8fdc9a77d5a90c9611bb70", 0x7b}, {&(0x7f00000036c0)="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", 0x11b}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000800)="7e94357a5dfd366776cff7670aa0c976c160087bd9f88ab6549e7b7cbef83b33", 0x20}], 0x4, &(0x7f00000018c0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}, @init={0x18, 0x84, 0x0, {0xdff7, 0x5, 0xfff, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0xfff, 0x8, 0x80, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @init={0x18, 0x84, 0x0, {0x8536, 0x8000, 0x6, 0xffe0}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x7f}}, @init={0x18, 0x84, 0x0, {0x0, 0x0, 0x80, 0x12}}], 0xc8, 0x2004000}, {&(0x7f00000019c0)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001cc0)=[{&(0x7f0000001a00)="5957ca4649605145d354db35441a2964b655d6bf2d967b50025b78dfad6c3f1a81c955f6ea138566b7fb8d76ba2e04881ba708a017bfa705adcf6b02179fe416427b374dc1b207859ed07c8b13b8aecf245efa4764948d28c22a1ad314fbe831824b43d80383393442eb1e8f971f34476ff43d34032cab47ffa6d6e8411ce698898210cc58c8717a0471010c384e601ee864fbc9719b47e656cc04442df644725e71bb1cbe0dc60dcace25201aa0382f7011049af04ad4598f8918df02800009c9b3cabcce07df303f9cd8c957ab5f5b5cc486d6ff16f2d9791c8d378ccb049dd02cbfb2b355eb914595114a8e5c33e1c38fc61517816252271f39", 0xfb}, {&(0x7f0000001b00)="a1000156e866af0e91f4d1d950dffb73cc0dcefacd0e027e4889baf06fe8c72a5ee7ca69167373bdcc74de83733082999cd0395c4f6ee6cdd5b72182344d4d1f1f0b72e27ba038410f37c1a611922d14b383ead2eb8d4836aded40ad1f039975b4", 0x61}, {&(0x7f0000001b80)="5691a2b700c01bbb98110f109a852b5ae4ef8ccc0646fa2fd67354c905d7bc85c964c5e5525461d8f50861a66dc1af039084a16e6687c02c371dbb444b445c706927f9d6e70cc641ac70594e75d9a7d9ceb8522584960431d9c6ea90619938ebebfc24a69f72d50c47111a363b4d78dc28088aa933d8c0c0073b1c5dc5908b1e5b7a6bd85d0b75bbb009a351b1cd0dfc01d1535eb0c46037b7435fd642", 0x9d}, {&(0x7f0000001c40)="6f5483688aa1e205fff0dbfb0e62feebbf8ae45c160f9e5caaacca709c3286ff7d84d6bf0be12465d15e981b328c8869a75e46d01c2d5e710879637bf1f395ae9be48a0b2bb76c1098f418d029764575cb40262c4b93dda616876cb2100cdbb5", 0x60}], 0x4, 0x0, 0x0, 0x40004}, {&(0x7f0000001d00)=@in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast2}, 0x9}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001d40)="cf021232bd4187a691a15952207ec426e1236cea0023cddb0da845bdaf3ce6505237a9f404583cb74bd56a136fa356b8cebc87fea936e114c06c427ff824ebb1d23c8c59c68123c170e51fd8d08e7620ee", 0x51}, {&(0x7f0000001dc0)="9f18abf4882e00cec5cf89a981d0fb23384ac2cd40897d7baef486e7cc15b3bfb3d77affde00e8c4103ec919bfde196c7a938557d2e49806b3cb89fa609e57c11a2afbe40271dc04d815c9a88d92c38c55ab7725015829ccf9f60cd67c9bc89884feb29c5d299db902b9481c5bb4316161c36fbb97d6975cb5825cc3b365ec5e53d6a5e26f56bad02acc2ddc7a4eb8201c6c2d8612fa39bfde07a8c31bb336233671b105aa8e7baaa4d4e2c3d141f592e6858fc41dde1a1f63789eef379cd7c9534075d5f4b0c064c502fa655e2233a4aba6356008225cc9a88228749889e59634b1774051c18ae08c0dfae85a85", 0xee}], 0x2, &(0x7f0000002000)=[@sndinfo={0x20, 0x84, 0x2, {0x5d, 0xa, 0xfffffffc, 0xc1, r4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x50, 0x8091}, {&(0x7f0000002080)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000003340)=[{&(0x7f00000020c0)="b4da15793ef3c33c443423fdff59c8606f33aa8a5c0127e94de4039b920b79c8f650ec2d9d2991c678a1db1cdf19bcaecbac21a2ada937a0deb8c480264ac7087510285e296ef1dff178f5d5eba8f70534ad691b0fdd06684ba065e43261722d3ba4f015febcc12ec5d9ee1d936d71860bd5b5a4423a3b8383c43fc306b07fee0729e90a047ed3db2f39ee55d37b0e2fb2fb639b8ab03a7cbb35f77341ee0eb10dc3b5f64ec0c3dd7141a6e0", 0xac}, {&(0x7f0000002180)="1ddf5f05edadf14bafe0d69821d6c41ecbeb8180cd838b5df97a", 0x1a}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="026d60f4011b2211971a29cc90cbbf322d88d7e9e268653356a3f95287f63e8a28b479ad8d9ebaa08fd2ffe79a0ac59f47889122454f5047c5911ad3d9e1c12d101e6b2c4aa7735522b367754ca40466fbedab9477f637956ff819ac14d4a1f9", 0x60}, {&(0x7f0000003240)="5d0fce633b879050022a5fbe06a7b364ea45831177d93be873afd46f78e401c2e129da4c85e7d4df3966820409c9685fa2b5130cecf2dcbb1453973c21011aaef97c231b657347211d3744b4b9afba98d0dbdfbd2a19a224fd15cfb2a5a78701f92f649a92f1131e231e53f69eae31afde90337d48a2337751", 0x79}, {&(0x7f00000032c0)="869c80d7a2f08be4e69f012be30ad85f813ec342ab1008639003ebaa459c803c51b94f36d13c81ba9c7c810d6c01e095e6450d63ca6f9f1615f9b3c3a80e8bd43b56856e68ce8894228a81130acce5c7f9f2534a98ac81af8645ac337436063242faadfcf711d3c8f73e494342873331df2a6ab340026705", 0x78}], 0x6, &(0x7f00000033c0)=[@init={0x18, 0x84, 0x0, {0x80, 0x2a0, 0x5, 0x99b}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x101, 0x20a, 0x7ff, 0xffe, 0x100, 0x1, 0x147e, r7}}], 0x98, 0x4048010}], 0x5, 0x110) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x42a200, 0x0) sendfile(r8, r0, 0x0, 0x7ffff000) [ 470.701287][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.711107][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.720967][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.731088][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.740965][ C1] sd 0:0:1:0: [sg0] tag#4251 CDB[c0]: 00 00 00 00 00 00 00 00 09:47:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="0b80000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0000000060000000600000020000000030000005322f29666083383e5ee76644945db94f69fc6da0d8eafa43f542d7eb5494d277503dca3b36fdf489b51ffef565d68695553d1903cd8984e0901b3d4a758b5ec821bd02ae05ee2d8970e4c396d28a0812835e4648574b8fc71c1d64ff2d19c9c48d1c9182dc60d21ec9f2590c6d48550e867b0ebc08929e9ea49047492a7281fe40a57b3d0a3a2c0f6a31ab3cc127031f2b3198c0d4380cf7db3e79c6f0ef982d81b562fb13040a09f4c8542bfb1e2ffc92bc6b5af51143d0fcfefaab86bfd9aea1165dac01ed32d9934a8bc9aa174d8acb3572458bb0cb8333c2eb9e8d7a9ee33b89f94386f242e26589fa02b3ee1fd2c02d0ea8dc01384a883e329e8f0656eb28a22f140788e30ddf916e25690cffddd8ffac9585f2b6e5f735fe6e3ed641ce3868176b9e39756", @ANYRESOCT, @ANYRES16, @ANYRESDEC], 0x208) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)=""/145, &(0x7f0000000340)=0x91) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2, 0x2, 0x1, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x74]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x990a69, 0x5eb, [], @value64=0x1fffe00000000}}) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000440)={@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null]}, {&(0x7f0000000240)=""/45, 0x2d}, &(0x7f0000000280), 0x3}, 0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x1424a0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x18000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4814}, 0x801) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100005070000000000000000000000002a5da582f369a01d50d9b41f2dd0d38b5df497fa830662be781152bf", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup(0xffffffffffffffff) [ 471.646808][T11265] __nla_validate_parse: 9 callbacks suppressed [ 471.646837][T11265] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 471.759665][T11271] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:47:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0x31c07}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) r8 = socket$alg(0x26, 0x5, 0x0) dup2(r8, r3) 09:47:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:28 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) keyctl$get_persistent(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) statx(r5, &(0x7f0000000180)='./file0\x00', 0x2000, 0x20, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r6}, 0xc) ioprio_set$uid(0x0, 0x0, 0x2004) 09:47:28 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x95c1c000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000012000c0001007665746866a1ea8f411d7ab0f3c5f49c88cd4fb541a9cf2e35b155c40002bdcd91f67e32efa93f647af4edfa7986872bafe2f0b200bd97b9cd77f516b18a7edb2246d0ebbb32e27509a4808b041fd2f64638f63b659f6e46735cd8cc1cae35e64aecd6bb2b5e4f59d21bb1f2d57ebab63192af77990cdeb1cee58511601eb67cdbc9f5f863bafd5faf81de386b871573037c0690c08156f82c4ed3fe726c0e2fbe82b7ef5a582ffcc2da844dfe9230d187aeb780d5a665c61e787d2a392cab6ea1f2ead15d48"], 0x48}}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000000000001f0000000000cd086643b8f17c80c87e6800efe67ab17f63eae5f520c1fe872dc4218d3184e3ad700c79ecaa8905796f9d01516a86cdaa49e56162bd7b1d6f6a7ac0ff24d4b6475e1017804c8cf52909a1680e28da1ad3b5e9", @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r5}]}}}]}, 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='%\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="040025bd7000fddbdf250200000008000200020000000800010001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYRES16=r8, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xac, r8, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x98, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67f6f38d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x23fa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x587e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80fd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xac14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30673cc5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22474052}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe06d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33d99e2d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33bc4b83}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d64f668}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54bfa3b7}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3eae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5db40668}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71677809}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8b208a9}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8044}, 0x4) 09:47:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:29 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:29 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23, @multicast1}, {0x1}, 0xc, {0x2, 0x4e21, @multicast1}}) 09:47:30 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:30 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) memfd_create(&(0x7f0000000080)='/[$+\\\x00', 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000000)={0x18000, 0x80000000}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @rand_addr=0x64010102}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:30 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:30 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="442100f20d7d37301ae119c15bcac305caa3ca99237150dd8a4be9b16dce1cadfa1734bfb0423696191b9b96eee6477e5766d0803f63fc2e101dd31f484b9a9926cfd8d92111bc1100"/82, @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf252100000030008480240006800800010000000000080002007a000000080002000600000008000000060000000800020004000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$pptp(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x2, {0x2, @remote}}, 0x1e) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r7, 0x8}, &(0x7f0000000080)=0x8) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @remote}, 0x4a, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:31 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_SET_DUMPABLE(0x4, 0x2) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9373, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='$/[\x00', r2}, 0x10) 09:47:32 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @private=0xffffffff}, @IFA_LABEL={0x14, 0x3, 'ip6erspan0\x00'}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 09:47:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x50, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:32 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/127) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000200)='./file1\x00', 0x8000, 0x105) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4060, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x7c, 0x8000}, r1, 