[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2020/07/17 19:32:25 fuzzer started 2020/07/17 19:32:26 dialing manager at 10.128.0.26:41463 2020/07/17 19:32:26 syscalls: 2944 2020/07/17 19:32:26 code coverage: enabled 2020/07/17 19:32:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 19:32:26 extra coverage: enabled 2020/07/17 19:32:26 setuid sandbox: enabled 2020/07/17 19:32:26 namespace sandbox: enabled 2020/07/17 19:32:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 19:32:26 fault injection: enabled 2020/07/17 19:32:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 19:32:26 net packet injection: enabled 2020/07/17 19:32:26 net device setup: enabled 2020/07/17 19:32:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 19:32:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 19:32:26 USB emulation: /dev/raw-gadget does not exist 19:33:32 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) syzkaller login: [ 213.891233][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 214.150162][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 214.378766][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.386094][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.397033][ T8479] device bridge_slave_0 entered promiscuous mode [ 214.410670][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.418719][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.427880][ T8479] device bridge_slave_1 entered promiscuous mode [ 214.481870][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.497601][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.548039][ T8479] team0: Port device team_slave_0 added [ 214.560110][ T8479] team0: Port device team_slave_1 added [ 214.602754][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.610062][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.636303][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.649711][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.658424][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.684634][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.775000][ T8479] device hsr_slave_0 entered promiscuous mode [ 214.829091][ T8479] device hsr_slave_1 entered promiscuous mode [ 215.248411][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 215.316183][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.365409][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.407712][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.723134][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.761688][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.770802][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.794780][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.826130][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.836605][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.845945][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.853259][ T8662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.908753][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.918308][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.928145][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.937575][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.944765][ T8662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.953714][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.964642][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.975767][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.986259][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.996642][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.007342][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.025145][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.035888][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.045539][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.069193][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.079234][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.107683][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.158010][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.165643][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.191768][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.245447][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.255581][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.304833][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.314862][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.336344][ T8479] device veth0_vlan entered promiscuous mode [ 216.360730][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.369744][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.382938][ T8479] device veth1_vlan entered promiscuous mode [ 216.445220][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.455135][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.464559][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.475323][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.493599][ T8479] device veth0_macvtap entered promiscuous mode [ 216.512311][ T8479] device veth1_macvtap entered promiscuous mode [ 216.558285][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.566113][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.575555][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.585361][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.600229][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.618756][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.626805][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.636841][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:33:36 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) 19:33:36 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) 19:33:36 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) 19:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000000, 0x501100) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) capget(&(0x7f0000000100)={0x20080522, r3}, &(0x7f0000000140)={0xffffac35, 0x8, 0x26d, 0x81, 0x4, 0x200}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) 19:33:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000000, 0x501100) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) capget(&(0x7f0000000100)={0x20080522, r3}, &(0x7f0000000140)={0xffffac35, 0x8, 0x26d, 0x81, 0x4, 0x200}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) [ 218.103376][ C0] hrtimer: interrupt took 73529 ns 19:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000000, 0x501100) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) capget(&(0x7f0000000100)={0x20080522, r3}, &(0x7f0000000140)={0xffffac35, 0x8, 0x26d, 0x81, 0x4, 0x200}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) 19:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000000, 0x501100) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) capget(&(0x7f0000000100)={0x20080522, r3}, &(0x7f0000000140)={0xffffac35, 0x8, 0x26d, 0x81, 0x4, 0x200}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r2, 0x0) 19:33:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e001fff00000000000000810aa9"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:33:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e001fff00000000000000810aa9"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:33:40 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = fcntl$dupfd(r1, 0x0, r0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x3f000000) 19:33:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e001fff00000000000000810aa9"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:33:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001e001fff00000000000000810aa9"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:33:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r4, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) [ 221.751960][ T8757] IPVS: ftp: loaded support on port[0] = 21 19:33:41 executing program 0: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 222.148508][ C1] sd 0:0:1:0: [sg0] tag#282 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 222.159039][ C1] sd 0:0:1:0: [sg0] tag#282 CDB: Test Unit Ready [ 222.165573][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.175416][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.185166][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.194873][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.204648][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.214361][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.224101][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.233816][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.243551][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.253277][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.263003][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.272954][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.282790][ C1] sd 0:0:1:0: [sg0] tag#282 CDB[c0]: 00 00 00 00 00 00 00 00 [ 222.336749][ T8757] chnl_net:caif_netlink_parms(): no params data found [ 222.559499][ C1] sd 0:0:1:0: [sg0] tag#283 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 222.570015][ C1] sd 0:0:1:0: [sg0] tag#283 CDB: Test Unit Ready [ 222.576672][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.586387][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.596119][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.605809][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.615540][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.625260][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.634970][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.644765][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.654489][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.664194][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.674050][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.683816][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.693569][ C1] sd 0:0:1:0: [sg0] tag#283 CDB[c0]: 00 00 00 00 00 00 00 00 19:33:42 executing program 0: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 222.847300][ T8757] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.854532][ T8757] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.865041][ T8757] device bridge_slave_0 entered promiscuous mode [ 222.891537][ T8757] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.898849][ T8757] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.908164][ T8757] device bridge_slave_1 entered promiscuous mode [ 222.961891][ C0] sd 0:0:1:0: [sg0] tag#284 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 222.972464][ C0] sd 0:0:1:0: [sg0] tag#284 CDB: Test Unit Ready [ 222.979092][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.988857][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 222.998618][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.008376][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.018139][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.027886][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.033446][ T8757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.037619][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.056343][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.066087][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.075829][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.085797][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.095562][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.105267][ C0] sd 0:0:1:0: [sg0] tag#284 CDB[c0]: 00 00 00 00 00 00 00 00 [ 223.139952][ T8757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:33:42 executing program 0: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 223.261600][ T8757] team0: Port device team_slave_0 added [ 223.290237][ T8757] team0: Port device team_slave_1 added [ 223.370444][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.379065][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.405117][ T8757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.430682][ C0] sd 0:0:1:0: [sg0] tag#285 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 223.441198][ C0] sd 0:0:1:0: [sg0] tag#285 CDB: Test Unit Ready [ 223.447823][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.457571][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.467302][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.477088][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.486866][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.496606][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.506336][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.516106][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.525776][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.535582][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.545304][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.555060][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.564877][ C0] sd 0:0:1:0: [sg0] tag#285 CDB[c0]: 00 00 00 00 00 00 00 00 19:33:42 executing program 0: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 223.738536][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.745588][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.771703][ T8757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.888847][ C0] sd 0:0:1:0: [sg0] tag#286 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 223.899585][ C0] sd 0:0:1:0: [sg0] tag#286 CDB: Test Unit Ready [ 223.906248][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.915901][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.925642][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.935449][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.945187][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.954962][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.964743][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.974482][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.984249][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 223.994022][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.003836][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.013645][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.023463][ C0] sd 0:0:1:0: [sg0] tag#286 CDB[c0]: 00 00 00 00 00 00 00 00 [ 224.044550][ T8757] device hsr_slave_0 entered promiscuous mode [ 224.089390][ T8757] device hsr_slave_1 entered promiscuous mode [ 224.149219][ T8757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.156982][ T8757] Cannot