0x4, r2, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 09:47:32 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x12) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x24}}, 0x4001010) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 476.697548][ C1] sd 0:0:1:0: [sg0] tag#4252 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.708673][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB: Test Unit Ready [ 476.715861][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.725880][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.736190][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.746427][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.756581][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.766856][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.776945][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.787096][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.797511][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.807544][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.817399][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.827672][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.837763][ C1] sd 0:0:1:0: [sg0] tag#4252 CDB[c0]: 00 00 00 00 00 00 00 00 [ 476.879369][T11352] IPVS: ftp: loaded support on port[0] = 21 09:47:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @rand_addr=0x64010101}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) 09:47:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x1eem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xc7\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r2, 0x29a63000) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) r5 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000080)=0x9) 09:47:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r4) rt_tgsigqueueinfo(r4, r4, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r4) r5 = getpgrp(r4) fcntl$lock(r2, 0x26, &(0x7f0000000080)={0x1, 0x2, 0x8, 0x40, r5}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800126f9d273329d573bb51"], 0x48}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) flock(r1, 0x1) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 479.828140][ T8515] tipc: TX() has been purged, node left! 09:47:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x100010, r3, 0x0) socket$tipc(0x1e, 0x2, 0x0) 09:47:36 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x4c, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'sit0\x00'}) 09:47:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:36 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffc}, 0x6e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000940)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x60, r2, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3c6d}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e7c73a0ada67"}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x85}, 0x1) listen(r1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$rxrpc(r6, &(0x7f0000000100)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10010, r5, 0xb9afb000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 09:47:37 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000000)=0x724c7fe0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x20}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xea3a}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x22e7}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x840) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mq_getsetattr(r6, &(0x7f0000000180)={0x59, 0xfffffffffffff000, 0xa0, 0x8}, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x111000, 0x0) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) 09:47:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:38 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000300)) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r3, r3}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) keyctl$update(0x2, r4, &(0x7f0000000180)="920e2461261a9adafc8ecd01acfb9d08c78da2acf03841a3707fd808ddeccbcf9ed210b53e2981728f05e1c79eb8d691f38bf8a944234364ede22fc09e93fc97d2ef22c9caab982f956c2a65e5ba3ff110c58e2c644d78b7b2c04df2749c55d9389d4ce4cd7c83a1bae01609b0e375b5c659c2304f39d23caaf1e1ec13ba02270cf15d37969845531682b9b542c6d069035c150f5076bea5ab9d94848a8d8cbeaa374a33a8568efd73e890f637275f581411f6cc6aa941a7392c872563be58124681921c956cec6692362eca4f5cdcda31b11d4ead3287ae4d8efafe32d2283f3f9bd29b", 0xe4) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 09:47:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:38 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0xa}, 0x18) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5da, 0x204000) 09:47:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000080)={0xfa}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000080000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000180)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) fcntl$dupfd(r2, 0x406, r0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000240)={0x4, 0x7, [{0xffffffff, 0x0, 0x5}, {0xffff8000, 0x0, 0x9}, {0x0, 0x0, 0x11}, {0x0, 0x0, 0x400}]}) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r6) rt_tgsigqueueinfo(r6, r6, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r6) fcntl$setown(r5, 0x8, r6) [ 483.138144][T11478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb170800000082294982a16bb414427c01ecd35428550000000000003c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x85c, 0x2, [@TCA_BPF_POLICE={0x850, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5]}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x7f}}}]}, @TCA_BPF_FD={0x8}]}}]}, 0x888}}, 0x0) 09:47:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) [ 483.436778][T11483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) lseek(0xffffffffffffffff, 0xf989, 0x0) 09:47:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt(r4, 0xff, 0x1, 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x8c, r5, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xa47}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5e8f}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x4, 0x81, 0x7fffffff, 0xc5]}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4040880}, 0x4000800) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 485.386761][T11526] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getown(r1, 0x9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) gettid() mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000180)) 09:47:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) gettid() mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:42 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x763ac1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) pidfd_getfd(r2, r3, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1c01) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x1405, 0x100, 0x70bd2c, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x8804) 09:47:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x200000, 0x0, 0x3}, 0x18) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000200)={0x200000000000000, 0x804, 0xcd02, 0x4}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_pwait(r5, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000080)={[0x8000]}, 0x8) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:42 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) gettid() mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}, 0x10) setsockopt(r4, 0x0, 0x8, &(0x7f0000000540)="46829a8e9b03af913165e6e77f97869ed3eeb0be4c4c4565a1022a18f97478a8192b5bb72b1b517490c8a470c4a12134bc6a3084125771579b7b052509cd81610fac4cfac4fc70ac", 0x48) fstat(r1, &(0x7f0000000440)) r5 = socket(0x1f, 0xa, 0x1000) r6 = open(&(0x7f0000000200)='./file0\x00', 0x115000, 0x110) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000000b0104000000000000c13305d8000711661cbf476a6e32be68710315761d63004800dd5b4ed9fd0e17aa204fda29e188ec98a1fc288e2d6bcd8b3eb8b44950e0203052ed167ee07cb84d15336245338429a320be04562009cf67fef659ce"], 0x1c}}, 0x50) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071007000100feffffff0800000000000000", 0x24) accept$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) recvfrom$inet6(r3, &(0x7f0000000000)=""/209, 0xd1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @private=0xa010100}, 0x0, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000380)='geneve0\x00', 0x3, 0x4, 0x6}) sendto$inet6(r0, &(0x7f00000005c0)="73b130f8bf9444f3e75d1089f544458ccf1e0f57bbd7e7008c4b2cf2ecedf3f5edc3a12fabc317bc50462875ca9f18afe2dc50b9d6e32016f01fb1f7bfabecdf70d4c63a5197896abb8624ec91e61b084cabb9c77536faa0cc0bb7ea1a21e10f72e4d23969d0485c5792e2468eb7e019335dd3e0f04888d85b1bbe1f8c30e350d70045b91102d9f9c84df21c3b5f5bce8b38bbf9832af59981a2d8de1b950b08c2e19eb7dd8bade545b007e83a324a6eb938ddf591b1e712b9275395a39fa24d1176b2d01d9b2cdbcc9775a811690defd9c946", 0x1, 0x60001, 0x0, 0xffffffffffffff42) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:47:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={@none, 0x80000000, 0x4, 0x8}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 487.472164][T11567] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:43 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x100010, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) rt_sigaction(0x40, &(0x7f00000001c0)={&(0x7f0000000080)="c4816973fa008f498896b44b322333330f950d0600000036f20f2a75ff2641c0b02e7a0000b51d36000000f30f01e843d9ddf045310b8fe820cf90008000000b", 0x90000001, &(0x7f0000000180)="f30fb8dec4831d6b48816a0f01f9c4437bf0fd2e430f0f9805000000a7410f2bb0a2bd000041dac3f30f38f6c336660f544919c402659a12", {[0x2]}}, &(0x7f0000000280)={&(0x7f0000000200)="c4e1d455cd6766470fc214bd9affffff9fc4e1e1691518f426c8c483596cf0e2d03e66420f591bc4c2a0f391ffeffffff264984397c403e1419b0000000062", 0x0, &(0x7f0000000240)="36430f77f20f5f3340aa0fa80fae4fd267412343cd666666660f7e9906000000c44131e034f9410f8c3a460000f3470fa7c0"}, 0x8, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x40001) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r2) ptrace$setopts(0x4200, r2, 0xb, 0xe) 09:47:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:44 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000010001fff000000000000000000000000c5544fdc1d8e39e00586d48ffbaf1bffc4905190c1464d63db199e6d98b44c11292bfcf99d44be1cd8b578f8f441617259e0a357f6b70b31c4e695a2183efa5ca836c45e60e686797d9eeef251685d0ecbfaa64538d14f74148a9bae5d00"/125, @ANYRES32=0x0, @ANYBLOB="000000000000000008000f0080010000"], 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x7, 0x700, 0x9, 0x80000001, {{0x11, 0x4, 0x3, 0xd, 0x44, 0x67, 0x0, 0xaf, 0x29, 0x0, @empty, @local, {[@ra={0x94, 0x4}, @generic={0x89, 0xf, "679953a5b2581f188899f763ae"}, @ssrr={0x89, 0x7, 0x49, [@multicast2]}, @generic={0x94, 0xc, "f95a71f16ab491e8e614"}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000000007d526ba00000002a805283f82277a478f767d9de136601b8f90efa85d997d70f103d8e6625c9b09baaebcc0accaf15c1d3ed8ca1cc0a08b557d427c5694affef806a6799e84f1ab8ec8c3e2170904ef59da0be18b441f6fc85e8f2162c7c7c630c5146e67b84db6fdc2383a303debfa06075354bc0bea19204b2d1a94062a2a9305a7001208318db6f4432e529fb8f63c67483813f5fb632713017fc", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4803000000001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c000280050003000000000008000200", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002bbd7032352177e77b7b1fa958431daa5d1bf0b13cf665ecc09d18f7a6893d02000000000000000005002d000100000008003200ff0f000008003a00937f000008003b000d00000008003c000600000008000300", @ANYRES32=r2, @ANYBLOB="0500370001000000080034003f00000008000600", @ANYRES32=r9, @ANYBLOB="05002e0001000000"], 0x64}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) 09:47:44 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) [ 488.427995][T11595] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.486612][T11597] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) [ 488.610113][T11595] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:47:44 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80000, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) set_tid_address(&(0x7f0000000280)) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r6, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYRESHEX=r1, @ANYRES16, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x4}, 0xc080) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r6, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:hald_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc1}, 0x40001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) [ 489.155553][T11612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 489.229842][T11615] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:47:45 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), 0x4) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x100000b, 0x4010, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x4000) write$UHID_INPUT(r3, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) open_tree(r3, &(0x7f0000000080)='./file0\x00', 0x2000) 09:47:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) creat(&(0x7f0000000000)='./file0\x00', 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000bad6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x84, 0x0, 0x0, 0x400000}, {0x6, 0x0, 0x0, 0x7ffffff9}]}) socket$inet_udplite(0x2, 0x2, 0x88) 09:47:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @private=0xa010102}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'veth0_to_team\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000080), &(0x7f0000000180)=0x4) 09:47:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:46 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:46 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/390], 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = dup(r0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000540)=""/236) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) keyctl$setperm(0x5, 0x0, 0x10000010) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x7e) dup3(r3, r4, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x4000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0x8}, {0x6}]}) 09:47:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:46 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) getsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000180)=""/224, &(0x7f0000000000)=0xe0) [ 490.567855][ C1] sd 0:0:1:0: [sg0] tag#4261 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.578630][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB: Test Unit Ready [ 490.585404][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.595236][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.605077][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.614925][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.624770][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.634585][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.644408][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.654232][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.664053][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.673965][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.683818][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.693639][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.703455][ C1] sd 0:0:1:0: [sg0] tag#4261 CDB[c0]: 00 00 00 00 00 00 00 00 [ 490.762591][ T33] audit: type=1326 audit(1595065666.763:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11648 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:47:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="050000000b992a504ec1425091d675b94889e4dd422a1790d480b2eefdd260aab7e2efd327e8cb76ed57eadd40366c6d6c76cd313a76e9daf6fb7823d16141fbf4581dc9ddd3f2d068429636481cb8395ffb8d18fdfe08e70fb3edb433ba00dceb9059d0d960a5d0dd36b384fbedfc8bab5fd3a2c3770abb10de8600e23498e81661c4259b899d3b8bffe4f71096390b69621bc8043f2e7807a874957c03d68cf179e2d541f90380e09f3be1d268d7333e65c8a04f91861f8667c9a976cd219d7bc6ce73695a077f2344ab9838f2d4e758d08e84dcd6a2f86a7bf23c3d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0x18) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280)={0x1584, 0x5b9, 0xff, 0x5}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000340)={[0x10000, 0x2, 0x3000, 0x5000], 0x1000, 0x0, 0x3}) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r4, 0xfffd, 0x1}, 0x8) r5 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x138ff9532537b674) write(r5, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:47 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:47 executing program 4: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r0, 0xf989, 0x0) [ 491.314775][ C0] sd 0:0:1:0: [sg0] tag#4262 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.325378][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB: Test Unit Ready [ 491.331981][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.341857][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.351710][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.361579][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.371424][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.381305][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.391162][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.401022][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.410894][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.420752][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.430596][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.440436][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.450272][ C0] sd 0:0:1:0: [sg0] tag#4262 CDB[c0]: 00 00 00 00 00 00 00 00 09:47:47 executing program 4: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r0, 0xf989, 0x0) [ 491.475688][ T33] audit: type=1326 audit(1595065667.483:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11648 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:47:47 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/390], 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = dup(r0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000540)=""/236) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) keyctl$setperm(0x5, 0x0, 0x10000010) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x7e) dup3(r3, r4, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x4000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0x8}, {0x6}]}) 09:47:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:47 executing program 0: getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@mpls_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfc, {0x1c, 0x14, 0x10, 0x1, 0xfd, 0x2, 0xfe, 0x2, 0x400}, [@RTA_DST={0x8, 0x1, {0xc, 0x0, 0x1}}]}, 0x24}}, 0x4001040) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0x9a0000, 0x1000, 0x6, r3, 0x0, &(0x7f0000000200)={0xa2093e, 0x401, [], @string=&(0x7f00000001c0)=0xca}}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 491.835678][ T33] audit: type=1326 audit(1595065667.843:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 491.865912][ C0] sd 0:0:1:0: [sg0] tag#4263 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.876598][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB: Test Unit Ready [ 491.883377][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.893271][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.903168][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.913081][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.923024][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.932950][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.942891][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.952807][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.962727][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.972640][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:47:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:48 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) [ 491.982586][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.992511][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.002436][ C0] sd 0:0:1:0: [sg0] tag#4263 CDB[c0]: 00 00 00 00 00 00 00 00 09:47:48 executing program 4: gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r0, 0xf989, 0x0) 09:47:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:48 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000ca3d1e57f97b18", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb572}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) 09:47:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) 09:47:48 executing program 4: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0xa1, 0x0, 0x0, 0x5}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:49 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x301400) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 493.476385][T11715] usb usb2: usbfs: process 11715 (syz-executor.1) did not claim interface 5 before use 09:47:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0xa1, 0x0, 0x0, 0x5}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:49 executing program 4: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) [ 493.728564][T11721] IPVS: ftp: loaded support on port[0] = 21 [ 493.810601][T11728] usb usb2: usbfs: process 11728 (syz-executor.1) did not claim interface 5 before use 09:47:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0xa1, 0x0, 0x0, 0x5}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 494.281729][T11793] usb usb2: usbfs: process 11793 (syz-executor.1) did not claim interface 5 before use [ 494.421174][T11721] chnl_net:caif_netlink_parms(): no params data found [ 494.725028][T11721] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.733191][T11721] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.742752][T11721] device bridge_slave_0 entered promiscuous mode [ 494.809009][T11721] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.816722][T11721] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.826350][T11721] device bridge_slave_1 entered promiscuous mode [ 494.944224][T11721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 494.995151][T11721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 495.122053][T11721] team0: Port device team_slave_0 added [ 495.138095][T11721] team0: Port device team_slave_1 added [ 495.208061][T11721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 495.216570][T11721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.242750][T11721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 495.354950][T11721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 495.362018][T11721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.388655][T11721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 495.560627][T11721] device hsr_slave_0 entered promiscuous mode [ 495.607740][T11721] device hsr_slave_1 entered promiscuous mode [ 495.662748][T11721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 495.670386][T11721] Cannot create hsr debugfs directory [ 496.146346][T11721] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 496.190594][T11721] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 496.251213][T11721] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 496.313465][T11721] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 496.657343][T11721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 496.701436][T11721] 8021q: adding VLAN 0 to HW filter on device team0 [ 496.709453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 496.719540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 496.739938][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 