create hsr debugfs directory 19:33:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 224.372332][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.389763][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.399785][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.411415][ T8966] device bridge_slave_0 left promiscuous mode [ 224.418321][ T8966] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.435649][ T8967] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.454480][ T8967] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 224.484764][ T8966] device bridge_slave_1 left promiscuous mode [ 224.491770][ T8966] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.555257][ T8966] bond0: (slave bond_slave_0): Releasing backup interface [ 224.766515][ T8966] bond0: (slave bond_slave_1): Releasing backup interface [ 225.154663][ T8966] team0: Port device team_slave_0 removed [ 225.183549][ T8971] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.317824][ T8966] team0: Port device team_slave_1 removed [ 225.326615][ T8966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 225.334060][ T8966] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 225.414132][ T8966] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 225.421710][ T8966] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.557094][ T8967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.574482][ T8967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.583474][ T8967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:33:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 225.958792][ T8757] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.014340][ T8757] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.054704][ T9007] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.089847][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.107528][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.115253][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.183567][ T8757] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.258622][ T8757] netdevsim netdevsim1 netdevsim3: renamed from eth3 19:33:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 226.522739][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.543147][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.550975][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.619140][ T9012] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 226.820186][ T8757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.893398][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.903141][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.925397][ T8757] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.949786][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.960695][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.970059][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.977359][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.009866][ T9015] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.027156][ T9015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.034929][ T9015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.100543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.109941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.119854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.130184][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.137487][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.156934][ T9017] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.248345][ T8757] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.259087][ T8757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.279180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.290414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.301324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.311761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.321856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.332452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.342557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.352129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.362630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.372243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.404661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.415495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.490989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.498876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.545470][ T8757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.623976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.635595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.721741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.731777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.749785][ T8757] device veth0_vlan entered promiscuous mode [ 227.767410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.776456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.830527][ T8757] device veth1_vlan entered promiscuous mode [ 227.934255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.943666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.953125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.963062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.981163][ T8757] device veth0_macvtap entered promiscuous mode [ 228.029132][ T8757] device veth1_macvtap entered promiscuous mode [ 228.075810][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.090240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.101049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.110761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.120823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.167047][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.175883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.186050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:33:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 19:33:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) [ 228.588110][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.605227][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.614995][ T9025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.641833][ T9027] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.789350][ T9030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.804129][ T9030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.812086][ T9030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.823091][ T9030] device bridge_slave_0 left promiscuous mode [ 228.829986][ T9030] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.866602][ T9031] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.924184][ T9031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.966367][ T9030] device bridge_slave_1 left promiscuous mode [ 228.973239][ T9030] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.050111][ T9030] bond0: (slave bond_slave_0): Releasing backup interface 19:33:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) [ 229.329586][ T9030] bond0: (slave bond_slave_1): Releasing backup interface [ 229.379780][ T9036] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.825982][ T9030] team0: Port device team_slave_0 removed [ 230.022865][ T9030] team0: Port device team_slave_1 removed [ 230.031292][ T9030] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.038891][ T9030] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.143530][ T9030] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.151029][ T9030] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.278964][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.295794][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.304685][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:33:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 19:33:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) socket$inet_tcp(0x2, 0x1, 0x0) [ 230.671337][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.689258][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.697013][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.769278][ T9042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.777682][ T9044] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.785245][ T9042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.797319][ T9042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.875379][ T9045] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt(r2, 0xdc, 0x80, &(0x7f0000000000)="c89184d5fb2e71f91a0e3244061912639b65a54c662bee0972412720e8d268ca108edc73bbb83f6336444304dd03bb03ca18ac060f8a5a2367d759a07264186297b8bd2d8a88ed67c69682cd1d0e867f84d6301ad7df25afb39fe03af7554baa458679b9d3989033e6daf7ec07fa705f3722ebf186906effe197481f3ae2f46c4f96373091262826fd1a7adec02dce9954e8b21aa8b30cd962b62e35e35fad30", 0xa0) 19:33:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 231.187924][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.205714][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.213489][ T9049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.246558][ T9053] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) socket$l2tp6(0xa, 0x2, 0x73) [ 231.560264][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.578687][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.587248][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.665336][ T9063] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x804, 0x0, 0x0, {0xc, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) [ 231.921565][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.938317][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.946419][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.024829][ T9068] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x820}, 0x48010) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 232.319456][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.335775][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.343585][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.358035][ T9075] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 232.872965][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.889361][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.897126][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.976772][ T9084] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 233.290104][ T9086] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:33:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000054c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x60}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 233.543975][ T9093] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 233.743338][ T9098] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:53 executing program 0: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:53 executing program 0: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:53 executing program 0: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:33:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:53 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x44080) 19:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x44080) 19:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x44080) 19:33:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) dup2(r4, r6) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x0, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x0, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x0, 0x0, 0x0, {0x5}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 237.175701][ T9170] __nla_validate_parse: 1 callbacks suppressed [ 237.175731][ T9170] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:33:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x24, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x24, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x24, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:33:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 238.423212][ T9190] IPVS: ftp: loaded support on port[0] = 21 19:33:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:33:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 238.830401][ T9229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 239.061115][ T9190] chnl_net:caif_netlink_parms(): no params data found 19:33:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:33:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 239.445203][ T9190] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.458099][ T9190] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.468040][ T9190] device bridge_slave_0 entered promiscuous mode [ 239.562448][ T9190] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.570042][ T9190] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.579864][ T9190] device bridge_slave_1 entered promiscuous mode 19:33:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 239.658972][ T9190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.675099][ T9190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.731774][ T9190] team0: Port device team_slave_0 added [ 239.743667][ T9190] team0: Port device team_slave_1 added [ 239.790163][ T9190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.798143][ T9190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.824485][ T9190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.854178][ T9190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.861973][ T9190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.888348][ T9190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:33:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x44080) [ 239.995625][ T9190] device hsr_slave_0 entered promiscuous mode [ 240.029019][ T9190] device hsr_slave_1 entered promiscuous mode [ 240.066616][ T9190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.074292][ T9190] Cannot create hsr debugfs directory [ 240.166042][ T9378] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.623202][ T9190] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 240.686666][ T9190] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 240.725126][ T9190] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.765038][ T9190] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 241.023082][ T9190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.048672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.058718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.083867][ T9190] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.109589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.120420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.129906][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.137207][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.155615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.181758][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.191066][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.201484][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.208808][ T3078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.290562][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.301748][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.312568][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.323625][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.334099][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.344745][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.355163][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.365012][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.388953][ T9190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.402452][ T9190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.454673][ T9190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.476973][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.487201][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.496838][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.506346][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.514909][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.595572][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.605729][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.615701][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.625937][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.636283][ T9190] device veth0_vlan entered promiscuous mode [ 241.659769][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.668775][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.694319][ T9190] device veth1_vlan entered promiscuous mode [ 241.812496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.822398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.831906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.841859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.859679][ T9190] device veth0_macvtap entered promiscuous mode [ 241.878661][ T9190] device veth1_macvtap entered promiscuous mode [ 241.913604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.923447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.943503][ T9190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.956271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.966253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.988183][ T9190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.008368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.019143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.158717][ T9423] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 242.296023][ T9427] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.375344][ T9430] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 242.679264][ T9439] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:02 executing program 2: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:02 executing program 2: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:02 executing program 2: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:02 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:02 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:03 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x44080) 19:34:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x44080) 19:34:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x44080) 19:34:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fc) dup2(r5, r7) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6531, 0x4, 0xffff, 0x6, 0x12, "e4b7f3a247a14bdf"}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) dup2(r4, r6) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x24, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x24, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x24, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44080) [ 248.648779][ T9559] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x28, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x44080) 19:34:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x44080) [ 249.396267][ T9573] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) [ 249.665249][ T9579] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:10 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) [ 250.920709][ T9599] FAULT_INJECTION: forcing a failure. [ 250.920709][ T9599] name failslab, interval 1, probability 0, space 0, times 1 [ 250.933728][ T9599] CPU: 0 PID: 9599 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 250.942366][ T9599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.952472][ T9599] Call Trace: [ 250.955858][ T9599] dump_stack+0x1df/0x240 [ 250.960276][ T9599] should_fail+0x8b7/0x9e0 [ 250.964787][ T9599] __should_failslab+0x1f6/0x290 [ 250.969812][ T9599] should_failslab+0x29/0x70 [ 250.974494][ T9599] kmem_cache_alloc_node+0xfd/0xed0 [ 250.979768][ T9599] ? __alloc_skb+0x208/0xac0 [ 250.984452][ T9599] __alloc_skb+0x208/0xac0 [ 250.989032][ T9599] netlink_sendmsg+0x7d3/0x14d0 [ 250.994012][ T9599] ? netlink_getsockopt+0x1440/0x1440 [ 250.999495][ T9599] ____sys_sendmsg+0x1370/0x1400 [ 251.004564][ T9599] __sys_sendmsg+0x623/0x750 [ 251.009304][ T9599] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 251.015502][ T9599] ? kmsan_get_metadata+0x11d/0x180 [ 251.020766][ T9599] ? kmsan_get_metadata+0x11d/0x180 [ 251.026047][ T9599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 251.031930][ T9599] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 251.038198][ T9599] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 251.044186][ T9599] __se_sys_sendmsg+0x97/0xb0 [ 251.048939][ T9599] __x64_sys_sendmsg+0x4a/0x70 [ 251.053778][ T9599] do_syscall_64+0xb0/0x150 [ 251.058401][ T9599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.064364][ T9599] RIP: 0033:0x45c1d9 [ 251.068287][ T9599] Code: Bad RIP value. [ 251.072407][ T9599] RSP: 002b:00007fedeb606c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.080892][ T9599] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 251.089064][ T9599] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 251.097082][ T9599] RBP: 00007fedeb606ca0 R08: 0000000000000000 R09: 0000000000000000 [ 251.105100][ T9599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.113121][ T9599] R13: 0000000000c9fb6f R14: 00007fedeb6079c0 R15: 000000000078bf0c 19:34:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:10 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 251.407721][ T9604] FAULT_INJECTION: forcing a failure. [ 251.407721][ T9604] name failslab, interval 1, probability 0, space 0, times 0 [ 251.420731][ T9604] CPU: 0 PID: 9604 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 251.429366][ T9604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.439458][ T9604] Call Trace: [ 251.442821][ T9604] dump_stack+0x1df/0x240 [ 251.447248][ T9604] should_fail+0x8b7/0x9e0 [ 251.451759][ T9604] __should_failslab+0x1f6/0x290 [ 251.456774][ T9604] should_failslab+0x29/0x70 [ 251.461450][ T9604] __kmalloc_node_track_caller+0x1c3/0x1200 [ 251.467423][ T9604] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 251.473032][ T9604] ? netlink_sendmsg+0x7d3/0x14d0 [ 251.478174][ T9604] ? netlink_sendmsg+0x7d3/0x14d0 [ 251.483294][ T9604] __alloc_skb+0x2fd/0xac0 [ 251.487790][ T9604] ? netlink_sendmsg+0x7d3/0x14d0 [ 251.492898][ T9604] netlink_sendmsg+0x7d3/0x14d0 [ 251.497851][ T9604] ? netlink_getsockopt+0x1440/0x1440 [ 251.503303][ T9604] ____sys_sendmsg+0x1370/0x1400 [ 251.508350][ T9604] __sys_sendmsg+0x623/0x750 [ 251.513024][ T9604] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 251.519166][ T9604] ? kmsan_get_metadata+0x11d/0x180 [ 251.524491][ T9604] ? kmsan_get_metadata+0x11d/0x180 [ 251.529764][ T9604] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 251.535653][ T9604] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 251.541885][ T9604] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 251.549176][ T9604] __se_sys_sendmsg+0x97/0xb0 [ 251.553937][ T9604] __x64_sys_sendmsg+0x4a/0x70 [ 251.558788][ T9604] do_syscall_64+0xb0/0x150 [ 251.563377][ T9604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.569323][ T9604] RIP: 0033:0x45c1d9 [ 251.573243][ T9604] Code: Bad RIP value. [ 251.577361][ T9604] RSP: 002b:00007fedeb606c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.586015][ T9604] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 251.594038][ T9604] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 251.602058][ T9604] RBP: 00007fedeb606ca0 R08: 0000000000000000 R09: 0000000000000000 [ 251.610087][ T9604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 251.618106][ T9604] R13: 0000000000c9fb6f R14: 00007fedeb6079c0 R15: 000000000078bf0c 19:34:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:11 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) [ 251.971352][ T9616] FAULT_INJECTION: forcing a failure. [ 251.971352][ T9616] name failslab, interval 1, probability 0, space 0, times 0 [ 251.984340][ T9616] CPU: 0 PID: 9616 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 251.992982][ T9616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.003075][ T9616] Call Trace: [ 252.006447][ T9616] dump_stack+0x1df/0x240 [ 252.010900][ T9616] should_fail+0x8b7/0x9e0 [ 252.015397][ T9616] __should_failslab+0x1f6/0x290 [ 252.020408][ T9616] should_failslab+0x29/0x70 [ 252.025087][ T9616] kmem_cache_alloc+0xd0/0xd70 [ 252.029932][ T9616] ? skb_clone+0x328/0x5d0 [ 252.034435][ T9616] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 252.040566][ T9616] ? rhashtable_jhash2+0x3ac/0x4d0 [ 252.045752][ T9616] ? kmsan_get_metadata+0x11d/0x180 [ 252.051028][ T9616] skb_clone+0x328/0x5d0 [ 252.055478][ T9616] netlink_deliver_tap+0x77d/0xe90 [ 252.060698][ T9616] ? kmsan_set_origin_checked+0x95/0xf0 [ 252.066349][ T9616] netlink_unicast+0xe87/0x1100 [ 252.071287][ T9616] netlink_sendmsg+0x1246/0x14d0 [ 252.076331][ T9616] ? netlink_getsockopt+0x1440/0x1440 [ 252.081790][ T9616] ____sys_sendmsg+0x1370/0x1400 [ 252.086833][ T9616] __sys_sendmsg+0x623/0x750 [ 252.091507][ T9616] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 252.097668][ T9616] ? kmsan_get_metadata+0x11d/0x180 [ 252.102926][ T9616] ? kmsan_get_metadata+0x11d/0x180 [ 252.108215][ T9616] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 252.114087][ T9616] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 252.120304][ T9616] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 252.126270][ T9616] __se_sys_sendmsg+0x97/0xb0 [ 252.131029][ T9616] __x64_sys_sendmsg+0x4a/0x70 [ 252.135896][ T9616] do_syscall_64+0xb0/0x150 [ 252.140485][ T9616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.146422][ T9616] RIP: 0033:0x45c1d9 [ 252.150457][ T9616] Code: Bad RIP value. [ 252.154559][ T9616] RSP: 002b:00007fedeb606c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.163030][ T9616] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 19:34:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 252.171065][ T9616] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 252.179088][ T9616] RBP: 00007fedeb606ca0 R08: 0000000000000000 R09: 0000000000000000 [ 252.187099][ T9616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 252.195123][ T9616] R13: 0000000000c9fb6f R14: 00007fedeb6079c0 R15: 000000000078bf0c [ 252.203698][ T9616] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:11 executing program 2 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) [ 252.643920][ T9622] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 252.653425][ T9622] FAULT_INJECTION: forcing a failure. [ 252.653425][ T9622] name failslab, interval 1, probability 0, space 0, times 0 [ 252.666644][ T9622] CPU: 1 PID: 9622 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 252.675306][ T9622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.685415][ T9622] Call Trace: [ 252.688797][ T9622] dump_stack+0x1df/0x240 [ 252.693211][ T9622] should_fail+0x8b7/0x9e0 [ 252.697716][ T9622] __should_failslab+0x1f6/0x290 [ 252.702720][ T9622] should_failslab+0x29/0x70 [ 252.707406][ T9622] kmem_cache_alloc_node+0xfd/0xed0 [ 252.712690][ T9622] ? __alloc_skb+0x208/0xac0 [ 252.717347][ T9622] ? nf_tables_newset+0x53e0/0x53e0 [ 252.722643][ T9622] __alloc_skb+0x208/0xac0 [ 252.727134][ T9622] netlink_ack+0x54c/0x11a0 [ 252.731714][ T9622] netlink_rcv_skb+0x321/0x650 [ 252.736544][ T9622] ? nfnetlink_bind+0x1d0/0x1d0 [ 252.741502][ T9622] nfnetlink_rcv+0x3b5/0x3ad0 [ 252.746234][ T9622] ? __local_bh_enable_ip+0x97/0x1d0 [ 252.751598][ T9622] ? kmsan_get_metadata+0x11d/0x180 [ 252.756866][ T9622] ? skb_clone+0x404/0x5d0 [ 252.761334][ T9622] ? kmsan_get_metadata+0x11d/0x180 [ 252.766596][ T9622] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 252.772472][ T9622] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 252.778626][ T9622] ? netlink_deliver_tap+0xdab/0xe90 [ 252.783979][ T9622] ? kmsan_set_origin_checked+0x95/0xf0 [ 252.789605][ T9622] ? kmsan_get_metadata+0x11d/0x180 [ 252.794885][ T9622] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 252.800775][ T9622] netlink_unicast+0xf9e/0x1100 [ 252.805709][ T9622] ? nfnetlink_net_exit_batch+0x280/0x280 [ 252.811561][ T9622] netlink_sendmsg+0x1246/0x14d0 [ 252.816582][ T9622] ? netlink_getsockopt+0x1440/0x1440 [ 252.822019][ T9622] ____sys_sendmsg+0x1370/0x1400 [ 252.827117][ T9622] __sys_sendmsg+0x623/0x750 [ 252.831780][ T9622] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 252.837907][ T9622] ? kmsan_get_metadata+0x11d/0x180 [ 252.843274][ T9622] ? kmsan_get_metadata+0x11d/0x180 [ 252.848555][ T9622] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 252.854425][ T9622] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 252.860756][ T9622] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 252.866746][ T9622] __se_sys_sendmsg+0x97/0xb0 [ 252.871503][ T9622] __x64_sys_sendmsg+0x4a/0x70 [ 252.876340][ T9622] do_syscall_64+0xb0/0x150 [ 252.880925][ T9622] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.886876][ T9622] RIP: 0033:0x45c1d9 [ 252.890787][ T9622] Code: Bad RIP value. 