496.750432][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 496.762092][ T3594] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.769395][ T3594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 496.785065][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 496.808059][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 496.818244][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 496.827750][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.835450][ T8644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 496.883014][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 496.894334][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 496.905399][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 496.916705][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 496.961882][T11721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 496.973222][T11721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 496.995887][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 497.005721][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 497.017036][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 497.027903][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 497.037665][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 497.047612][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 497.057650][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 497.074966][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 497.105414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 497.113878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 497.155012][T11721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 497.212433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 497.222713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 497.280998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 497.290752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 497.307399][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 497.317457][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 497.330119][T11721] device veth0_vlan entered promiscuous mode [ 497.378751][T11721] device veth1_vlan entered promiscuous mode [ 497.389077][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 497.444948][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 497.456006][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 497.482464][T11721] device veth0_macvtap entered promiscuous mode [ 497.501707][T11721] device veth1_macvtap entered promiscuous mode [ 497.539202][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.551022][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.561621][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.572587][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.582856][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.593679][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.603674][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.614230][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.624373][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.635139][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.649535][T11721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 497.660251][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 497.670233][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.679766][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.689938][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.721254][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.734723][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.744830][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.755692][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.766112][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.777502][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.787538][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.798141][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.808340][T11721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.818941][T11721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.833346][T11721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 497.843496][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 497.853681][ T3594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:47:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000240)={"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"}) 09:47:54 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}]}}}]}, 0x48}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@newpolicy={0xc0, 0x13, 0x400, 0x70bd2d, 0x25dfdbfc, {{@in=@multicast2, @in=@multicast1, 0x4e22, 0xfff, 0x4e22, 0x9, 0x2, 0x80, 0x20, 0x0, r5, r9}, {0x9, 0x800, 0x7ff, 0x2, 0xbf, 0x32b, 0x800, 0x8001}, {0x0, 0x2000000000000, 0xad0, 0x9}, 0x295, 0x6e6bb2, 0x1, 0x0, 0x1, 0x1}, [@etimer_thresh={0x8, 0xc, 0x1}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) 09:47:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:54 executing program 4: r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0xa1, 0x0, 0x0, 0x5}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) [ 498.308837][T11951] usb usb2: usbfs: process 11951 (syz-executor.1) did not claim interface 5 before use 09:47:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:47:54 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') read(r0, 0x0, 0x0) 09:47:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) fallocate(r1, 0x0, 0x8, 0x5) r4 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:55 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 09:47:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa386) fcntl$setstatus(r2, 0x4, 0x4000) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) [ 499.843840][T11988] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 499.855861][T11988] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 09:47:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:47:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="4386c65c255c", 0x0, 0x0, 0x30, 0x0, 0x0}) 09:47:56 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 09:47:56 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000400)) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000)=0x3ff, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f0000000180)={0x3, [0x9, 0x1f, 0x6], [{0x5, 0x6, 0x1}, {0x4, 0x100, 0x1, 0x1}, {0x9, 0x7fff, 0x1, 0x1, 0x1}, {0x9, 0x0, 0x1, 0x0, 0x1}, {0x7, 0xb29}, {0x3, 0x9}, {0x4, 0xe5d8, 0x1, 0x0, 0x1, 0x1}, {0x500, 0x2, 0x0, 0x0, 0x1}, {0x1f, 0x8, 0x1, 0x1}, {0x1ff, 0x6ab, 0x1}, {0x2, 0x200, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}], 0xdc45}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRES32=r7], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) signalfd(r5, &(0x7f0000000080)={[0x2]}, 0x8) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000002c0)=0x4, &(0x7f0000000300)=0x4) 09:47:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:56 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:57 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x14, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:47:57 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 09:47:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x400}, {0xffffffffffffffff, 0x4518}, {r4, 0x9302}], 0x3, 0x1f) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000080000", @ANYRES32=r5, @ANYRESHEX], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r7], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="b40000000000000000000000000017b60eed88e39f603a92c9bdf3df94fcc4045d039addf5a6b1114d545bd97d32aab1b682a0ff375d4b1a349468c2b7e4aed5086ec3d3a549605a0345bb8913b4033df4c731045435f32e13a44172c11e0ad2f35064bc41d3236132204d688b71bf2c26b74198e79678840ce6ecd275ae08ab65869e", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028005000308000200", @ANYRESHEX=r4, @ANYBLOB="050003000900000008000d0000080000140035006970766c616e31000000000000000000040014000a0002002950651992f100004000128008000100677470003400028008000100", @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB], 0xb4}, 0x1, 0x0, 0x0, 0x5000}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r8 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r8, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:57 executing program 1: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 09:47:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:57 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:57 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 09:47:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:57 executing program 1: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 09:47:58 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:58 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 09:47:58 executing program 1: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924be, 0x0) 09:47:58 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400208) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000000)={0x1, 0x1, &(0x7f0000000200)=""/235, &(0x7f0000000300)=""/4096, &(0x7f0000001300)=""/141, 0x3000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet(r2, &(0x7f0000000080)={0x2, 0x0, @private}, &(0x7f00000013c0)=0x10) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000180)={0x7fffffff, 0xc00000, "c1d1f6fe17c6faae7840b89b4bb84c6085bffdd7d2dddf5e", {0x8b7, 0x5}, 0x3ff}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:47:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:58 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:58 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:47:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0xc4567a1776f11806) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) recvfrom$inet6(r2, 0x0, 0x0, 0x2040, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x745000) [ 502.928503][T12062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:47:59 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f0000000040)=0x3) 09:47:59 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='\ve}1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xc9\xa2\xba\xe5\xf4\x97\xac#*\xffyg\x83>\xbb\xb8u\xf9B\n\x8eF\xaa\xa8\x12v\x9bZ\xb0\xdfD\x8e\xe5\xa4\xaawn\xb0\x02\x00\x00\x00g\x17&\xe4\xe7\x0ev\xd8\xe8\xc5\xcb\xff\x01^(\xe0\x1b\x8cM\xf6\xe2\x86\x9dK\x1eVS\xfe\x9fQf\x00o\xa4\r\xbc+\x1b\xfa\xb1\x8c\x99F\xaeM<\xbb\x81]Z\xe8T3\xfa!8\x8b!\xf9%\xb8\xcf\xa7f^\xb4\x06\x82\x14%\x9b\xee#\x1a\v\n\x02}\xca\x02\xee\x97L\x88\x8c\xda\xae\\\x93', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000f0ff3ec8000000000000000200000000", @ANYRES32=r4, @ANYBLOB="0000000000001700280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f0000000240)="05000000ee79b92006", 0x9) alarm(0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/adsp1\x00', 0x527f42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$security_capability(r5, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x7ff, 0xc846}, {0x9, 0x6}], r6}, 0x18, 0x2) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x3) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{}, {0x0, @dev={[], 0x25}}, 0x28, {0x2, 0x0, @multicast1}, 'batadv0\x00'}) 09:47:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x114, 0x114, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x130}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:47:59 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:47:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:47:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000, 0x10001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:59 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @local, 0x7}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4000, 0x0, 0x316}, 0x9c) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x7, @private0, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000280)="ddfa4b5777ef7c5bcefda108bee4a1a3", 0x10}, {&(0x7f00000002c0)="68b7e00ab9146f2a9e545e8dd89929e2efe103dbcd78cd6947eccb11b262abb243211fd5c3c4b69f0b5503a2be33f0a76249d19cd93f300b02664c89688cf8addc21267518ec98b5db2408e6831ef7e9f0edeb009e5232146867fbe75b40ea3b8bb1df725c329d263badf8d361e2406d882e18263aadc762377f20750b36cf999739d65ba794ddafb8100a36a60572382b33d8", 0x93}, {&(0x7f0000000380)="61866d38ee98ab75b5fc5ca8e0761152fb30f089ef86bfd4e1cca2d2c63952a103c887de0635b4b3b7b06db6695834c5a73d3655962e65e97b56ae453909e72a491fe9e924fd9f4b532b964f2f4bb07938c7f9dd2a44dc6a91e062bc9f5e28b6ac632dcdf60e34ad423eccd20b52d82b25b364ac13398702b131ca64fdfdcb8565a7e2a3d09d434a062bad2e81b79eb96b2f38cd2eaddc5f75234b3111fea049809da1559b58f31bd15aefff02fb09d5b435ffd7a2c9be9c14b55d2ae0f05919b7276d5850362708bce5265c99ea3551952b94c889867c0a81f0f2f3f69dcae701a85f", 0xe3}, {&(0x7f0000000480)="a1affd46b73d7efb66cc0f4722628f58e1fecb48e55f3dfce86258f99740e412e37ee1da80801f7130fbba3336247636333590b1374d8be8c25eb009437223379aa86ca3c8383618ca4da69358429c492906b1f16b1da035652850bc36bfc907cc8bf00a8d5d818547bb06a885fca3616db00323a29592f236680fff254ecdd85fadc333bd20907f2c6c5955299e3606e86d3dc05c0fdc34", 0x98}], 0x4, &(0x7f0000000580)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x18, 0x4000800}, 0x20000000) r3 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000600), 0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r5, 0x40084146, &(0x7f0000000180)=0x5) write(r3, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) syz_emit_ethernet(0x37, &(0x7f0000000000)={@random="a13ced9a3851", @link_local, @void, {@x25={0x805, {0x1, 0x80, 0x1, "285091ec1ab28710f71f924dbc9b64189dbdd03c578cb91311a69bc6a73f882d2bdf07ad9225"}}}}, &(0x7f0000000080)={0x1, 0x4, [0x59, 0x6ab, 0xf9b, 0x8f8]}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) r7 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x100) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000200)) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:00 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:48:00 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:00 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = open(&(0x7f0000000480)='./file0\x00', 0x400240, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x138, r3, 0x0, 0x0, 0x2, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xfffffffffffffe45}, 0x1, 0x0, 0x0, 0x44004}, 0x80) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000000f1400012abd7000fedbdf250800030002000000bc087a0c859afc3c08004500737270000800030002000000080001000100000008000800010002000000"], 0x48}, 0x1, 0x0, 0x0, 0x400c004}, 0x40) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000000)="de24b4f8a6a572a79e68e402f33946b83d80cf9b0f8c39cc3b94f4aad0adaaa502bb7c04b1c6cef9643e38a9bac36dc3e8e15e2718761fe2a28cd3150678f9", &(0x7f0000000180)=""/204, &(0x7f0000000600)="2f0a5883f44e13e7bdf10b1428904b827683cc14a7a424693fb0bca0f671f9ca9924d9dc46ab5b2abdc021d753f8bf73824a4054b1ad25850d08b9cfbc0ccd25dce7c91763531f4970c4cbb4a04a00f9ff33609c0503b416a644ab0d87790567b8e494053bccfa83332c47e64c9cfc25db136a75e911c057e1f5f14b9a226b140c0e9fa5d63a2fe1b047065832a5f0972ef97c73a1cc4422a29a088109d20680d67aa125110afd365f08b2e543d75cec82970bff98dce52c2f172fedeeaca088928d15825b06ea69b340cb3f2a3995361878435d54d765cf9e5f", &(0x7f0000000380)="6c3e9ad11ff828aacdd7a58851e89ddbe7624ad8586b2d4b79288c40df185533475955ce8d4df7bb7c580cecc7e1c0dd4763c4626a43fdce32ab99ab5e55351b262b78133b945fc60aa082539e2fa2d28d4dc635965d93f6785e8c2ce31b4b37ede2cac965348ca8960974ece98061144e103620e8", 0x2, r4, 0x4}, 0x38) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000005000/0xd000)=nil, 0xd000, 0x80000000004, 0x102010, r0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) fanotify_mark(0xffffffffffffffff, 0x94, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r6) lseek(r6, 0x3, 0x4) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:01 executing program 1: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x1, 0x0) 09:48:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:48:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)='$\x00\x00\x00!\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 09:48:02 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:02 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'macvlan1\x00'}) 09:48:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r2, 0xf989, 0x0) 09:48:02 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:02 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x46, 0x1f}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newqdisc={0xffffffffffffff16, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_INGRESS_BLOCK]}, 0xffffffffffffff51}}, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 09:48:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 09:48:03 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:03 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xf1C\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000080)) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:04 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc2001, 0x0) write$char_usb(r0, 0x0, 0x0) 09:48:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:04 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000000)={0x8, 'veth1_to_bond\x00', {'veth1_to_bridge\x00'}, 0x5aa}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f00000001c0)) 09:48:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x62755b67e1a2e678, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 09:48:04 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:05 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:48:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:05 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, 0xfffffffffffffffe, 0x3) 09:48:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x55031460}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x2, 0x6, 0x201, 0x0, 0x0, {0xb, 0x0, 0x5}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 09:48:05 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:05 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:05 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 09:48:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 09:48:05 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:05 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fbe10640f9ff03cbe0fccc9db995033eb0c258322257b1ecd893cf663a6b4e4f9febd4f368a78092fe5dd3370e44cd1fa4f6894c0988827e5a60227f80e80c94bd4a61d17d8b6c8019916f73915d1a5e588e3cb632014c5a24b9adc9177771acce976e2d4020c728812ed3fcdeae09ff806c5b7e4bd11af2341e0cd7a0ab01e5845eaa74d17880c3873e3baff4a4f2e5741825afc405241875892e09c7bb1ec0ba28683e5d3429deadd0b5a2491b31690dcaad51c23deeb5240832309adc01c324e04a27edb364f5af00253570976cbd3b7a90f60cb0d98b0287f1126944e21c"], 0xe1, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10010, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x581a, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f6", 0x1}], 0x1, &(0x7f0000002000)=ANY=[@ANYBLOB="c00000000000000002010000ff0300006c0219ac763abe89a0819c297c96b4e9465cb508773c19db654549b22f1f022aa737e4243e379ce5d3678a4fa0aef52cdcee6f63587e53afa0195d30beb0658d2b263728fa257aa437c7bdc19188e5c786c59456f52e18bb3e0f7bcd7bd356de5348fa0e8aa89a6e8aa71ea9f9d2258683d16f5fc2b1e42c15002354f4f73a116ce7519f1587d38bb5636d008dd91f9b3888cb41d8d939abbb371a28aae6a12cec4047f6caea905e11381898d7bc000070000000000000001601000000000100991e01cfe51ddd933fb59ed0e73e5d72825a7749b60fa32365b9f026da13543f5c5ba2c2b01a5cabf747b9936b3801bffc3ce6620b55c192a2b164ad585d4f4991a91a3994106cac8a98fa99678b8e454a0f12438bc57344acf5205fad000000e0"], 0x210}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 09:48:06 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf004000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 09:48:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:06 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x2c8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) 09:48:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_GSO_MAX_SIZE={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@empty}) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 09:48:06 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) [ 510.908898][T12234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:48:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x3) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000180)=0x8000, 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000080)={0x0, {0x8, 0x4}}) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000000)=0x50007) r5 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0xffff, @empty}, 'sit0\x00'}) 09:48:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x148, 0x0, 0x148, 0x0, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 511.117020][T12239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:48:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:07 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) 09:48:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x70a3a000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:07 executing program 5: unshare(0xc020000) unshare(0xc020400) 09:48:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:07 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000040)=""/127, 0x7f}], 0x2}, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x8) splice(r0, 0x0, r2, 0x0, 0x400000004ffe0, 0x0) 09:48:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}]}}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:08 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0xf989, 0x0) 09:48:08 executing program 5: unshare(0xc020000) unshare(0xc020400) 09:48:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80001000004, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x20, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x95}}, 'sit0\x00'}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000280)=0x4) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='veth1_to_hsr\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x7, 0x4) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000180)=""/216, &(0x7f0000000000)=0xd8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e20, 0xd94, @ipv4={[], [], @empty}, 0xd1}, {0xa, 0x4e20, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x1}, 0x2, [0x2e, 0x7, 0x9, 0x3, 0x7ff, 0x9, 0x4, 0x80]}, 0x5c) 09:48:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 09:48:08 executing program 5: unshare(0xc020000) unshare(0xc020400) 09:48:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:09 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$rds(r2, &(0x7f0000001b40)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000240)=""/189, 0xbd}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000400)=""/144, 0x90}], 0x4, &(0x7f0000001940)=[@cswp={0x58, 0x114, 0x7, {{0x10b4, 0x5}, &(0x7f0000000500)=0x100, &(0x7f0000000540), 0x1, 0x5, 0xfffffffffffffc00, 0x0, 0x20, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0xec, 0x40}}, @fadd={0x58, 0x114, 0x6, {{0xd6, 0x1}, &(0x7f0000000580)=0x3, &(0x7f00000005c0), 0x9, 0x1, 0x5, 0x600, 0x2, 0x2}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2}, {&(0x7f0000000600)=""/56, 0x38}, &(0x7f0000000680)=[{&(0x7f0000000640)=""/44, 0x2c}], 0x1, 0x8, 0xfd}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000006c0)=""/245, 0xf5}, &(0x7f00000007c0), 0x20}}, @mask_fadd={0x58, 0x114, 0x8, {{0x3ff, 0x7f11}, &(0x7f0000000800)=0x80000000, &(0x7f0000000840), 0x1, 0x1000, 0xd70a, 0xfff, 0x31e6f955f697f104, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x40, 0x7}, &(0x7f0000000880)=0xee0, &(0x7f0000001900)=0x3, 0x7, 0x4, 0x800, 0x8, 0x20, 0x1ff}}], 0x1f0, 0x2000c801}, 0x800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) fstatfs(r1, &(0x7f0000000180)=""/126) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:09 