19:34:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) [ 252.894886][ T9622] RSP: 002b:00007fedeb606c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.903395][ T9622] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 252.911414][ T9622] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 252.919431][ T9622] RBP: 00007fedeb606ca0 R08: 0000000000000000 R09: 0000000000000000 [ 252.927488][ T9622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 252.935515][ T9622] R13: 0000000000c9fb6f R14: 00007fedeb6079c0 R15: 000000000078bf0c 19:34:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:12 executing program 2 (fault-call:1 fault-nth:4): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) [ 253.204383][ T9631] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.214402][ T9631] FAULT_INJECTION: forcing a failure. [ 253.214402][ T9631] name failslab, interval 1, probability 0, space 0, times 0 [ 253.227345][ T9631] CPU: 0 PID: 9631 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 253.235992][ T9631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.246087][ T9631] Call Trace: [ 253.249449][ T9631] dump_stack+0x1df/0x240 [ 253.254052][ T9631] should_fail+0x8b7/0x9e0 [ 253.258566][ T9631] __should_failslab+0x1f6/0x290 [ 253.263584][ T9631] should_failslab+0x29/0x70 [ 253.268265][ T9631] __kmalloc_node_track_caller+0x1c3/0x1200 [ 253.274286][ T9631] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 253.279835][ T9631] ? netlink_ack+0x54c/0x11a0 [ 253.284720][ T9631] ? netlink_ack+0x54c/0x11a0 [ 253.289478][ T9631] __alloc_skb+0x2fd/0xac0 [ 253.293996][ T9631] ? netlink_ack+0x54c/0x11a0 [ 253.298758][ T9631] netlink_ack+0x54c/0x11a0 [ 253.303350][ T9631] netlink_rcv_skb+0x321/0x650 [ 253.308217][ T9631] ? nfnetlink_bind+0x1d0/0x1d0 [ 253.313247][ T9631] nfnetlink_rcv+0x3b5/0x3ad0 [ 253.318031][ T9631] ? __local_bh_enable_ip+0x97/0x1d0 [ 253.323487][ T9631] ? kmsan_get_metadata+0x11d/0x180 [ 253.328764][ T9631] ? skb_clone+0x404/0x5d0 [ 253.333280][ T9631] ? kmsan_get_metadata+0x11d/0x180 [ 253.338574][ T9631] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 253.344455][ T9631] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 253.350610][ T9631] ? netlink_deliver_tap+0xdab/0xe90 [ 253.355976][ T9631] ? kmsan_set_origin_checked+0x95/0xf0 [ 253.361589][ T9631] ? kmsan_get_metadata+0x11d/0x180 [ 253.366873][ T9631] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 253.372755][ T9631] netlink_unicast+0xf9e/0x1100 [ 253.377713][ T9631] ? nfnetlink_net_exit_batch+0x280/0x280 [ 253.383536][ T9631] netlink_sendmsg+0x1246/0x14d0 [ 253.388614][ T9631] ? netlink_getsockopt+0x1440/0x1440 [ 253.394064][ T9631] ____sys_sendmsg+0x1370/0x1400 [ 253.399081][ T9631] __sys_sendmsg+0x623/0x750 [ 253.403752][ T9631] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 253.409902][ T9631] ? kmsan_get_metadata+0x11d/0x180 [ 253.415186][ T9631] ? kmsan_get_metadata+0x11d/0x180 [ 253.420482][ T9631] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 253.426363][ T9631] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 253.432627][ T9631] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 253.438731][ T9631] __se_sys_sendmsg+0x97/0xb0 [ 253.443834][ T9631] __x64_sys_sendmsg+0x4a/0x70 [ 253.448685][ T9631] do_syscall_64+0xb0/0x150 [ 253.453293][ T9631] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.459228][ T9631] RIP: 0033:0x45c1d9 [ 253.463143][ T9631] Code: Bad RIP value. [ 253.467259][ T9631] RSP: 002b:00007fedeb606c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.475752][ T9631] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 253.483766][ T9631] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 253.491778][ T9631] RBP: 00007fedeb606ca0 R08: 0000000000000000 R09: 0000000000000000 19:34:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 253.499801][ T9631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.507817][ T9631] R13: 0000000000c9fb6f R14: 00007fedeb6079c0 R15: 000000000078bf0c 19:34:12 executing program 2 (fault-call:1 fault-nth:5): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:13 executing program 1: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 253.844205][ T9639] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.853993][ T9639] FAULT_INJECTION: forcing a failure. [ 253.853993][ T9639] name failslab, interval 1, probability 0, space 0, times 0 [ 253.866801][ T9639] CPU: 0 PID: 9639 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 253.875434][ T9639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.885529][ T9639] Call Trace: [ 253.888902][ T9639] dump_stack+0x1df/0x240 [ 253.893336][ T9639] should_fail+0x8b7/0x9e0 [ 253.897837][ T9639] __should_failslab+0x1f6/0x290 [ 253.902844][ T9639] should_failslab+0x29/0x70 [ 253.907523][ T9639] kmem_cache_alloc+0xd0/0xd70 [ 253.912362][ T9639] ? skb_clone+0x328/0x5d0 [ 253.916864][ T9639] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 253.923011][ T9639] ? rhashtable_jhash2+0x3ac/0x4d0 [ 253.928214][ T9639] ? kmsan_get_metadata+0x11d/0x180 [ 253.933481][ T9639] skb_clone+0x328/0x5d0 [ 253.937816][ T9639] netlink_deliver_tap+0x77d/0xe90 [ 253.943060][ T9639] netlink_unicast+0xa34/0x1100 [ 253.948061][ T9639] netlink_ack+0x105c/0x11a0 [ 253.952756][ T9639] netlink_rcv_skb+0x321/0x650 [ 253.957603][ T9639] ? nfnetlink_bind+0x1d0/0x1d0 [ 253.962568][ T9639] nfnetlink_rcv+0x3b5/0x3ad0 [ 253.967392][ T9639] ? __local_bh_enable_ip+0x97/0x1d0 [ 253.972791][ T9639] ? kmsan_get_metadata+0x11d/0x180 [ 253.978100][ T9639] ? skb_clone+0x404/0x5d0 [ 253.982595][ T9639] ? kmsan_get_metadata+0x11d/0x180 [ 253.987873][ T9639] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 253.993766][ T9639] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 253.999918][ T9639] ? netlink_deliver_tap+0xdab/0xe90 [ 254.005276][ T9639] ? kmsan_set_origin_checked+0x95/0xf0 [ 254.010893][ T9639] ? kmsan_get_metadata+0x11d/0x180 [ 254.016174][ T9639] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 254.022130][ T9639] netlink_unicast+0xf9e/0x1100 [ 254.027080][ T9639] ? nfnetlink_net_exit_batch+0x280/0x280 [ 254.032884][ T9639] netlink_sendmsg+0x1246/0x14d0 [ 254.037940][ T9639] ? netlink_getsockopt+0x1440/0x1440 [ 254.043401][ T9639] ____sys_sendmsg+0x1370/0x1400 [ 254.048486][ T9639] __sys_sendmsg+0x623/0x750 [ 254.053172][ T9639] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 254.059306][ T9639] ? kmsan_get_metadata+0x11d/0x180 [ 254.064574][ T9639] ? kmsan_get_metadata+0x11d/0x180 [ 254.069860][ T9639] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 254.075769][ T9639] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 254.081997][ T9639] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 254.087995][ T9639] __se_sys_sendmsg+0x97/0xb0 [ 254.092754][ T9639] __x64_sys_sendmsg+0x4a/0x70 [ 254.097623][ T9639] do_syscall_64+0xb0/0x150 [ 254.102270][ T9639] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.108214][ T9639] RIP: 0033:0x45c1d9 [ 254.112133][ T9639] Code: Bad RIP value. [ 254.116243][ T9639] RSP: 002b:00007fedeb606c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.124814][ T9639] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 254.132842][ T9639] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 19:34:13 executing program 1: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 254.140863][ T9639] RBP: 00007fedeb606ca0 R08: 0000000000000000 R09: 0000000000000000 [ 254.148886][ T9639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 254.156931][ T9639] R13: 0000000000c9fb6f R14: 00007fedeb6079c0 R15: 000000000078bf0c 19:34:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:13 executing program 1: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:13 executing program 2 (fault-call:1 fault-nth:6): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 254.639716][ T9652] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = dup2(r1, r0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1000004, 0x30, r1, 0x83000000) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1f, 0x301540) pread64(r1, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_buf(r2, 0x29, 0x44, &(0x7f0000000100)=""/168, &(0x7f0000000040)=0xa8) open(&(0x7f0000000000)='./bus\x00', 0x541040, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, r3) 19:34:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:14 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000000)=0x1003, 0x4) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xc0, r3, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x6}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19971034}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x28ac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e0d4306}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x47af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e20}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0xc0}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="54010000", @ANYRES16=r6, @ANYBLOB="6ffe000000000000000003000000400001800d0001007564703a73797a31000000002c0004001400010002000000ac14142600000000000000001400020002000000ffffffff0000000000000000"], 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, r6, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffe1}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x50) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 256.087312][ T9684] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.115556][ T9682] IPVS: ftp: loaded support on port[0] = 21 19:34:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:15 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x30}}, 0x0) 19:34:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:15 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@delneigh={0x40, 0x1d, 0x2, 0x70bd25, 0x25dfdbff, {0x2, 0x0, 0x0, r5, 0x4, 0x2, 0x5}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8000}, @NDA_LLADDR={0xa, 0x2, @random="af8880a13b1b"}, @NDA_VLAN={0x6}, @NDA_PROBES={0x8, 0x4, 0xfffffff8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0013000000000000040105000100c204000002000107000000000000002086b8b9236a5222c119d98db56c6c0038e6e63a6d20187127575edcf14b36e138499b347156513efe57490a3b4168fec2ba720f18c0fdd5a3a8ddb7c6913d369676fa8c1aa012258500f78ceeba16ebe0e3a023c1714f8e9a78aeb9be40458c435df8ec85367e5c8c227ff7af760f9188e8168031fc60ed4cc067a6b3ca0438ecc1850064d65b95010059dab168b9d32e74e8456fd8d60acd2ec007d87d9598011bc86f834c964e48546cdb228786b413503cf367266b4cf8c4c8df3b2e0265913333fbb034c4856485dd203620df8cde80dd3f9ac4aa952ec543c32e7da156e50ccc2fd495f6f34ee2c896abd1224af92e9228705f1e5eb895c6e86f16c7d1d11909be6eec0bc4f8512783f772561ca02ffd0d6c8fcfa4c8164d70f6900c0de048894262c05dd141ee455f5f4b75b903a0e7e195839b8f05975b62a8d4701063abee57a11f2ada990869b908c6ef5797aac815891186da5a9b0deea06731365f3dc7ce5a8564171e2f5620b1ab96d1b5378961186869d8effaa8c784186e2fff1317f4f226edb2ff3e5d7543ebfe0f42cd783280ee0b4f28d3aa23c2a8ddf08f285405de0c7f0838adc11cee3041767d6fab245991e23cf5b807c3b6b300d722441906474faf36efebbdf8f725fbe8397d186c9008a844ffb14666e5096723e8dcf815697baf2f4b3f4d186eb17166ee539f05e8a84d0ae516ce485ac0e357be085bf4a82c07db7b4f5e31b6165a567fa66803ee259096ffebaeb2bfaadf9096df3a4472bdc4eef79e5f90ccb1f0fba23bfa7393140d1c023369a2b8770f47a83d8cbc014d60affc2654cc43e5e87a59f551af0a5036a8acec53f071c2e959aab96be2ef17c7f3475bd3f4d4dbd5514fd0651f2c3777b04dff67a0bce51ded23f436e1aa22a3ab41eebc623994302e2cd5b6c0d2aaed7ff036d5d370d0059f216753782a0dddc56613b48ec3e66a4f3f1ec2ccb498cbbf4ec4f01f15dab577f4dafbcda45041594c8740f0da37e4fc370f90da6eee02793b27d77f7df88ad143cf9def91c607644d588cf7cf9fdd9697b12267ee40857c5e0c472696034a7282b7c222527ff6965f51f2f0cfe074f7a8fafcc21b1479009f442e9a5fb97beb8ab3a21937b3aaf51bdd0ce4d39f37bd11731fd4091c52f2b43a628e0e6d08d6076f6acf098a085cfecbca1574dbc209763a65fd1c1fab1945c30fc3e20bb7ba9462b3c09c15152efad46f4a62c8df8988a7c7d871bebb8f0994ccca84e0e8b599d913c7df8a08b89e925fc7ec319e208d0bd5cc6445b2a9429d516536aaa493da1b2c57dffc84868859efdd9a5f289d49ea7cdd8ab1e83760730155f5f51cca8c07ec1c5219afe9efa4e5a1caacac6aaf7e3b13350e293153f44ec5084866e40f4f0483015ba001b8989c1b6a7c07cc9fbb011edd9c163038f87c4f9fac8f6cbeecb700736d48bd2a20293656d77ac7e22edb1bb435bbec4e6615a8a4d0b8963bc2014311ca4a68eb5c3c25bf5ba1b568a21f3321dff7aaa66143f2ee3bc21f990989894fb84c9e320253d0407fd4f629a77453775695ed72cc1324d558328012d12f0d2a23fa2768a3f4c5d93c623660fc65a2e52dab141aa9862ff541587569c3ec3a9535adb32e6925997c74dc8bf0944ca7dbeda60beb0835173ffb79465d1ac7d619c5f5afd09669954a1f25fd892cca36a716a53172dc4a609f83b9d257b4cc6cf451a42f933467d530ca466b9af2261854c9c9fce95745a186e899cf5ee55fe536d9b96b1f10568859397792b9c610d62deedb90378d6c0cec701b2933f3332c2bbb617c44ec873f350afbcf8b80b86b983f2d97821a3f3e110c4f6ea1ddfb806cf58e07738f57efe088ccf0a6cc9c6f321444868fc3dbba1d4a2de4840692b1f92944450333581291ccd15ad1bb7177cad535aaaa7929e9d38af257aeecc9c6d36eedf43f65bde3054a4fdb7b0e934a22a3249a6b963d547e5528ece903159c559022c7f1268e59cf2cff6ae98998f557e72861ed90f83306844ae3fa5b635631e449a5d6b51da9f20204ef81c218e4f6c5de3a73df5a4ba002d9b95f3cec664cbc44a005e227ac287e0c427a1e8d3e2aafe1aec45ffeebb6197fe044aeb905a35c82688f481f31d3250826db34b2c32ae883fc0871758d32fdcd51ade51eefd3b27563ea276b066c140d6513b0d1bedd13f2c2f045417c3552d488d6779d0b8547281d3b67bb0aeabd77feeddcf0318e9626e1fcc2546038466ddc3faa4f9dcbd215fc1e2cdf46372416cd9f8625704d10597c3d7f83f8be2139904688bce5e5139360cad3b07fc04e51d48589087dfb8e5b3b5b550e61b3bee18b9d7c52a5146d0b0ff6a8bcfdb0200b918f0936367c4d3bc92834187c94914c99747213e8ada3855a64416138b3db7b748b6eafdbacc6d1bc72eadaf301258316c0b0d04208f1ed46de67a5348803383ab5c5ded293f8d15f498b121cee81f4760666592274d7621017e9f87a6092a47074915595f24a686e70c45f5e2c4c6b6640a30bcc89209854927107c0ac57fb567d781cc50579e3e83f34870b8925e6641ae01cc510814386f6571b72477bbe6f7afc90f1d54f441174800942f2848dd5e44cc2260b470146f2524aad99afd926a24f807c8ca6634d8a8b39cbb6524d4ac1d3b2502baf8d9d69c4bfb803b9f0c411fff3542413aa167a0a12c18b0fbcf3b2810a74738a96cfcab245eeea7fae87583aec84b959f39bd3d263d948dd048f9821ba305fc0923efc8147aa4966ec1d54e5eaddbee34e30d48d2a34c2a63329605435824a99ba112130cde03d5100fe2554faf3e52c8b58dd1cbc2489b0ef223eca613462b5bfc285d7e5e148edebddff9e5bb0099c3950a10f1dfffeab769ecbd8e786793bf03f248d6d5161313bec2958870291675a0b33ecbca8c286105b936ade69824a19e8cb66e1af8996686083a71f4675f23007e5f543d28bc75c021d3402334e57b7d45993b2dc67faaa690a9710ed0f8e4309b867df7cab6600870cc03f542e02094e74f591a5dfc4b861fa929290641d717de3aa41f40bd742c73baf0b799c4c30e57e3614fd7f020eaad0a3b2980b9a6b92911f127d35575bee31a7d8b757cf5511c8b3199afe5eaba415bd910841b93dd0bd807905cc82f632a510cbcff051431904840deb83147bb8b368d23111a5d516672f92809e1edd9d7b77fa0f60f13c8200991a6c4495427e2c7401de819e7fe8f79e547a739586604f138709548ff69e910247d1db791f010d7ab3944d4bf86329fe806f76e548fc9dfa9b90f37ead3873d92145abfbc1c620713c726154a96374de83cf317e0d6ec6dcc9931ed80247f0de6fa3652f37d09473caf57eb7c52798b9f2de28d361eb0c1663990da7e2d67bbf288cd4a7bd7e00298645cd12eb4983fc001bcbc628d2421758a211a7a468d4ff1c8970c946bcc3cba1e0c8e15ea466877806810dd8f3f793c9bee00ce15ee5dbccac2c0f7efe3db224645dbb1ddf9c017ecfed4ca86c78c80ebcb7ce56a6957d387cbfbd4707329965efe29a67be23164699fb3f082d3abddd46bba875a0c9ac1d7d004ca535d767fcb468538d10556373624a4924daa0e7a5619f13dc7c693f499de15fb2db4639f045eda2c0cb2bbc370a770ea37f5643fdfd2e085d1993f7dfbec177e36e5197ed80bc7fd78a552ffdaaf69a1eff9182a69f2821172f3a5abfccbc1c5b0d0d228dd32f5728a4570ede6e4edcce03a87cf944316ef6eab4060b541064bf8a449418f40068b216c33867ea12e50250e8df920990e6fbb6b064ac8ab23427ac79615dcd9441af895d18d1a850cccc64f1c6ffef377fb5b8381863e0012c76e38a0780d94d241699c5c45878132d978abe7d065367670992d52ea75e93a5ada3fe0a5873da294b3951d7714454018482b73d12023c1280e6f43713c59c09ead8d0ed55e8e0273a06bfdb2a53d45c3ad6ddaf1e5384be6455c36efe71c0f5ed3a9731efe61adce49afce2451620d89258ec1109e19730bbc44f39a7ba1ef2c756e729740ea3041ec44825787ddc9e155fe64ba74d72f901d8246f9c413f38194a739361273da7090fce8fd53361437dab20942be16326f5baa69fdfbae86ddddb7e5c11479029d120e83576823959605c84df240b73aea125f0e47d13e6d3ab23c22551f45d3a4970943334dd08bfa2ee8943f47ca597899f68cdbb37d8889c60d7bbbb7da6fda64e712bf78cb3621783f9eda18d8130fa9259ee512d1fd0ac97b445c3d36552b08c8ed54a7325bc77f0ba57ad6a1b7e9120396d60e20d9bbe474e581ddbe49ab7e76d6d3e95d375fde16b9aab36f5c18520e28c885762535a788901147c0ea29d0156413debbd69626503a5eea7b470827917355f04d367e0c5f15100eb7bffefdeda95d2a2fa261f0113c56f2fb618a5e77066a278ca82d4ecc7e2000fa0ff09573b97d1e78a6412ba3119f4003b1924724e182db693141ec3e510da188323f12176dea956c88bed341e7b593f4fed426417c8f337f91dc7b2f47160e18b4a39f655ed8f73ad04d33da668c47a15756a84ca5400f1fa64cdaf10161624d3ce3be0ae473b0a13a68b45ddd1ffeceb9de75b547d7f08f073ec5c1711e2a2f53347becac1d8641222209576464e53ba610961f13a5ffca74c69f151182441acca08ee380a16b1aed9ffaf0d4d47555a9953ef00d14d3fc1495888e9ec73f85a0c5b4be53a049b84f9de19f68f557ce318347330fda0d1906b0c61705b18c9d000aad3508979b40657ea970204543cfefce5e416ee5b6face4fff0ee69ae4f57f11f65c39ab977d40559b19ce53584cd0555ccc53a0892dd789fa9ec21ff0edd1fb42055932e4d8e266d0ad4eef271493fe7415a1d98c74990e1d55d938afd436eb18b8a9046d0d60e7cadfd9bbed3da8c225d65f22fcfabc74f46d0088f01221e8438139f876234770fed443bf77a4bc989e2808d012478f18209a1ee188f16bdbdd091cbffb86251d0703c3c1d5650965937a347d4bf38be45e3bac83aac8e04d19e95251868bc4a3af2344694cad9356971bcf442ee394b3ad76bc9cbee5201e7c51af85d01a2d9cd51758a79f529559eb4393667246b3190925eb963bacf94a4c3487a71c58e085bc7b81dc633476120e441b16b864fc59f38ef20df38d7b5e4525154832fe4a9c56b8a9a9fa311dc1101f14bf11ccb2f7de2b2b16244266b07ac0e0325c6fc3fdea24fdac8b47f6099cc55b59801b56eeb5f5cd5da6d70381ec1d72dc093ed6991f59acdc34016e95522f12d081052aafb4390feab5fd3e3e35ef437d9ba34be818160c409cb1b4690d25040561a76533af5fe1e547b9d3cebffc029e4caaf6525a185fb2d687d5821d5988402f8d62a03c4e29d1da8a18a8daf2532bb82c40bfbec4b7e424f21f8899bf2951612cc89fa4b084b6a6799151618b8f8ff5594c49017a86ab6b68b3a5c3c429a014e748f35e463582d6f2970146876129a7a468cc707d9ad0c1e1cd8f595fea8761812f7f9addfdc5f72fd505059ef58621a604f74ad8636753ad22ba5e4249f9445783c31ae57fe93fab06d28f63bf6e67616a9497372082d455c5bde37aaaed5b63109a04efe67a398b42a34ea55ce699f589f05ee63b112d86a551d34b0339c6c77ed59805e481d1a32354e19bdaaa5dd15ac5b9829c683786428b0a999fccab733d3676da25fd3e6eacf66e6667e8ee441e45d0fe3f08f9dba847e461d59f02e5a913b83340ff871d62ee3ac65de55d90752d7015fa070f835c4e7f2a1540267491352ccf4db80656ea6309c3b7af84a89dc763e86ffc5b53122f797a6b91c784617ce3205c1facc73490aed07415263a044ff722080ae7e0682a7b7b04ad1d2388c6f81cf135a9b23ed768bba161033624ce92ef373a738a867c10d4e31469b659a26e0765125c83bbaf0c0dd82a1361e468ea739d1f3bc4f4e22612da300"], 0x10a8) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x38, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x40000001}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x38}}, 0x40010) [ 256.823123][ T9682] chnl_net:caif_netlink_parms(): no params data found 19:34:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000080) r1 = gettid() tkill(r1, 0x1004000000016) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/tcp\x00') sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x64, 0x2, 0x2, 0x201, 0x0, 0x0, {0xb, 0x0, 0x5}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3b3d3cc5}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x200}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x3ff}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a40e2ffffff08e60640000000000000020073797e3100000000"], 0x30}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000fff80a00000a0000050800074000000001030000000000460000000200f7000740000000007b4400000000000000009355df46a2bb0ed469fce3292300bc12ab8341131f53"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) [ 257.199128][ T9682] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.206518][ T9682] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.215960][ T9682] device bridge_slave_0 entered promiscuous mode [ 257.347992][ T9682] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.355207][ T9682] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.365420][ T9682] device bridge_slave_1 entered promiscuous mode [ 257.554555][ T9682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.602967][ T9682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.712730][ T9682] team0: Port device team_slave_0 added [ 257.752759][ T9682] team0: Port device team_slave_1 added [ 257.829313][ T9682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.836341][ T9682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.863939][ T9682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.919305][ T9682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.926334][ T9682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.952494][ T9682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.164989][ T9682] device hsr_slave_0 entered promiscuous mode [ 258.197970][ T9682] device hsr_slave_1 entered promiscuous mode [ 258.227254][ T9682] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.234850][ T9682] Cannot create hsr debugfs directory [ 258.819578][ T9682] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 258.857416][ T9682] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 258.918885][ T9682] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 258.986139][ T9682] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.339511][ T9682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.403480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.413288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.431325][ T9682] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.457213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.467112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.476553][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.483876][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.567531][ T9682] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.578050][ T9682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.595970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.605225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.615504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.625015][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.632378][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.641410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.652328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.663083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.673725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.684046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.694813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.705015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.714573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.725114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.734931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.759763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.769369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.815397][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.823648][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.861848][ T9682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.946656][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.957456][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.015637][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.025417][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.045850][ T9682] device veth0_vlan entered promiscuous mode [ 260.062569][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.072168][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.094839][ T9682] device veth1_vlan entered promiscuous mode [ 260.160875][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.170453][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.179944][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.189869][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.209057][ T9682] device veth0_macvtap entered promiscuous mode [ 260.228864][ T9682] device veth1_macvtap entered promiscuous mode [ 260.276080][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.289995][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.303829][ T9682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.312154][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.321778][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.331113][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.341239][ T3078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.383420][ T9682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.394241][ T9682] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.410146][ T9682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.421875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.431942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.631450][ T9910] FAULT_INJECTION: forcing a failure. [ 260.631450][ T9910] name failslab, interval 1, probability 0, space 0, times 0 [ 260.644772][ T9910] CPU: 1 PID: 9910 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 260.653420][ T9910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.663512][ T9910] Call Trace: [ 260.666873][ T9910] dump_stack+0x1df/0x240 [ 260.671281][ T9910] should_fail+0x8b7/0x9e0 [ 260.675791][ T9910] __should_failslab+0x1f6/0x290 [ 260.680809][ T9910] should_failslab+0x29/0x70 [ 260.685519][ T9910] kmem_cache_alloc_node+0xfd/0xed0 [ 260.690829][ T9910] ? __netlink_lookup+0x749/0x810 [ 260.695943][ T9910] ? __alloc_skb+0x208/0xac0 [ 260.700632][ T9910] __alloc_skb+0x208/0xac0 [ 260.705166][ T9910] netlink_sendmsg+0x7d3/0x14d0 [ 260.710113][ T9910] ? netlink_getsockopt+0x1440/0x1440 [ 260.715683][ T9910] ____sys_sendmsg+0x1370/0x1400 [ 260.720731][ T9910] __sys_sendmsg+0x623/0x750 [ 260.725413][ T9910] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 260.731546][ T9910] ? kmsan_get_metadata+0x11d/0x180 [ 260.736800][ T9910] ? kmsan_get_metadata+0x11d/0x180 [ 260.742064][ T9910] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.747971][ T9910] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.754251][ T9910] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 260.760224][ T9910] __se_sys_sendmsg+0x97/0xb0 [ 260.764984][ T9910] __x64_sys_sendmsg+0x4a/0x70 [ 260.769832][ T9910] do_syscall_64+0xb0/0x150 [ 260.774413][ T9910] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.780363][ T9910] RIP: 0033:0x45c1d9 [ 260.784291][ T9910] Code: Bad RIP value. [ 260.788401][ T9910] RSP: 002b:00007fd2487b8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.796869][ T9910] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 260.804890][ T9910] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 260.812909][ T9910] RBP: 00007fd2487b8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 260.820937][ T9910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 260.828956][ T9910] R13: 0000000000c9fb6f R14: 00007fd2487b99c0 R15: 000000000078bf0c 19:34:20 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x183002, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="f4050bd43bc8b99e77f91148f5e5ddf64712119db06a950c993e9d51117854cfcd0982510cdac4f3e3d95818659c538bf9476548ed017faaa230153695572516819c9c951683d28a1310b908d432fffc945093a3ee4b55552e422593935b0f26edb253ab9909b3cf4316c97f746895f5b0f890d0275117a36dbd3c86b58423ccdad4d1a3f372b9401400334e4973432167", @ANYRESHEX=r1, @ANYBLOB="e87e9949c2ef3b9e9bb59f9f8c6ed81512ecb263750a27e4b187e7e9c5a9f33f03c08437e881030dbb0406e3e55ba12b58434a"], 0x30}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) [ 261.643229][ T9923] FAULT_INJECTION: forcing a failure. [ 261.643229][ T9923] name failslab, interval 1, probability 0, space 0, times 0 [ 261.656141][ T9923] CPU: 1 PID: 9923 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 261.664792][ T9923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.674888][ T9923] Call Trace: [ 261.678288][ T9923] dump_stack+0x1df/0x240 [ 261.682705][ T9923] should_fail+0x8b7/0x9e0 [ 261.687210][ T9923] __should_failslab+0x1f6/0x290 [ 261.692210][ T9923] should_failslab+0x29/0x70 [ 261.696885][ T9923] __kmalloc_node_track_caller+0x1c3/0x1200 [ 261.702856][ T9923] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 261.708411][ T9923] ? netlink_sendmsg+0x7d3/0x14d0 [ 261.713539][ T9923] ? netlink_sendmsg+0x7d3/0x14d0 [ 261.718667][ T9923] __alloc_skb+0x2fd/0xac0 [ 261.723174][ T9923] ? netlink_sendmsg+0x7d3/0x14d0 [ 261.728332][ T9923] netlink_sendmsg+0x7d3/0x14d0 [ 261.733264][ T9923] ? netlink_getsockopt+0x1440/0x1440 [ 261.738701][ T9923] ____sys_sendmsg+0x1370/0x1400 [ 261.743726][ T9923] __sys_sendmsg+0x623/0x750 [ 261.748435][ T9923] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 261.754567][ T9923] ? kmsan_get_metadata+0x11d/0x180 [ 261.759832][ T9923] ? kmsan_get_metadata+0x11d/0x180 [ 261.765110][ T9923] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 261.771028][ T9923] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 261.777252][ T9923] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 