executing program 5: unshare(0xc020000) unshare(0xc020400) 09:48:09 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r1, 0xf989, 0x0) [ 513.299848][T12297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:48:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x400000) 09:48:09 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept(r3, &(0x7f0000000180)=@phonet, &(0x7f0000000000)=0x80) 09:48:09 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 09:48:09 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="fa", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)="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", 0xf76}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000019c0)="09a1b0", 0x3}, {0x0}, {&(0x7f0000002ac0)="61a521164051df07ec0f51e0cc5632a0d12ac1eaa26a86e2f6fb739f3b725541d1a42a54aa946f962afc18168d676a46bd41e3b3aee7b4499ed6a23698a7105ca52f839ae69b8194301fe0944a88e8f684bc5af1cf4d79575e5efa9ee5e820367b995e1d121dd996d9a29994c5b39f43e41d07933c9b687c26663f406deec0dd872d726e", 0x84}], 0x3}}, {{&(0x7f0000002c00)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x5, 0x4040) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:48:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:10 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x5, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x100) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:10 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) 09:48:10 executing program 5: r0 = socket(0x18, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 09:48:10 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x10, 0xffffffffffffffff, 0x400000) 09:48:10 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000000)=0x1) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:11 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r1, 0xf989, 0x0) 09:48:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x34}]}) 09:48:11 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="fa", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)="e262e03e9ceaf31e3a695e1580d2f63db0031e45106d50332e0de4d354d20b6ff9232f63ac093fe37508aa978705232150551267543c2d6d1940731c3203a2fc551d2b0064b728d3d57f98cea773d28e4783471c50a6c98baff329311394085d5401498829fb1abc0cf567a4037763e28ab972a0fe6e10f5ef5fdca5b1240901f162ff1e50b195629f0c3883a690a641a566a9536769016a08880489a2f3e1b02b33c8ea72d9bad0f2897b873556ff754241e16f3372d6edfb498d58795048cf26a59a4f9b53f4c4c3c711414fd2e6a9cbe2b80d2c727fb26c95a2ebdcf746a5acef957f0dc6c273de3163ed36643407476cf5fd184134afdabb82c795bfb7454b08534785b05f0825bb4620d8a5c36a0cfd1350331ebd0675b9b87f64ea5380775089e8de70ac3c21e2911f5f03cc1e730b94658bf880c280bbd22618beee025e75ab2eae1fd2055d8f17b0d3d615cb389954701bbe0daa47255f037a5d8352e3ce1e241955cf941199f0cc71f0eae8297c090df012b385a11611c98d3945b2d2a2cfbc088c19155514e7ded774a38a3a9a3a6f1d1043e8ec7ed801ff85c677c4fce43072de8852c64e7dbbed5409fa6cbd6706637f0df709140ae745831954227a4f22af9d8bf0899b2b5e36b5d96fad7e62e5d0cb1a5a5070d9cd692b9f86dc35ddfbd22db54d41daf0b71e7ccfd1a22e120b5959f69eb6142f1c96de4d94a30c4dd1f9ff37eba9775d81df7eaa907d5ca616e638fae8b387c0df555616ef9fe5c60983c7b2b32bb78bb9c187fcdb7df2396896e6fc4cfe2864b8e2ef70b4a856669efbf6c4eec226b7d72c21d3f140762be76c9e6f3ad5c8631849385bf72d18d7f05b0edc4714a63be0d6719a345501142e916a88fea1f56d459f7d5fe30c59dfb61730f5288d4cae99cfb05a9507e40a24f935fa3256c83019e17970f8a8669a9e2645e31968844d8074d2140efb0c1835d73c693845ef7f904ff5b25efcb64691027e3b19ed70b80e5ea965a30d941a4e91c0937b506541dd8340b6cbd2ac9cb396662eba6688f47f5e0f6d45ec86884565d498bed6456492aa002cfa056a1884e4132ae827319b6473965490d5857c8044cfec323537d0d6d1274ed03517ab4269dafcbdb0c5c910b13c00e1d157f2f37c03791f49cda367b0072ca8cb1272462e5959db7d62159b1d17f6b8219d547ee02fa69ea945ee4c96e4661ff993beb198cca794f51be83bbd0da367f541680b0f18155201cc259fca2af21284dfeaf29f3ea7aae03314cd486b9bd3efa0be6baf98f275e46072c657bdb2b80bb213b843cc3b57c26d7903f0f745a992fcd6b55d34f02b3fc888c7ddf825f7dc1930328aa6d07bd136bcf1803adedbda05c436a3b604dd30ff3a4647a35b3745dd5122daabd5e8903743185127caf1650c1bbac3da4f1a383f8af30524873241d1b7fb23ee275e0d530152e7b4fa98b76d717c04f10b33fd3219e1e88cea760a24a82c1dd0c076ce6096078cab97fb4f98fd7c0d84354d2e8992323c51c2dd17af53c5213251bafa3a85c1e47fd9cfd7dd1dcba024f70fefad7fab7a6aab9ac46e6f4e7e171a501606c6ceca4174e47ba0a9a5e993b45b1cb6fb3d92d3fc424cbc4aebd2c1cc41098d85e626c6066f05be4781d89c8ba5d245ebf7bdb820432a553fba617386b59c9c379fe82aaef32f369a8057b206101f2685c33c4bef73c269ec31c43a7b04d17aa85e39782c7af9f148c29d13a572703f7b5b6ee01eeb35babcdb6798df9129de9809f6a139631c4f014b58d4de2bb1c1502592c220735700ab42ffa7f3b79e86bfffc51a32823e5a068e378d266d4e8ce451479a13f64ffdfe74fb400bf8a4b540778b4e30f70b25733aecb14b10dc103d1947437669a8ec4b94e23c3f9cd52208f042aa96af63a0f4b99ab9f027005fcc30c21179de39f06201dfca0d1e418b11f242cefa801f41eeb31d6b4a5087e7dd98f51811a9fc27e2137fe6506420e5c6ad7992b5ce9a3fafc6ee4be1150facf436ee536fd182770576da32770908e8e0080eb37041e07ed41fe9071230fb8ae8ce834f49a886ede8324cfe47fc2c076142d0dfb2e4b42a74fb4ada8c7dd0f71a73882b8bb15ae4e4e70144be86a5850cc4c709b30d8cf3256b745a0ec3f19ca5efc7a95a451530084417932ca1982ac5401cd76bb26f2db50876efd33280274d9df8ea110f9b6e8c91350808f7a30a7e658b2576edfc1334a12aff1d3bf7defc881be68575d45d484de5c199db4720288e401234dc75c4a60f6e315677db60160e15cadcd7801a9b18a7c117fe7b01b1b4e4bcaa314bab6d66f3eafe0a505a6cfa7f2c4505a4c86d0c83dee119b01dee6a438c146142f9a3f097b5337fedb31803fe3c6fcc7eee05d1f93f06db50946ed9b5c72247af9f43a59bd14166b687945a73b94e35b050cd533704572837c258b30ff834c5493092d2c5015963b22845f415cc22ffa1ff1647bd161b950a56dd413a8e9b9070a165bc848cea91cb917dc97de84dde63cbae87defa0fab60293b8e1a769c897cb0b05ff71ea44bc71ded018c0b4a2d1c5c5f7a43f2f4a5ad2985871625650b01e4312aa5da7a79371f66ec45a910aba8b8ee9b3a0991461a90e8f32a554aa2c5d6a9a022c4ec4a9d9845bb5161858bdc2107a5b662e9f5fd9b5fdb28484c1a3187a8d3a5cd2e658a5f52f84ef7b3f92f4a1f68a7ffe3a2c091d2f848af24512a170259bdceeebd29ee3736adb9f6bc4d8d8d852dd65109a2f6a35bad95ebd36c72a79f8aea67063a1dc430ea2fa65c3711a12370a9f083f2c879d6296e396e779f03ebbe8155df10145a4ecc21a130ec2c4312b816667a4979d5bf86ca9bbd3f50c605929f2c2b42ff8ccc94aa601d08751840effc95f27aac9a8b7dee2a2e5d38ea988ff02a0b3649f8bfdd631e237764e3fd5d3e1ad0532860bee13ff0ff589158a955cf6fc49cc79c0eb2a1d7bfefe5cb326e646120ff43e32ef6f9b69c9fce2362f549cd83e2bf7faf9c849a60d2cd1ac0334e65857562d96293bd13f4b8922a7d958a956a1c4b3857c63a58e889be18dedbaec5d27008c5dd1dc4e5af0c63ec4968c43adb81bc19eddfce24f9ae7365e71b57aa36dd527d7748e1956b80f39cfcb7834e2c69b804b925896c6ced078b4f61a2e8e307ebd1a9ed9461f107a578940e6eb341de5fc2f9036e73de36e4ab86c9a09b05fcff7f9ddbe082e42a901ddbc7ec96532d617cd4fbf69719ac4422bf45987b7cbfb1d84294b6f10fbd4c1ab31231634b790e070d45cc23da7e2a8b229ce61961cd8ffc07b7112867540a36a9feb7a1ccf9991c768b043e91fe6fd815bf7165791b7a08d79d4e32476155a250be58f52db27c0d611643d71a674d55015d05f42dad1e4e9925390e1610832c11dfd79a2ca26263656ddeea2f51180d6d708a2f4293a1d34e7c2c4659ccbae8beb85627fcf1d7f50a872e708d68fbff2653f90b556b69af44422970e9cf571388ac08a148cf230dced8ce6d728d8799535ea1784cc8c8942d0171a49ef396da301d8f0873435ae420a0a18d903b270d1f93f11174d3b0570aa827bf9ef6383e6955b75ec4f333352c57d19dcf71b7164ab218f5394ad1bc2969e6c9038c54e4aca9ad9eb59984e1c3713a1329215e6f8a5d03b45513f3e5307b7f3a9a7981154aa3f1c52a7627ddc92959421593971defc06432ea46ce58a34126c17ee2c4746ab5eb9ca779a7469c81fd6c3bbc7996914c544a70d94c088b4f4071345252e5e4f288112b76a5dd2bfd435d867bf3808a4ff9a8ed55032145a45ddd43c0a9c1623ddf4ecc0a2fb086f053ec363f98ed57221a762740d505eb043ecb0f5b8b5ef570207cee15eb184cc8dd8943b7e91847d7128d16aaa885a18becc32604b8052fddf30b949800205b67595a2d5d0c74b6dfe261787c083802e585519af4277175e4cecc9231ed9d36d9cd206e115c2059c100ee3c1771ab7e0eed3d1dc30eb4cdcd01455ff14f8ae1b3d653b70b17a3454f9190a6a16b2dcf58d22c1bce99f37df9114492b4d5ece89fef5e717f2508deeb3ef7c229f5c5b9a9ab3d6ca5b073e4dc56b85f4cc2a35399d8406dc20484b90330685c5851e9da53730d2987d62da8c3b09fc47ee1594d57731bef5ede7582cb0ceadeba73ac943d26abb190b29c7f42f1c6a2867279ac49e3efdcb299bf80d4a2596a4612074dd4229a4d8be1e8acaf174728a34d361c2fdb58335db18dbbfb654d290c63853d86d7f499c6e3fbf71f713e30790d0ef37f761c143e112675b90d369e366b4f9d88adb326e846ca2d0c07df53507113bf305513b995f44ec46fef2338fbe131e05f49b7f0c625e5cd626248bd5f243f844c7b5fcba55d62126e464e0d28867c8b535774464ee648c0d55705d301868bce71e6636842dcb9866f0a8518420be095105e8e54aabd8f5d954903ebf55e221d8b477bae24bbfa26fdd28f033008ec0c3a63dbccc1a7b12d66a2e601e03a155b15669c2f87f7618aab7705b3b76411d5cc910e95717429187491366006983cd5ed7f3b3f49ada25ce474dc0c71df15bad30b61d1a12703746c704ad2118daf884b405d57c722733500fa872175acd8865da010ab86429580440d90c4ceea8f8281e35d6f8d466d4bf1c85f94339a53b2515db9dcbdff74635508d940cee6f13ff174e3f2bfd69dec48832e1f29555d17fefc656f44f3eabfe4ebde3923142efabee88c6edade6dbcdfef79f265e5c5ca700fa16483aa8c3f0679dbe60e48e2e4e5ae85d252c39c27a337d081db39887154c280578fb3519d553c9cb705e042b96231cca0b1cb17505e83851a5ca1dc300ac9643ebdd889c82743318152baea9fe28d1be7e365ec00bff748886c0e0a6d2e41816bc87a755b9bf00aba89a44db0c52a038dbb795214576c535f56cc51e6812aece1f0bc927eb39dd328ce1432af92137924d625e107a4d4cca224fb6803fb5969e52df5ca36e6a0be0602cef930f978906e89fbc5608c2eec4a377b7ecca82c94ee212ac6af3cb76ae606ac479c9640396c767c804805af721f53d534c6628cc26fd4a7824d038facd26d60728cf2562fc220d2afe5243215ea9ca851b4d1b2825252d5d68c2d1e1ff30073d845418c23df75a920464c3d1811525ee56a9298d46d181cf0a92e838a20f2eff9b9c6677b154cde78c18d7974989837c1a1031a2192c596987ab3a640e53f9b2528ab6a940a9b1febf80e75515907cf463ef757d469cd2c26c157c4ca490ef8dc7b5391a9c4478201e46521084dc669395d0f537fad4b4bd7e85d5b5749be79e9dd2dfcd9109debe3905143a00431ba216d136edf3bcc875348a98ad6addd39567d6a9888f1dc8f7f76aeeb53766b14a4c6c1070e02e3b21439f2c28ef2e273516c4ce46cde9bc387aa2419c3dbc51c661aa8f812da9479f0ecb84f8284ad025d8007bfe3899147dd83478bb0217e46e6cf2c0301b505b652f3f2b5f6e4d42b2bd3972f211099c021c7548db2538e532629a2fb69e0dee90d764e267de6f8449dd6de768b9444b608382c5da3b4764f06f7b52cd7c009369e5cad6b", 0xf76}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000019c0)="09a1b0", 0x3}, {0x0}, {&(0x7f0000002ac0)="61a521164051df07ec0f51e0cc5632a0d12ac1eaa26a86e2f6fb739f3b725541d1a42a54aa946f962afc18168d676a46bd41e3b3aee7b4499ed6a23698a7105ca52f839ae69b8194301fe0944a88e8f684bc5af1cf4d79575e5efa9ee5e820367b995e1d121dd996d9a29994c5b39f43e41d07933c9b687c26663f406deec0dd872d726e", 0x84}], 0x3}}, {{&(0x7f0000002c00)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x5, 0x4040) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:48:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x8, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, @remote}, 0x1a, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x10, 0xffffffffffffffff, 0x400000) 09:48:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x34}]}) 09:48:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4040, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r8, 0xae80, 0x0) dup3(r4, r5, 0x0) 09:48:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x34}]}) 09:48:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="fa", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)="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", 0xf76}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000019c0)="09a1b0", 0x3}, {0x0}, {&(0x7f0000002ac0)="61a521164051df07ec0f51e0cc5632a0d12ac1eaa26a86e2f6fb739f3b725541d1a42a54aa946f962afc18168d676a46bd41e3b3aee7b4499ed6a23698a7105ca52f839ae69b8194301fe0944a88e8f684bc5af1cf4d79575e5efa9ee5e820367b995e1d121dd996d9a29994c5b39f43e41d07933c9b687c26663f406deec0dd872d726e", 0x84}], 0x3}}, {{&(0x7f0000002c00)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x5, 0x4040) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:48:12 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r1, 0xf989, 0x0) 09:48:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x34}]}) 09:48:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x10, 0xffffffffffffffff, 0x400000) 09:48:13 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "025ee68220c7bd61"}) 09:48:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180), 0x0, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:13 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 09:48:13 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\x14\x00\x00\x00\x00\x00\x00\x00\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000092a342e553cbeae2d5df9775e36388320000002800128008000100687372001c000280050003000000000008000200", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa4, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x800, @private2, 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @private1, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000800) write(r0, &(0x7f0000000040)="06", 0x1) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fsetxattr(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='%(+(({\x93*(/:$.]