261.783218][ T9923] __se_sys_sendmsg+0x97/0xb0 [ 261.787977][ T9923] __x64_sys_sendmsg+0x4a/0x70 [ 261.792820][ T9923] do_syscall_64+0xb0/0x150 [ 261.797421][ T9923] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.803361][ T9923] RIP: 0033:0x45c1d9 [ 261.807277][ T9923] Code: Bad RIP value. [ 261.811372][ T9923] RSP: 002b:00007fd2487b8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.819847][ T9923] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 261.827861][ T9923] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 261.835872][ T9923] RBP: 00007fd2487b8ca0 R08: 0000000000000000 R09: 0000000000000000 19:34:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 261.843894][ T9923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.851967][ T9923] R13: 0000000000c9fb6f R14: 00007fd2487b99c0 R15: 000000000078bf0c 19:34:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:21 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) [ 262.449483][ T9931] FAULT_INJECTION: forcing a failure. [ 262.449483][ T9931] name failslab, interval 1, probability 0, space 0, times 0 [ 262.462302][ T9931] CPU: 0 PID: 9931 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 262.470930][ T9931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.481060][ T9931] Call Trace: [ 262.484433][ T9931] dump_stack+0x1df/0x240 [ 262.488852][ T9931] should_fail+0x8b7/0x9e0 [ 262.493355][ T9931] __should_failslab+0x1f6/0x290 [ 262.498383][ T9931] should_failslab+0x29/0x70 [ 262.503065][ T9931] kmem_cache_alloc+0xd0/0xd70 [ 262.507902][ T9931] ? skb_clone+0x328/0x5d0 [ 262.512383][ T9931] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 262.518525][ T9931] ? rhashtable_jhash2+0x3ac/0x4d0 [ 262.523735][ T9931] ? kmsan_get_metadata+0x11d/0x180 [ 262.529058][ T9931] skb_clone+0x328/0x5d0 [ 262.533436][ T9931] netlink_deliver_tap+0x77d/0xe90 [ 262.538717][ T9931] ? kmsan_set_origin_checked+0x95/0xf0 [ 262.544373][ T9931] netlink_unicast+0xe87/0x1100 [ 262.549322][ T9931] netlink_sendmsg+0x1246/0x14d0 [ 262.554375][ T9931] ? netlink_getsockopt+0x1440/0x1440 [ 262.559852][ T9931] ____sys_sendmsg+0x1370/0x1400 [ 262.564910][ T9931] __sys_sendmsg+0x623/0x750 [ 262.569590][ T9931] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 262.575750][ T9931] ? kmsan_get_metadata+0x11d/0x180 [ 262.581067][ T9931] ? kmsan_get_metadata+0x11d/0x180 [ 262.586362][ T9931] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 262.592273][ T9931] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 262.598498][ T9931] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 262.604475][ T9931] __se_sys_sendmsg+0x97/0xb0 [ 262.609267][ T9931] __x64_sys_sendmsg+0x4a/0x70 [ 262.614126][ T9931] do_syscall_64+0xb0/0x150 [ 262.618733][ T9931] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.624677][ T9931] RIP: 0033:0x45c1d9 [ 262.628606][ T9931] Code: Bad RIP value. [ 262.632716][ T9931] RSP: 002b:00007fd2487b8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.641198][ T9931] RAX: ffffffffffffffda RBX: 0000000000028800 RCX: 000000000045c1d9 [ 262.649247][ T9931] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 262.657272][ T9931] RBP: 00007fd2487b8ca0 R08: 0000000000000000 R09: 0000000000000000 [ 262.665379][ T9931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 262.673424][ T9931] R13: 0000000000c9fb6f R14: 00007fd2487b99c0 R15: 000000000078bf0c [ 262.684626][ T9931] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x15f) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 19:34:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x88, &(0x7f0000000480)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x4, @loopback, 0xf0000000}, @in6={0xa, 0x4e22, 0x6, @local, 0x9}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000080)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x168, 0x0, 0xb, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0x131, 0x1, '\xd6\x89\xe7\xd1u&\xba\x00\xca\xa6E\xd0\xa9\xd4\x15+\xce\v\x13\a\xaf\x02\xaa\xec\x04P\r\x98r\x01\xe9\x96\r\xcaZ\x91\xefMv\xc8\xc4\xc8b~EEV*\x048\x91\"\xeb\x8b\xe2O\xf9\xbc\xe6\xe4s4\xff\x15\x92x\xbf+\xca\x01\x1dL\x19\xcdX\x12\xec\xb9\xecmD\xa8\xdc\xa8\x10\xd3c\x1a\x9a\x0eWR\xb8\v\r\xc1\xa4\x13C\x0e\xfe55O\x1300\x85\xce\x15\x1a\x13v\xb6\x16\xb0\xce7E\xa3\xed/\xfa\xf4e\xad\xe2\t\xa4\xe1\xff\xe1\xefR\xb3m\xcb\t\x8fx+\x8d;\xfe\xa3\xfd,\xaag3\xccs%\x81\x93\t`\xd0\x15\xb8\t\a\x19\x85\xa3\xf2\x8a\xb4A \x97f?\xfd\xe8n\x8e2\x11\xc0\xe3\x87\xc4\xd6\xe3\xf2\xfc5\xccH\x99\xdch\b\x95D^\x1f\x15\a\x1e\x8bA\x84\x82B\xdb`\xd0\x18^\xc2n\xc5(b\x1f\x0fwI\x05\x92k\xf7\xbd\xca\xb8\xcd\xfb )\b\xfe\xd5\x17\xb2o}@\xd6\b\x80Bam\xac\x14\xb6\x97\x19\xc6\xce\xc85\xf8R$\x99\xf8\x80\xf3\x0e\xbf\xb4U\xdbT\x8d\xf0\xea\xa5f\xb2\x8f\x14\xe5<\xd8~\x97A\xb30\xd1\bj\x8b,4\x06\x00\x9c\xd1\xef\xf8l\xe4\x8b\xab/\xfd'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x404c0d1}, 0x8001) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x30, 0xa, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_LEN={0x32}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}]}, 0x30}}, 0x0) [ 264.320557][ T9961] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:23 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200100, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0xa1, 0x75, 0x1, {0x96, "02461af10d32fc60d8f0527ae1515b653d0b55c6bb8d3793e665cfde0b38f160b371f116e778acfc45c58f27483ef67c80e453da6a70c227e7239936d6ae359d03a793d509bde1dba65de10eca5c2a81682677f838bff6ae3d2fa691c11846d4bd4828481f58c7741205033111b9f1f20cd5f65d4a13f6f8a064358c6be2219b425aa6d2211e78bde6bc171d25af6ff2dc2a97d5f217"}}, 0xa1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000b40000000000000a400a00000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000100)=0x3f) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r5, 0x0, 0xfeffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ae000000ce3a8a3f684826eff8f817e11b00081c857b37bd25a3551ab95bd07300a6750ff0d7312b2fdd71469889e3bf48c336a568747d76eec8fc8e68eace6dac7a194179d89f8c8c07d3e6d8c481993595725c08876c954f8b080ef9c2bf7f1518353cdd7e418a1eb7d4efcfdb36c4d848ab6cd208e2b874221ef4bee515ea329c02435cd10beb5abc193917bb698da8e54d547168694dfda0370c94c2be18671443f12b194713311665d0267243a8751f"], &(0x7f0000000280)=0xb6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r7, 0x4, 0x2, [0x0, 0x401]}, 0xc) r8 = dup2(r4, r4) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000140)=""/45, &(0x7f0000000180)=0x2d) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r8, 0x40044900, 0x52b6) 19:34:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x1, 0x0) [ 264.646429][ T9966] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.827033][ T9970] IPVS: length: 45 != 24 19:34:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28, @ANYRES32=0x0], 0x20}], 0x1, 0x0) 19:34:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000100)) 19:34:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) [ 265.413177][ T9970] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.444998][ T9978] IPVS: length: 45 != 24 19:34:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000100)) 19:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0x74, 0x0, [0x400, 0xffffffffffff0944, 0x80000000, 0x9]}) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2800) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x7, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0xc010}, 0x884) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'geneve0\x00', 0xffffffff}) ioctl$SNAPSHOT_S2RAM(r2, 0x330b) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@remote, @multicast2, 0x1, 0x2, [@multicast2, @remote]}, 0x18) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0x1027, 0x4) 19:34:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:34:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x18}], 0x18}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000100)) [ 265.779515][ T9986] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.841500][ T9986] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) [ 266.172010][ T9995] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000100)) 19:34:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000000a0a03cec871b17f0000000000000000"], 0x14}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x4bc, 0x0, 0x5, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [{{0x254, 0x1, {{0x0, 0x4}, 0x0, 0x6, 0x8000, 0x0, 0x25, 'syz0\x00', "1099a4f5f8e0c9a7bc574b15426a7c1525864f6b8c021e58b18385e3a4187609", "845ddf55be45b1956ae2d51b51585e22add6580dbec89e3c82a022bbfad9c42c", [{0xfffa, 0x7f, {0x0, 0x1}}, {0x6, 0x7ff, {0x0, 0x2}}, {0xffff, 0x8, {0x0, 0x6}}, {0x7f, 0x8000, {0x3, 0x40}}, {0xb4a5, 0x400, {0x3, 0x20}}, {0x5, 0x7, {0x0, 0x5}}, {0x3, 0x5, {0x3, 0x9}}, {0x7fff, 0xfffb, {0x0, 0x3a}}, {0x30f, 0x2, {0x1, 0x4}}, {0x10f, 0x7, {0x2, 0xd0f6}}, {0xa2, 0xbb90, {0x1, 0x80000000}}, {0x101, 0x254, {0x1, 0x9}}, {0x380, 0x1, {0x3, 0x401}}, {0x2460, 0x3f, {0x3, 0x8}}, {0x0, 0x1, {0x1, 0x6}}, {0x73b, 0x20, {0x2}}, {0x8, 0x2, {0x1, 0x10000}}, {0xfff, 0x400, {0x3, 0x1a6}}, {0xffff, 0x7, {0x3, 0x6}}, {0x1, 0x8000, {0x1, 0x1}}, {0x8, 0x0, {0x1, 0x80000000}}, {0x1f, 0x8, {0x3, 0xb527}}, {0x9, 0x2, {0x0, 0x401}}, {0x2, 0x1, {0x3, 0x3}}, {0x4, 0x6, {0x3, 0x4b}}, {0x7f, 0xfff, {0x0, 0x7}}, {0x6, 0x4df, {0x2, 0x4}}, {0x5, 0xd9e, {0x2, 0x1}}, {0x6, 0x9, {0x3, 0xf9}}, {0x2, 0x1, {0x1, 0x5}}, {0x3, 0x54, {0x2, 0x8}}, {0x96fc, 0xffff, {0x2, 0x2}}, {0xffff, 0x200, {0x2, 0x92}}, {0x9, 0x5, {0x2, 0x456}}, {0x1, 0xc250, {0x1, 0xb227}}, {0x9, 0x4, {0x3, 0x7fffffff}}, {0x8, 0x7ff, {0x3, 0x4322e8a4}}, {0x94, 0xf800, {0x2, 0x1000}}, {0x6, 0xeb, {0x1, 0x2}}, {0x3, 0x3, {0x2, 0xe7}}]}}}, {{0x254, 0x1, {{0x1, 0xfffffc00}, 0x5, 0x2a, 0x0, 0x800, 0x10, 'syz0\x00', "14338ba46950d86df1ab847c43d7b93db3a02768d1b39fc23e6ec4dade12596a", "b94ead4d3347307c6b112e3662be59ab115d732f163bcc850dc2ec36711c0e17", [{0x0, 0x1, {0x3, 0x4}}, {0x9, 0x101, {0x2, 0x3}}, {0x1000, 0x2, {0x2, 0x3ff}}, {0x101, 0x4, {0x1, 0x80000001}}, {0xfffe, 0x5, {0x0, 0xffffffff}}, {0x2, 0xff, {0x3, 0x9}}, {0x101, 0x101, {0x3, 0x7e}}, {0x47f3, 0x1, {0x0, 0x8}}, {0x8001, 0x7ff, {0x3, 0x3}}, {0x800, 0x7ff, {0x0, 0xf7}}, {0x5, 0x1, {0x0, 0xf0f}}, {0x167c, 0xd0f, {0x1, 0x4}}, {0x81, 0x0, {0x1, 0x1}}, {0x2, 0x3, {0x3, 0x20000000}}, {0x1, 0x4, {0x1, 0x7}}, {0x9, 0xdb, {0x0, 0x8}}, {0x3, 0x1, {0x2, 0x3f}}, {0xf9, 0x0, {0x2, 0xfffffff9}}, {0x3f, 0x6, {0x1, 0x7}}, {0x6, 0x41, {0x2, 0xf5}}, {0x20, 0x21, {0x0, 0x101}}, {0x8000, 0x8, {0x2, 0x20}}, {0x1000, 0x401, {0x2, 0xff}}, {0x0, 0x40, {0x3, 0x1}}, {0x8, 0x4, {0x1, 0xfffeffff}}, {0x8, 0x7, {0x0, 0x7fffffff}}, {0x5, 0x4, {0x1, 0xb6db}}, {0x8, 0x430f, {0x3, 0x61e}}, {0x5, 0x6, {0x1, 0x2}}, {0x0, 0x7, {0x2, 0x2}}, {0x6, 0x8, {0x1, 0x7e32}}, {0x5, 0xd090, {0x1, 0x6}}, {0x4, 0x4301, {0x380fdf4a3671a79e, 0x9}}, {0x7, 0x9, {0x0, 0x7}}, {0x4b30, 0x100, {0x0, 0x4}}, {0x1, 0x9, {0x1, 0x800}}, {0x200, 0x9, {0x1, 0x800}}, {0x400, 0x8, {0x1, 0x1ff}}, {0x8001, 0x80, {0x2, 0x2}}, {0x401, 0x5, {0xd90356ed1249d7d3, 0x80000000}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x48090}, 0x4000000) 19:34:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/28], 0x20}], 0x1, 0x0) 19:34:25 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)) 19:34:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)) 19:34:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:26 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)) 19:34:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:26 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)) 19:34:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000080)=0x1, 0x4) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x6}, [@NFTA_SET_TIMEOUT={0x0, 0xb, 0x1, 0x0, 0x3f}, @NFTA_SET_DATA_LEN={0x46, 0x7, 0x1, 0x0, 0x34}, @NFTA_SET_GC_INTERVAL={0x0, 0xc, 0x1, 0x0, 0x999}]}, 0x30}}, 0x0) 19:34:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x32880, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000380)={r4, 0x80000, r5}) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x400801) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44040084}, 0x81) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r10}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={r10, 0x101}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r11, 0x5}, 0x8) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a0300002000000000000079933100000000"], 0x30}}, 0x0) 19:34:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:27 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)) [ 267.808237][T10030] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.842577][T10031] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x901}, 0x14}}, 0x0) 19:34:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:27 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000100)) 19:34:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000410200"/14], 0x20}], 0x1, 0x0) 19:34:27 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000100)) [ 268.577549][T10050] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:27 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000100)) 19:34:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r2, 0x402, 0x1) 19:34:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) [ 268.902255][T10057] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) [ 269.005704][T10057] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r3, 0x102, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2d}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x38}}, 0x4000001) 19:34:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) [ 269.246101][T10065] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 19:34:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x4800, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r3, 0xe, 0x1, 0x0, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x20) r4 = socket(0x400000010, 0x802, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="e1fe0000", @ANYRES16=r5, @ANYBLOB='\a\v\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, r5, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x933}]}, 0xd0}, 0x1, 0x0, 0x0, 0x83}, 0x4000) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xc000, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 19:34:28 executing program 2: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000f4fb6fcae897eb4f24c09d44000a0a030000000000000000000000000008000a400000000008007a29c59bfcdf1182e9d3568477fa0340956f948246f19af4dc7436d0ef712b04a46d829849"], 0x2c}}, 0x0) 19:34:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20004102000000"], 0x20}], 0x1, 0x0) [ 269.526789][T10072] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 19:34:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)=0x1) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 269.941015][T10085] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) [ 270.289991][T10075] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20004102"], 0x20}], 0x1, 0x0) 19:34:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = dup2(r1, r0) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0xd, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a400000000008000740000000000000020273797a31000000004788daa78be0892a84f776f387ef6e250240"], 0x30}}, 0x0) r4 = gettid() tkill(r4, 0x1004000000016) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, 0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)='+&\x00', 0xffffffffffffffff}, 0x30) ptrace$poke(0x4, r5, &(0x7f0000000140), 0x6) 19:34:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 270.683433][T10106] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() tkill(r1, 0x1004000000016) ptrace$setsig(0x4203, r1, 0x5, &(0x7f0000000000)={0x4, 0x6aeb}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:30 executing program 0: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' \x00A'], 0x20}], 0x1, 0x0) 19:34:30 executing program 0: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' \x00'], 0x20}], 0x1, 0x0) 19:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}}, 0x0) 19:34:32 executing program 0: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) 19:34:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' \x00'], 0x20}], 0x1, 0x0) 19:34:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) 19:34:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 274.063017][T10148] __nla_validate_parse: 1 callbacks suppressed [ 274.063046][T10148] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.189278][T10148] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' \x00'], 0x20}], 0x1, 0x0) 19:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200040, 0x10, 0x11}, 0x18) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x25, 0xf, 0x3748}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x10) 19:34:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = dup2(r2, r1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000001e40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001e00)={&(0x7f00000000c0)={0x3c, 0x4, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x60000000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x88) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a4000000001000000000000000000000200737972310000000038f5f0944d2bf0614a9abcd0b8fcec140913483aa09e6eb0140946d2c9a78874ea3f47"], 0x30}}, 0x0) statx(r3, &(0x7f0000001ec0)='./file0\x00', 0x1000, 0x10, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() tkill(r5, 0x1004000000016) sendmsg$nl_netfilter(r2, &(0x7f0000003a40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003a00)={&(0x7f0000003980)={0x58, 0xc, 0x12, 0x101, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x2}, [@nested={0x3b, 0x94, 0x0, 0x1, [@generic="9e15c96dc4c3c5eeb6e846811f31874895b7f9c5e88c7888b3237a40762fdf4904b54096dd4c5fb8059299", @typed={0x8, 0xf, 0x0, 0x0, @uid=r4}, @typed={0x4, 0x43}]}, @typed={0x8, 0x79, 0x0, 0x0, @pid=r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000800}, 0x4010) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000003740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000003700), 0x104, 0x6}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r7, &(0x7f00000035c0)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000440)=[@iv={0xc0, 0x117, 0x2, 0xa8, "fe513345e5b177a187e25d19b007766a08aa6d07e8d9738ff9c7a3003e560c346dca497c88c545440bf9d0852676c027bc50f2e58edd70ad0df7cb427697690952738b1cd14f928b476fb632c18b635d2de78f0d45019d38c7f9fe4523b8d559ced7021db6c2eb22d9e73bc9db5485d66654ca9b216e818f1f5fa53f754fae54026d761afbb398a932555746d6e0fe8654e1a1dd93fb4cd582a6192eedd1a6115b5a40cc0facdc42"}, @assoc={0x18, 0x117, 0x4, 0x400}, @iv={0x68, 0x117, 0x2, 0x54, "2751949d740eaa247432930ef57865e2599922a1d1f7f7a58880b0c7a450df1ccca8407ddb1cde6e48d04d3dd869752526b1c58a410bd3cc917bab47643aa68765e5b9ce3a01d92982f001397e050088426c5e9d"}, @iv={0x50, 0x117, 0x2, 0x36, "7499749f9f7ed0b0fcbabd5f2b06a55deec8da87aa20c2ba187361bab96f4058cbc1f05739dfaddb5dd34233080f3e50bd0b6a409fc0"}, @assoc={0x18, 0x117, 0x4, 0xffff}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x20, 0x117, 0x2, 0xb, "a4753968f40dcedd407daa"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x11f8, 0x40}, {0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000200)="4f28abddb990b7", 0x7}, {&(0x7f0000000240)="08a8e5cbc645838e9f4deec5fe8fb3f9e8c9f80c038298580d31647b19704ea6b0f237df9c6df0dcc185b4da5068062a8c990c5a8bb87a4ed4572688af7df0f22899e47d21", 0x45}], 0x3, &(0x7f0000001640)=[@iv={0xc8, 0x117, 0x2, 0xae, "bf1f93cc7ecf32452341b16dc945c43c3fb6c51417600d4a4f9cbd854faeeca99c3a53636eed5ea849c70b38e5afef8281712ce64197f790def0d991886c68e3ee7dfc60723ce1d39554ede6e95f94a764bee25d117f8a00121a418c35e50e3f5c8186e580f590384db3b71d7c33590fa2da8c4b7d9ef75be09ba64306e87323fa4289ba983875fc0dd6016f0ce0737a259b286dd77d750c99df849a806d6d5323aa985282fc478253728b781e61"}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}], 0x110, 0x80}, {0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001780)="1512c52a00dac13b0e2cdc117e7a6655b1f23715ed6d3c03f44e67f87f63aa57f50825adc3a862ff89197a49017af7165848fa6c4f411b394d41bfa3e3b6286a70c49d1cd9ddc2cef91b04fbf22dc5ed24f0c143f2d5ff9032fa816a0ca94b2cd4015509545213ffb075c08498d218242e59d6cda93348e103691b31c8e087dd6b68aa523561b4f950f1b6c57cd184151940", 0x92}, {&(0x7f0000001840)="98ddec3cb7e79b5bb02a9f3d36807a3d1f6785c00b7452e24680da61aee76efc9606248abfc05d56990c421e3befc772d10276f2e02d6819c23c0b2e2aa6c2b5e42b9a01b007f3c9f98a12ecf438372fd24818118dc4c97d730dbd092a287e8187a4176f4e7d5cb7179b7a316ac31a784ae7f8780b13cce1708060a9f42fea2b5494fab5da7637c00cc9f5c81e61d921a91e35275de772ee03a56c180c69c8c854b592a997851890bad496ce609822182cfbacf1e01e04ac8c9bf331b6472bbc27cc88cd88cefde3bc26d2f1a7891a5124397ba9a349281bfee02ac841f231cad907ed50197ceb11", 0xe8}], 0x2, &(0x7f0000001940)=[@iv={0xe8, 0x117, 0x2, 0xd3, "25a10159d19080590d5962c404ff8de1a1e1b6107418e3be3594ae17a757caaedf53acd51da202ccfffc69fb793cfabccf292ac803c0136fe33f41eecaa16ce6cd1dec198895b7a502f54d2aeb32f7cd7733dab4f0f4ef419fa4fb96d25f1c108f21498c8f59e40e197353f99d2d2e816d1c3d11a499977345bf0eac5a71c148a5b1da9647f1fb9afbfaaf737b16d7adc903eb6ee13b01c6ac05566c8e36aa643bca9ecfb996de474db5351962d54cb8e2468efc41e0bfb0696e3686f8dea384872998bb056d9f6b6250ec74c343d6e5010cf3"}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @op={0x18}, @op={0x18}, @iv={0xf0, 0x117, 0x2, 0xd9, "2dd99107cb627d65094838bcab532366bd3ba6134f243cc482cd35c99caabb7fa4850a8f1ddeb0625a9c3b98190da0b4523c0818246dd8a84795cf7b910410223c2a7878819707b658661d23783a900066ce1cf1b0e86ee27c2b9553dd4903d9e8d405e1abb4bd712811af12752af828ff36c84740806ac99df336d4ada9be8d84c3d1af0ee9558b3fe90d095830453cb7fe2006b259f09406f191b7069f209b056260c2686adf6e42629bb8dc6d1920f539d16a9dd110473f4705570e84e8b48ea70dcfa4892edd7bf38f230722050eceaf2a53ebfb227aec"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x250, 0xc005}, {0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000000380)="02dd20a5c24f8cb1838bcc30336ee29cb7b7098ebf82288ce3f2373a9f169854cd6b4f62692c", 0x26}, {&(0x7f0000001bc0)="d1c86075feeb10c866e24b2c53925d1ac26c882c8de321335fc5edcee6ab614c89d789725e116dc3ceea2a2a7a91f46ca93995cb1704f79ddc915a375e9d4abe42d1a6812b23357e2bbaea5cede8a0e0496c89d0", 0x54}, {&(0x7f0000001c40)="547da5fd1dd9cb13407cd3c5173031907dd2e9558783e41ef2289779098a7aef264d32554094d8acb44e3ebef12389857ed2fb4ff6575003080edb0414c2b8c86c8f63ac8592b579b6456440dd7533d87ba126c53241a542ea483c8ad664516cadd4e0a515a125eee6f6d1ee687e7ddad0f549bad527d04d5fd42ded32ea720a71abaa6c530ff7fc78958f72a31527ae08486c1de7a20f3c1bf1c1522912126724e14fc4942d2293ef34dfacfde2ed7e56da5fa6dd082e7c417824e7117cf4cb", 0xc0}, {&(0x7f0000001d00)="4525e0fc2daa920c7e60f1b69f98baeced1c98f7482ad84f2d5fa64d00229dfbc3bc3145f471d2b281cd87c2571a0499cc014aaec18782c49edb4ac7cdf0fdcf40f4ec0ac75143a308c56881876108d0e20636fe39ece8c4699592c135a1a00f13ce00057c25a880fe962d03b47f27b400713145c01a96cb6a544500d28858bbcf54d80205c17a37edb32737e2c1948e9975ccd335e380e35777b122dc970925ea97e2508e9875872598dfbd81b2e98cdec51c537fdf7afdc2801f851cfa6bfaac1b988f3a2dcd178f89eac7df2392a0e33dbdacc90cbfd5d778fb23ab97bdd7142bb747", 0xe4}, {&(0x7f0000003780)="6db4e24c19356d33afffeee8181eb6692147522be9dedca2cf4b7565bbfd53c21cd8afb7b2d5d7f6675d5eda0bdd8703d44b595517b87db960af3ca8497bd3f608829c424204b72c2cbb46e4be29e7a90c519866dc90c3696602f9887c03924fe23a9cc75b9033d348fc93874a2589bdccd096a88ab5e627f69ec8b1974ac2c37237c8a6ff85048bca398e60f571255e3d4c159b24a0901181ec5f0e7b0303eb3d4c95777a7ffe424318bc3d78e34e2e0307552de88b5f6792ac7240e013b2b746fa87a9419faf805ead6e7b0042b730ef91b012cee3cfe43ecc739dc808ce1d39efe609a403eff5bbf1036c9b974909d22b5141b3336e86", 0xf8}, {&(0x7f0000001f00)="f237630e70ffb24dacd39f4dbd820955d0f932e0a783431833b9c6094dd8c5a114d6fe14875889c5cf06b9d3255da47245b21ad180b04fc321c124808162ba6c55d683721776786180042001ead648524ce5646d94483294afa966e607f0c0e86878ad5ec7550a3485e4326a2310430b2705be7bb737f4b69192b45d18186edc8fb4f4b7963c2cc14c472270d3141236c0f9c22312f1d1dd15a62222004f866bd4546644d8e00bd3d7f23ea429dd82360ed00286c78a19965d456a7ccd823804c605c926f237c870d7b54a932f4998e2707accfc7621db8c49dfe33fbe942cad73f826ea382e86beb3c74e0a83e4b0fdb85ee39f99878d34e7dc2d5baac510ca06715d1181f68652882375c8fd1fb4f349281ae4f1c877636f896ba873a719eba65f91a768cd1b23d6b56bb0952c9de1f493b579114ad8a94aeb0125ced1793c0280dfe8e81039398a01e5b62164a078191ee34248efee73842c9bddd8ff01ff9ae4505dda492a7faee417999606dfa800862f177f0ea7361e63c0d5396e85a8c72458809890e6ac696669aac5757648e86c3cf88ce29582d905c5dbd18251bb803bccb82c958e14201a5e4e4fbb956b29fd3b1051297871b067b6a80a2cd60ab3116352690126e0f2ed793dc5c915bf4eeb8e87f2c2cd70fa8d9c718ace124a7abb3c906eaee9828bcee36e0af8228ca2e51e8528844321e254575f8c6f43bf79bc61cfdde51d05ae66da6f9fc2814d42e9bf8c15894cb33b1483dc5baa92f5d35ddbd22beb5020a50f38eb07201595ece816c197f97e2ef2ba844fef619f3baafd61d3b30031e14d4edaf7e0c0d5e5d89acae9ba14627bedbe6f6bf547db93b07d2c5342fb3c9b4723795860e254d2f9ccc5f7e11e615e3875ed64715ba7f47eff9bb76f09d4763cd837e633dee1cb5be1f6d830e753086d8de7eb0d80e1cb1e6bdf536e04431686f906b0b219d49da0e5a961015e2a3dbe8600653f0fa4fde4d75c03655c5efd56e3d2d9b84e38fd0f718c1b895db8b873a64b915633a6a57443a324c41e841ab81dfd6f869c05d2443cde4e81408bfe29aef1e4bd9064f6e10929f66533581b1420f9813d0ea651907c432959f67c7a4a19e3a8f2d7c747520c0fb2c3ddf9236985a7b325f48c026fa05a52f3077799ff884ff78033ce888e12d34ef01eb832f540c40834a05f589a8e9cfb5a403518be7aaa85bcf08adc5636ac4bdf4067eb9f62876d8ba93a25bbca621e1cba5eac24b2cced007acefb318a742dc5fc413814a32583910f3d9c883479ad0148b21f623efd05b8ac1be44b3bcadee96a21dd0952440850adf9faea01ae27435d77c74222d7dfafb4196f82f14383aa2cddd822d520966c1fb7a48413eedb110c937d6116b90c483df7ff2268f225ab7009211fdd511006cc7c8e11b03b2f065aa15d1f7ef9cef2d757850e11f50ae40f55ab1987fd40a053fc8df41d1a7b20dda50882cbc904ae13185a63f3cfac2a80d76e67c357a87108961633e1940274914df4b006f73181373e07beab30c900dc890368e3f759f0a2c0716eac98fcd333409a864da05078785fd815fc5d79e07746e47e98ea49483d3eccc516c2c1d42bf4a2ff223ee2171d9e0d82979d8d096cda04bb5d9ed30d1610bae3474c0b27432a33f299f315e4314be899ea072cae332a006d3d35dec58e91f47e152484f34be50e9c79be394f2b40a9781755f1227ff8beebbc7b37c10486123b47e824a10c8a164e103a92f2141336a41fca5ee5e683d05598fdecea2a0952e11841220cff7877af06c85f90e7989afaf104aa334a702757262eabe7c775f86bb772f6690e4d13321aed3c504451e16450207fd77edbfbec54a48152e71128ccf00e5809e3384a15b254addc18ad0b59d7065821f8ab0611ae767dce860a83449dfab20a8cdbb2b25ac8b5ea5499a27b97a2fd2f2c4e55bb7fcedd5f1ecaef555825b6705df291fd6240dc200f8591d9d5c8869fce4f5d27a6d664d6a4200daedde990948106da8d0a541e07dc9f9ecdb7963c2ae0752074b7a127b54389e67636e5626de34be87b17c2f1cf506ae82a2b6103c45a36847023e649e38950fc74da3572ab812b1d71b7a97bb290ffb89daf75ae21e3449eba7493cba230b19c6a1ecccca69705e50e529eb599060e548dabf72a8d2ddd81caf30e180d8ae2839ca9184708ab11b34a2f06dd5f0136f7e9ae3b1d2247e770e952b05a5c08e9d5f5532c328c6afc3c11a561edbf4ae63490be15bac91305572866c35b7a58a7bebb94060db3c256cb840a7c6855260c199439a7dec25f37f53aaf9b6808e7e28ebf9513c2dbd435d12084847df178782de324044f3647cb5954550bb2e4b626b9726dd83c18ecc200631ed8579c15abdeb9dea6e96d1d846ebe846445c1c74d0d4a65b36a706a7bfc6d140819a0141c9fe2d3b0c5d9b3c7ca8065610a2f0e1c30feedec362fb8fc35a7ae05fd678197d39311673ede8686e77a0f8ab792c24ae300e9bb9df14c173638ad8978fcee184b86724a7affd0987322433164432afa8c6ab22fea75723b79fa882d5e444e335a9af29a3bc7016afd6fc566c8e1e613713fd2d3dd29ad5d358123e5a36e703e8df5c0b21118103a51d50f914c17c89cc84cd1e121b9418ab45df0c6544313f3a1afc03f3a5723e9adf2b2b56430ca1f77d1073011ed10736a0f27ebebac59c847dee015ea41b6cf2126c506d66402a0441df27d0e336f92e10ca903e7ca91c17f9079c6f935c3f3d3aed99ca7dea698ef7bb491b17549d037c8863a4e9a5b6ac9a5ec63e396bfbf367b3cf167386a0471f7078a2023cb45c52cc142811ab59ff606c7748b047f1624dc7d13dca1878f46b07da2fbbfe46113f2cf2d91933160189a9726e57e666c8beed9d53fbb86d48f816bd4b85e4bb8138be53500b4ae1325b7ccb6f444acf7ac9ce1d210e8944ba734cf6446bdf31edbb419401958e19fb021b580f4c06e4c17a914ee87d3200ca9abc28c58a91df648a374c42a52251d2a7444fc6e4f96c355a86c09d3de25968f4ac80747e569d734ddf990156566c208250c245258d4805cbdc08248f3952fbd9b0a12a1553df3e1c687b2c6204b37310332ac462138c7bb47d0057e4071507d14978679bb8b8f77de2b42f1cdeac02d2823925310ad3e0be663ef42357ce9295eb8af3eb8cb91e0bb00b9e3dfb197e796fc57c168ef259a1a37732738406e1264de048c78c67f7943b5d5aff24c66482557660f19445320985614ef59e13faa7d4e019750f963d99ff6f37554d825b6623131ae6c25153979ecf0640ed1de1213a402e5ac41e19f5aa1de39927f68deb99c0d42cd44da98ea3fd0d3dba3c49f9adc537241d7a584c5338cea75ec6b921cf63d8c294190198cd4d808554db288dca32e71e18a0fbeddd5ca4e2112803181e504cf484f6647f943c172fc79d802dbf8e94d00b509017fa263f0b83222257d4d1c2ab2908ec8f057d3c98fbd138403e4546688acec25ac0d2448923313003d53d1de9da539822a948f72bcec6291345834806383174d33d24f9b9cfec4c80974a3f1f588ecb7a5c2d61ee580f6b5d9130a8a31fbd032431d1f3eb9fac0ff8b2bd739506b9a2e53e05cb4568b3ce2fdb608dc58ea7b1ca7d2a4ae4ac3abe497e03297561030de15915d2be0584a1dbded52547ab1eb42fbbc6d0b1aadc8e4d987300665c266be1d6e7e80c121c6185b5b98cd272e57cc6718d164043bbb5f36c1c2d1d9ad62935e9a724871497bedfef0ae9bd8e2551