^\x00', 0x10, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x13, r6, 0xd8864000) r7 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "025ee68220c7bd61"}) [ 517.842505][T12426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:48:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="fa", 0x1}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)="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", 0xf76}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000019c0)="09a1b0", 0x3}, {0x0}, {&(0x7f0000002ac0)="61a521164051df07ec0f51e0cc5632a0d12ac1eaa26a86e2f6fb739f3b725541d1a42a54aa946f962afc18168d676a46bd41e3b3aee7b4499ed6a23698a7105ca52f839ae69b8194301fe0944a88e8f684bc5af1cf4d79575e5efa9ee5e820367b995e1d121dd996d9a29994c5b39f43e41d07933c9b687c26663f406deec0dd872d726e", 0x84}], 0x3}}, {{&(0x7f0000002c00)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x5, 0x4040) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:48:14 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(0xffffffffffffffff, 0xf989, 0x0) 09:48:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:14 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000300)=@urb_type_iso={0x0, {0x3, 0x1}, 0x7f, 0x0, &(0x7f0000000180)="8ca8b0c039cea4624fe128711d83d294f48b8ee6e489f90f04ea58cff8a9dba64d1b9a8e821bed9b5887ef50c311e46863cfacf3a6d8dac5b7b21a23adb1b7460137826df0e3e5d9dfff9abe87ec4539dcb052f403115dcb41db72bc36be38ccded3a317cf41c8ac22ef9707952b490bee06d846a36890f03b4c4d406aee9e5c4b2b45c1505d6625c17bdee3815dded0f5c741f0fe9b3041a7bab3cea0a9ef718065fd4de89d712c4ae8ecec6e20cc523bfcdf1f113bee90401e45cc1cd4793ccc02a6e204e2a4fa6fc671b41abeee5734f8ae51", 0xd4, 0xfe0, 0x9000000, 0x2c, 0x5, 0x6, &(0x7f0000000280)="165d4a47d780e20b29982d6ec9cd03a3b62241bc82659ff040999686616f29f1e8799c8b0b1d5801d9a047157764992a54bc923e21f995ef63af10c789e4eb6b1a34aaf7d432ecb02ccb04fec72322caa44b32fdeec28e63678d07daac7a7590ccbc7a857e74912672d8b4bfb2637ae062", [{0x8, 0x1, 0x7}, {0x4, 0x2, 0x2}, {0x7, 0xd4b, 0xe6}, {0x7ff, 0x3, 0x9}, {0x9, 0x0, 0x6}, {0x9d, 0xa44d, 0x2}, {0x9, 0x5, 0x1677}, {0xff, 0x3f40000, 0xb9f}, {0x3f, 0x9, 0x7fffffff}, {0x1, 0x6ed3, 0x5}, {0x8000, 0x401, 0xff}, {0xc6, 0x2, 0x7}, {0x0, 0x7}, {0xe7, 0x12, 0x1}, {0x10001, 0x682, 0x3}, {0x101, 0x6, 0x101}, {0x4, 0x400}, {0x1, 0x6a30}, {0x4fb0760d, 0x6, 0x2}, {0xc0, 0x3, 0x800}, {0x669, 0x7, 0x1d6}, {0x4, 0x401, 0x8}, {0x10001, 0x5, 0xffffffff}, {0x800, 0xfffffeff, 0x1}, {0x3ff, 0x5, 0xff}, {0x3, 0x100, 0x401}, {0x3, 0x8001, 0x80000000}, {0x1ff, 0x10000, 0x5}, {0x80000001, 0x81, 0x1}, {0x80000001, 0xffffffff, 0x40}, {0x200, 0x100, 0x1}, {0x3, 0xff, 0x7fffffff}, {0x5, 0x5, 0x2}, {0xbb1, 0x1000, 0x2}, {0x4, 0x7, 0x200}, {0x3, 0x7, 0x3}, {0x1, 0x10001, 0x8000}, {0x101, 0x7ff, 0x80000001}, {0x2, 0x5e4e, 0x6eb}, {0x40, 0x6e2, 0x8c37}, {0x5, 0x6c9806db, 0xfffffbff}, {0x4, 0xffffff18}, {0x1, 0x3, 0x7}, {0x1ff, 0x8001, 0x7fffffff}]}) 09:48:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "025ee68220c7bd61"}) 09:48:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:14 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(0xffffffffffffffff, 0xf989, 0x0) 09:48:14 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 09:48:15 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000180)={0x1, @pix_mp={0xc36, 0x7443, 0x41415270, 0x7, 0x6, [{0xfffff6a3, 0x3}, {0x3, 0xd6}, {0x2, 0x8000}, {0x400000, 0x1}, {0x4, 0x1}, {0xfff, 0x1f}, {0xb8f, 0x6}, {0x9, 0x7fffffff}], 0x4, 0x77, 0x3, 0x1, 0x2}}) 09:48:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x400, 0x8}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000080), &(0x7f0000000b80), 0x3, r0}, 0x38) 09:48:15 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9400000002020102000000000000000002000007060007400000000020000280060003400003004a0100028005000100f9df3e2f0000000600034000000000080009400000040108000540000003ff0800044000000002400003800c000280050001008800000006000340000100001400018008000100ac1e000108000200ac1e00010c00028005000100060000000600034000000000cf74399d6493724b28550baf933df3020fb6052948b8089be0c48a249985fdbaa1507d8a9cd5ca"], 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x80003000002, 0x810, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 09:48:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "025ee68220c7bd61"}) 09:48:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 09:48:16 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 09:48:16 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(0xffffffffffffffff, 0xf989, 0x0) 09:48:16 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000280)={0xa314, {{0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000000), 0x4) 09:48:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:16 executing program 5: syz_emit_ethernet(0xd0, &(0x7f0000000340)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x9a, 0x3a, 0xff, @local={0xfe, 0x80, [0x3]}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @private0, [{0x18, 0xf, "1c9ed2509d17e4953402f8aaa148560de1ff608c2e24114b10d4475cb84eaf9f9cb004c0b7981f4d0f3f9061899843add74b4b4b6530321cbe3165bcfabc4ecace4729217d07db4b2f946d83819c139346e1afd7819c85609eb703f1219e94f05d86c65a643946eb049f83d2164fdb104d2688843536"}, {0x18, 0x1, "7fb91fb35570644e"}]}}}}}}, 0x0) 09:48:16 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x948200}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [{}]}, 0x2c, 0x0) 09:48:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bridge\x00'}, 0x18) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r2, r1) dup3(r4, r0, 0x0) 09:48:17 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0x0, 0x0) 09:48:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 09:48:17 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 09:48:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r3, 0xf989, 0x0) 09:48:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000000c000000b700e1ecff00000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0184000071ff3106000000d5518193e09483c5a020c334f8c763348756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e331b622f20c4008418bc4159c1406244ffd5b5a924275cb1749289b44e97e7a73f148ae8206afe120c143749b5992e89f42ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e0de5d7c95aaabea73befb1a1fcb6030be4cd69078ebb029b751c83000000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:48:17 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000dd6000/0x3000)=nil, 0x3000) 09:48:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/165, 0xa5}], 0x1, 0x88) 09:48:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000612400000000000007001000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x21) 09:48:18 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0x0, 0x0) 09:48:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 09:48:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x25}, [@ldst={0x4, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:48:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000080)={0xa0000000}) 09:48:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 09:48:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r3, 0xf989, 0x0) 09:48:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xc}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 09:48:18 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:48:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004050}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20008810) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 09:48:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x29, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac000000000000000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:48:19 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) munlockall() 09:48:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e25, @multicast2}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200407bd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400840, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="007060649af15dded30000000000007b3ca54a01000000000000324933a33da94f420d86ec22f8dbcfdf"], 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 09:48:19 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(r1, 0x0, 0x0) 09:48:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004050}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20008810) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 09:48:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1a7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d"], 0x5c, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f00000000c0)={0x7, 0x40, 0x0, 0xdededede}) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) dup(0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) [ 523.690025][ C0] sd 0:0:1:0: [sg0] tag#4246 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.700658][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB: Test Unit Ready [ 523.707442][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.717276][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.727122][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.736976][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.747196][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.757272][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.767281][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.777074][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.786901][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.796777][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.806682][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.816478][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.826258][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[c0]: 00 00 00 00 00 00 00 00 [ 523.861499][ C1] sd 0:0:1:0: [sg0] tag#4247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.872434][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB: Test Unit Ready [ 523.879083][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.888993][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.899646][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.909549][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.919470][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.929389][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.939317][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.949227][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.959133][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.969017][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.978919][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.988894][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.999053][ C1] sd 0:0:1:0: [sg0] tag#4247 CDB[c0]: 00 00 00 00 00 00 00 00 09:48:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004050}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20008810) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 09:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 09:48:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r3, 0xf989, 0x0) 09:48:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e25, @multicast2}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200407bd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400840, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="007060649af15dded30000000000007b3ca54a01000000000000324933a33da94f420d86ec22f8dbcfdf"], 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 09:48:21 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004050}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20008810) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 09:48:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e25, @multicast2}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200407bd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400840, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="007060649af15dded30000000000007b3ca54a01000000000000324933a33da94f420d86ec22f8dbcfdf"], 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 09:48:22 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x80000000000601, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)) 09:48:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr={{0x18, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 09:48:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xa5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:48:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e25, @multicast2}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200407bd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400840, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="007060649af15dded30000000000007b3ca54a01000000000000324933a33da94f420d86ec22f8dbcfdf"], 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 09:48:22 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) msync(&(0x7f00002f5000/0x3000)=nil, 0x3000, 0x4) 09:48:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r3, 0xf989, 0x0) 09:48:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x68}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:48:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a000f"], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000bee568858f", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n'], 0x28}}, 0x0) 09:48:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/file0\x00', 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000380)=""/102382, 0x18fee) 09:48:22 executing program 4: unshare(0x20000400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087705, 0x7) 09:48:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) dup3(r0, r1, 0x0) [ 526.853847][T12658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 526.956033][T12663] 8021q: adding VLAN 0 to HW filter on device bond1 [ 526.968008][T12663] bond0: (slave bond1): Enslaving as an active interface with an up link 09:48:23 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) 09:48:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='smaps\x00') lseek(0xffffffffffffffff, 0xf989, 0x0) [ 527.285132][T12663] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:48:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f0000000600)={@val, @void, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}}, 0x56) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) [ 527.352193][T12663] bond0: (slave bond1): Releasing backup interface 09:48:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x7ffe) 09:48:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x4) dup3(r0, r1, 0x0) [ 527.762665][T12719] ===================================================== [ 527.769663][T12719] BUG: KMSAN: uninit-value in streebog_xlps+0x645/0x7c0 [ 527.776699][T12719] CPU: 1 PID: 12719 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 527.785367][T12719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.795427][T12719] Call Trace: [ 527.798738][T12719] dump_stack+0x1df/0x240 [ 527.803092][T12719] kmsan_report+0xf7/0x1e0 [ 527.807541][T12719] __msan_warning+0x58/0xa0 [ 527.812070][T12719] streebog_xlps+0x645/0x7c0 [ 527.816712][T12719] streebog_g+0x143/0xfd0 [ 527.821065][T12719] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 527.827143][T12719] ? update_stack_state+0xa18/0xb40 [ 527.832372][T12719] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 527.838578][T12719] streebog_update+0x127d/0x28e0 [ 527.843616][T12719] ? streebog_init+0x2f0/0x2f0 [ 527.848394][T12719] crypto_shash_update+0x4e9/0x550 [ 527.853518][T12719] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 527.859717][T12719] ? crypto_hash_walk_first+0x1fd/0x360 [ 527.865286][T12719] ? kmsan_get_metadata+0x4f/0x180 [ 527.870422][T12719] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.876252][T12719] shash_async_update+0x113/0x1d0 [ 527.881303][T12719] ? shash_async_init+0x1e0/0x1e0 [ 527.886341][T12719] hash_sendpage+0x8ef/0xdf0 [ 527.890968][T12719] ? hash_recvmsg+0xd30/0xd30 [ 527.895689][T12719] sock_sendpage+0x1e1/0x2c0 [ 527.900322][T12719] pipe_to_sendpage+0x38c/0x4c0 [ 527.905188][T12719] ? sock_fasync+0x250/0x250 [ 527.909898][T12719] __splice_from_pipe+0x565/0xf00 [ 527.915049][T12719] ? generic_splice_sendpage+0x2d0/0x2d0 [ 527.920728][T12719] generic_splice_sendpage+0x1d5/0x2d0 [ 527.926224][T12719] ? iter_file_splice_write+0x1800/0x1800 [ 527.931964][T12719] direct_splice_actor+0x1fd/0x580 [ 527.937158][T12719] ? kmsan_get_metadata+0x4f/0x180 [ 527.942305][T12719] splice_direct_to_actor+0x6b2/0xf50 [ 527.947696][T12719] ? do_splice_direct+0x580/0x580 [ 527.952791][T12719] do_splice_direct+0x342/0x580 [ 527.957683][T12719] do_sendfile+0x101b/0x1d40 [ 527.962327][T12719] __se_sys_sendfile64+0x2bb/0x360 [ 527.967456][T12719] ? kmsan_get_metadata+0x4f/0x180 [ 527.973465][T12719] __x64_sys_sendfile64+0x56/0x70 [ 527.978507][T12719] do_syscall_64+0xb0/0x150 [ 527.983043][T12719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.988944][T12719] RIP: 0033:0x45c1d9 [ 527.992836][T12719] Code: Bad RIP value. [ 527.996916][T12719] RSP: 002b:00007f68bf2a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 528.005337][T12719] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 528.013320][T12719] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 528.021295][T12719] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 528.029271][T12719] R10: 0000000000007ffe R11: 0000000000000246 R12: 000000000078bf0c [ 528.037248][T12719] R13: 0000000000c9fb6f R14: 00007f68bf2a59c0 R15: 000000000078bf0c [ 528.045329][T12719] [ 528.047662][T12719] Uninit was stored to memory at: [ 528.052734][T12719] kmsan_internal_chain_origin+0xad/0x130 [ 528.058501][T12719] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 528.064508][T12719] kmsan_memcpy_metadata+0xb/0x10 [ 528.069557][T12719] __msan_memcpy+0x43/0x50 [ 528.073989][T12719] streebog_update+0x1240/0x28e0 [ 528.078929][T12719] crypto_shash_update+0x4e9/0x550 [ 528.084049][T12719] shash_async_update+0x113/0x1d0 [ 528.089086][T12719] hash_sendpage+0x8ef/0xdf0 [ 528.093686][T12719] sock_sendpage+0x1e1/0x2c0 [ 528.098283][T12719] pipe_to_sendpage+0x38c/0x4c0 [ 528.103141][T12719] __splice_from_pipe+0x565/0xf00 [ 528.108171][T12719] generic_splice_sendpage+0x1d5/0x2d0 [ 528.113636][T12719] direct_splice_actor+0x1fd/0x580 [ 528.118756][T12719] splice_direct_to_actor+0x6b2/0xf50 [ 528.124134][T12719] do_splice_direct+0x342/0x580 [ 528.129017][T12719] do_sendfile+0x101b/0x1d40 [ 528.133611][T12719] __se_sys_sendfile64+0x2bb/0x360 [ 528.138745][T12719] __x64_sys_sendfile64+0x56/0x70 [ 528.143866][T12719] do_syscall_64+0xb0/0x150 [ 528.148375][T12719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 528.154270][T12719] [ 528.156597][T12719] Uninit was created at: [ 528.161977][T12719] kmsan_save_stack_with_flags+0x3c/0x90 [ 528.167705][T12719] kmsan_alloc_page+0xb9/0x180 [ 528.172577][T12719] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 528.178130][T12719] alloc_pages_current+0x672/0x990 [ 528.183277][T12719] push_pipe+0x605/0xb70 [ 528.187532][T12719] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 528.193277][T12719] do_splice_to+0x4fc/0x14f0 [ 528.197883][T12719] splice_direct_to_actor+0x45c/0xf50 [ 528.203264][T12719] do_splice_direct+0x342/0x580 [ 528.208122][T12719] do_sendfile+0x101b/0x1d40 [ 528.212742][T12719] __se_sys_sendfile64+0x2bb/0x360 [ 528.217860][T12719] __x64_sys_sendfile64+0x56/0x70 [ 528.222979][T12719] do_syscall_64+0xb0/0x150 [ 528.227490][T12719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 528.233395][T12719] ===================================================== [ 528.240323][T12719] Disabling lock debugging due to kernel taint [ 528.246472][T12719] Kernel panic - not syncing: panic_on_warn set ... [ 528.253073][T12719] CPU: 1 PID: 12719 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 528.263136][T12719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.273195][T12719] Call Trace: [ 528.276504][T12719] dump_stack+0x1df/0x240 [ 528.280873][T12719] panic+0x3d5/0xc3e [ 528.284829][T12719] kmsan_report+0x1df/0x1e0 [ 528.289357][T12719] __msan_warning+0x58/0xa0 [ 528.293888][T12719] streebog_xlps+0x645/0x7c0 [ 528.298539][T12719] streebog_g+0x143/0xfd0 [ 528.302881][T12719] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 528.308982][T12719] ? update_stack_state+0xa18/0xb40 [ 528.314228][T12719] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 528.320439][T12719] streebog_update+0x127d/0x28e0 [ 528.325445][T12719] ? streebog_init+0x2f0/0x2f0 [ 528.330226][T12719] crypto_shash_update+0x4e9/0x550 [ 528.335435][T12719] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 528.341621][T12719] ? crypto_hash_walk_first+0x1fd/0x360 [ 528.347177][T12719] ? kmsan_get_metadata+0x4f/0x180 [ 528.352300][T12719] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.358118][T12719] shash_async_update+0x113/0x1d0 [ 528.363166][T12719] ? shash_async_init+0x1e0/0x1e0 [ 528.368201][T12719] hash_sendpage+0x8ef/0xdf0 [ 528.372820][T12719] ? hash_recvmsg+0xd30/0xd30 [ 528.377513][T12719] sock_sendpage+0x1e1/0x2c0 [ 528.382141][T12719] pipe_to_sendpage+0x38c/0x4c0 [ 528.387091][T12719] ? sock_fasync+0x250/0x250 [ 528.391722][T12719] __splice_from_pipe+0x565/0xf00 [ 528.396763][T12719] ? generic_splice_sendpage+0x2d0/0x2d0 [ 528.402442][T12719] generic_splice_sendpage+0x1d5/0x2d0 [ 528.407928][T12719] ? iter_file_splice_write+0x1800/0x1800 [ 528.413676][T12719] direct_splice_actor+0x1fd/0x580 [ 528.418814][T12719] ? kmsan_get_metadata+0x4f/0x180 [ 528.424042][T12719] splice_direct_to_actor+0x6b2/0xf50 [ 528.429426][T12719] ? do_splice_direct+0x580/0x580 [ 528.434507][T12719] do_splice_direct+0x342/0x580 [ 528.439855][T12719] do_sendfile+0x101b/0x1d40 [ 528.445818][T12719] __se_sys_sendfile64+0x2bb/0x360 [ 528.450945][T12719] ? kmsan_get_metadata+0x4f/0x180 [ 528.456078][T12719] __x64_sys_sendfile64+0x56/0x70 [ 528.461118][T12719] do_syscall_64+0xb0/0x150 [ 528.465646][T12719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 528.471551][T12719] RIP: 0033:0x45c1d9 [ 528.476835][T12719] Code: Bad RIP value. [ 528.480905][T12719] RSP: 002b:00007f68bf2a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 528.489347][T12719] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 528.497324][T12719] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 528.505305][T12719] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 528.513287][T12719] R10: 0000000000007ffe R11: 0000000000000246 R12: 000000000078bf0c [ 528.521272][T12719] R13: 0000000000c9fb6f R14: 00007f68bf2a59c0 R15: 000000000078bf0c [ 528.530848][T12719] Kernel Offset: 0x23800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 528.542478][T12719] Rebooting in 86400 seconds..