bfec1d58db668726a549397731ed937ac9fb0e6b2e36cbab500e62bc2c2662a1b603a5d1a539b29f9b85cedaabc4ccdb3166e2a3710c5dccee70aa6c547a8d9323db58226eface788c80053a3fd4c019591b6e1036e28c35dc9459bb64775d9167bbbaaf5d97ef5889d58ab8d54e3e0d40db51a4330ccbb5fd21c15f82ee869b23f5788f76a1db2f9e886592cc2f8b61702489c60b00a78d49612a493c5dfe3795996d12a9f16b865059009198996f562809615da2a33ed0a9d461fea62e7f0ebdecf743cdc7740e01914aeba439f4b057a6ee3a64b88c02cc3dd14a8cde53ca973f21d71cd286aeb6fc26ab2127b4ff0227b072a4644e639ad375812ca3c8702895110c62196ffde1f309e1ac1ed1cce08ef26e35f947b850e567944b5ff78914e7eea78324b4b73510e29f8069cff155a300d38bd183bc4d60bce2e8261d192e6a359a0237c57f8c42497d007d8c1650716bdd773a135c42bf772342e0d0adf6a5c040315ee594543ce14e406aebcd25a3d2da76eb181d08187a6ac425de55f7771a6d27553f139acef46c889bdb15a0a132118b57ea1b6de3cede2d8af1d622526912e94c30ab52867f04238ff620e0de9098e1701a7edbe3a106c9ca1e42934cf31b2d9effbf77e403715724e9f95aeb5ee5abdd32d1af3249ee0b613d28e2399ad9ca00c874b579b17641468139089cfa673fc090a67a1789fc39c8e97f6c2c72a51eef1287d1adfcfaf22fa1b9d94e67df01f6bb4bdcb718419cbac30178a76fa40912779540d3e5dde061bbd9500ccfeac9af963a7cfeadc50275e69662e2b9512747877728598dca8dce4f42f2d59ebcae99e6956e973c06fb25cf4c027dca37440e60b8957c36a900d65b9aa8f500fe76fcfa45a2b6e90d74a31c91c0cb757814298ab392d6e3162f90f11fbcea1a8b6975221d94353b48d7062efee108c3a11c59d0669b632e0ea2eda44ae180729ff575721d4fbc31e38b71215ddc9b8dee20d0c89444669c764507d76f2de4e12627e944ece13943966fddc01dfed37ad58776fcc15a14d5161d86d2bd4d7bffa5da618e01d5dfc2edc44f8e16d265bf94689b56e10f7aa91285a92f0178cd7a25585dcfbc5c439ca319713e6fa6d08235a685f4bcdd17a2cc8b916b2aa866e1c46c951543d3221e72ac343c530881d3dccd404e4d36a399cefcc774e8ce23556db565ab125aaddaba7e463e77d813d1f0d60e97c8886888d825dcf2bfcaf4ec00309bc6b1ae0d0081f8f86f707297ac94232bb43f668546797734a46234d1af014997e5c8144fb9db3c4caa2f89e2741cb33ef4ae6fdda23bc6631c8f704ce64adb3fa61326028670ef838b9af0b1d0a3fedb19d64a210a724e674e4701bf75f4d948edd0bccec160ac236dded63842188b56fcdfbbe5a5cc223af370bf30f4f62d61825ab528e2f2910f5cf51fb68ee8e21b1ce08854e3f67dba606ef562fe9114730a22c4a07172eca3fbb25e7be897b4481d37906fc4e3c8036a895b05b63e02d967a3ff2705ae2dc8ba5d644330abd52519dabd84985fb93d6d34e002e903ad5de6c854b09fd397d636d10530c8744cc7fd8cc05798ccda2ff007b64fe2e3f7814a748f90ba1592e8de6b572a98f522a821179593daf0f3b4d1bf7d42826633b966312e044a58ff5ddb1744fe22c648d11f0e21a21a37998b8facf518af12b6a9c46345abe49d6185af2f0d3a842a594be84b9f6cbb87474b1e349001a04790e920bc9d333e7f255af90f1287278a2e53fc70a79fe4f0f1ad331ab8e0b3bb9dad749114e73e7cc25139e47982d2014ffdd82dbdd32795d0355a4e858256845e64285cacca386f779f184d0a73511f61dd175e996126c68ab40319a73fa2008109250e70d3f624c19811695cc5db4db50f9ab1b8d43d1324f085f7d953e91b1d6326efba70626c9f47444faaafa741aef44ee6330dc3257cc6e7bfae8f6620d20c7459d05cfaa23e089fa6d848858979ec4e278", 0x1000}, {&(0x7f0000002f00)="5a70e1386c248eef58a47ebf439a40687252007ea31511f4fa671f6acd4c7c337106436993aaa5be82bf3f369ac0c5c988dd80367b0c71975215e625cdbce740a6a54456a13e94ab4b6100d9648afeeb48fb6cb90cc3c95d37355188741d3aca5b3c9cd2de0b1887122042c10c0617b113dabcccd0d2d0d76ea925be47eb722f4efeed0aa215fcdbd30e610fe20344417196bd05af05626456f683a628da74c76c6b5d629fc70682a685fbdc41d5ad1d2e9e882d941e9582d578dd8e0e41690286fc508d09a51cc08bf375a5fda9bc6de2281f", 0xd3}, {&(0x7f0000003000)="84ccb262a53bf349e76d0270fa649a29940bbc4a9271396b480bfc96889463b97271a68ef4414b99540c2b5a891eaac9e869852d1804d5e81e09b0e515b77ca02e4b42a9412a988d203cfb49264f7ed2a64ccad9d4a5b6d649b6b1d57454bda032ea8a01970b3b144d936b87defc9a793bb01067bc2f1ed85e416f348bf9c84bcde6d6ce727932a2390d269516638d35ea2d98ce986468b8c3cabf38ee1022c1377d14231124dc2eaa914accd48b1d5ac4fc410bef591805354848a8f0ddde4b58a26f92931a05aebcb9b5237a0605ca0adc73e8024c795bc1661c1bfb4f8a1140a967e54c06", 0xe6}], 0x8, &(0x7f0000003180)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x40c56f97}, @assoc={0x18, 0x117, 0x4, 0x3f}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xd8, 0x4040000}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003280)="eb087dc3b97fd8349119b95159b845934dba32df2274183cd29fb3ea30708d", 0x1f}, {&(0x7f00000032c0)="47c03c0ec837d69309a18220516f3cb3033f0a524634110bbf7174f5824c8022d2d24fd44a35f345acb9b1506cf81d573b268a548eb614730aab602613ba799f29e595b83865b0e5ec34d103a282bbc77fba3c5459ace4a1f7326fcb0250988ff216112830bc160046dced8cff921c72f6a4036f6bf7a40399", 0x79}, {&(0x7f0000003340)="dc87cacf274212c570766ab4251da3b9eeda5aa39952c9a9a7590c6df13996f4ce", 0x21}, {&(0x7f0000003380)="77c8f7826b08db4eb0773415a43dae2212983f21775855c77194b12e3c7c0e15e5a4c0369b104a7b5e3c49445593931352e210256a0251b569064f3e6a5d409cdfaff260c7ed1db98d839d763a7ac407c808b62f24d6de4e879c797912a07ad187e442c7b00b86b90db65a2bd4284a8e85040bcf7f02a31e9e05380ab4b428ae25a9cefe9392ce6618eacbfd", 0x8c}, {&(0x7f0000003440)="688c57ff68d91f1e114e5c9ec707e8994ca37dd0cc", 0x15}, {&(0x7f0000003480)="34af05f48675928c1febf3be695dee3cf99b9e0a45575f23edb109bcd45f95c0313463ba4dc79dc9d340027dce574f957541b6117886c8ddea58cd7276e89e9add11bf", 0x43}], 0x6, &(0x7f0000003580)=[@assoc={0x18, 0x117, 0x4, 0x1f}, @op={0x18}], 0x30, 0x14044840}], 0x5, 0x40000) 19:34:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 275.025641][T10177] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.203888][T10182] IPVS: ftp: loaded support on port[0] = 21 19:34:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xffffffff}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 275.755929][T10182] chnl_net:caif_netlink_parms(): no params data found [ 275.981142][T10182] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.989094][T10182] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.998371][T10182] device bridge_slave_0 entered promiscuous mode [ 276.049044][T10182] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.056275][T10182] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.065718][T10182] device bridge_slave_1 entered promiscuous mode [ 276.173951][T10182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.238056][T10182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.325461][T10182] team0: Port device team_slave_0 added [ 276.338383][T10182] team0: Port device team_slave_1 added [ 276.402867][T10182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.411253][T10182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.437322][T10182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.529203][T10182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.536345][T10182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.562626][T10182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.754310][T10182] device hsr_slave_0 entered promiscuous mode [ 276.817633][T10182] device hsr_slave_1 entered promiscuous mode [ 276.870603][T10182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.878430][T10182] Cannot create hsr debugfs directory [ 277.310469][T10182] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 277.383189][T10182] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 277.448759][T10182] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 277.505217][T10182] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 277.780995][T10182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.819490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.828617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.847156][T10182] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.872222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.885284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.896481][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.903743][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.013364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.023147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.033026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.042372][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.049648][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.058535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.069634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.080476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.091392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.101624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.112141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.122536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.132352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.170698][T10182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.184728][T10182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.199016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.209216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.218741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.270013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.278226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.313765][T10182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.394488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.404368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.470763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.481151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.503804][T10182] device veth0_vlan entered promiscuous mode [ 278.520738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.530062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.554160][T10182] device veth1_vlan entered promiscuous mode [ 278.637314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.650365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.659659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.669524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.694893][T10182] device veth0_macvtap entered promiscuous mode [ 278.716053][T10182] device veth1_macvtap entered promiscuous mode [ 278.770160][T10182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.781280][T10182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.791217][T10182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.801754][T10182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.815412][T10182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.826511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.836828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.845858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.855844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.892131][T10182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.903078][T10182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.918133][T10182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.928640][T10182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.942242][T10182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.951435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.962861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:34:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x33}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000001600)={0x11bc, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1104, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "4a90a93f867a56e1d009e92725794fbd3dcf50351f99a4"}}, @TIPC_NLA_NODE_ID={0x54, 0x3, "b941a5dad44a0c13a98a64772ee77be664255da303ecf9e4b4d411d092328b3910919ec888e8bbff7485422a536d3f13f6273eb8ad6a4dcabd3790420fddd2c1ce8d36fa559ca20cef0e195d53a216a8"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "ab3ae579b8431a3ab5d11c8a1082fbbdbb813f872d6a093873a22e9b5857b4bfedabf538fb0c50ca2883e121491231a154b173dcc421a26753647a27cb3dfb5358eab94e46d98ec35a94f7e4afb933a06bc15315a376ea2932c3912dfa124d39a3736e6cf36636532e365285fb76ecf963d581537be560dce2b638d61c047e6148cf66a3a373a7da222d581d5a38078db5a68e18203078feaf1492102e07539d95f87eb1006ff617d7ec024f7e18d6cadfbd7ecfdec5f57c9ed90c64b9d97fef0d430d56ca08d7ccc3b3fa26fb66975bd99159302fdc43dc837026e8a60dc95bf4521cb6321ac541a63ed43f533d666dd37a7a1224870f561d829698e1bd1681943891eb3df5dc73fd717412a844e69ed15ad515312acccd72541fd197375a32ed5b9cfac34079b56276688452ae1a9598d5c605b90ae0bd52435944cf294314288286cd48924966bee4e9e7e7ab73ed55be61f7530caad848ce51933342d0efd4ecd8756b35b89c83098d2595161a5d1c67b5881f4a2d1ca76ec7b91188a379728b5777d6dccf333ef42d21a3fb935df23478c9704936ae130f197b6767cdf33a5986d3bdf8100ef7d4ca383869ceafc9ad8f816d52350bb67537704a46a373f4b38e01866830c4d75c52e6bb481ca5b7e8e1039cffbcbb57cb4a8ad0ffb4989e4f460a9b8468ffb74de74a3336b709e26ea9fd863c03ed66208e927d228e9b8c6c1fa8d84d0678a7d6c43c72b50822953ec3f5626bdc57596197d1b6ab31e083852ee7e6c35d580682e5bd99201f153262e1de2517adb9c8589ea63dff18675f550c5747c9e7b37f20d08f3e25c6e5211790a02a9c35600f11a10df62cc11f273a381a3b6e465fa9655962152e008c70147305df756d2b3eb2a5e67d49d5070812a0b1956f15569f889010cb4329f82ae6671c9978432397b91bf85e9e4eec48ac83bfa2ff0c91420af4c9349a0738b58d6f294aa72142d28801c44a86a37122371982e8a4a6634208fa32e73640064875070ae6e744137b10326fea39a964751d8b857744d9dfe9afe9a5c3d78d693f2d67673a138317144a5d165286d44d01601fa96d7d54dbda686f0caa54ec6e580b3cfe6ecdc9a452b33b7e15f1a51566a2948dfe39389f0a548792384d060a72ddb65ec42aa0e0c92d6b8ccb637c13684e1814f8eb5954f89d98f1e3a36debe2da6831df5620043615b8b24d55a65a1eb202ce95060f32d284244a52ddcb937afd506944083bb8b4c936f0996f61ede80c0f3745592acfa2a637f79497de6ddccf175abb752d679af8cd5f3a0e57527ab1b3afaee2df020781a103a4d28ba3aba9a3d6cb4dd7555f949d270c0589db258d02db5e0244a54c5fae97db64e3c0d9d8bf39cc15c04dd209c10cbb8ab0b291a0eddde6b61a8208a831d56a7e979b99ede7fccfadf2ecee032b500c90cbc8c3c500255f4a227aecdf82968020359dfa90e18cfca2880a5011d9ba534ec7e021e70cc3679f92a100a499f6c632975dfd47a6308dbbf5906b55df5792ede6a459b8e751e32c2a572eb0789ec3826c5e82124c9e51fcd9bf74862f1613723ff9570283407ee5cfc7dbfb522a6755773b98e1a8643a725d69946956daf583bd4e18a8e4362da261423b9a87cf11b985934fc9eb344ff313f328404d75f7acff3ec3e9265e24a229ac876b880c8400f479690b51de4be343ee14a98f973066f2b3dee3c3de4412ac81bab9f6b2550c92faf09992e251cc2e8357f1462be0b06bebd27a8955a8e26c5fd6621a8d4fe482da99f8bc86552ad9b23b24a19074b96adf471cad89fcdc3e34f7e2cd60ea14c9805533ee4acd818df502eea3cc1c239258d41312c931a305ca134b44c0f19354105628f1f2aaabb20eb13313842f70970c7a89cd1e74679adf4055fba22f205625d1c11f226566433ea28cc6cb2497cf6ebea1bcb91ba5d7b428e492da6a00e098049400f10e488a217b1679681b0d6bddde2d6fa79e731168bd1bfc8e28fb8e2f2bcf07a861cd832a6fa62652328dcdeee268dde420a9470b90c03131186498e2182b1a06b544a75fc2401dd5612b5b122b6cdae7e55a15157338f3e274fbf96cb02e4d08e780ca614af1a99022b6f97a07ffd0d73c7b9bd12a8fe9dac3bf1e47bae9d445cad6490658a4c2549ca737fd8b4da86a69352de134dd274663005d1588ebf378d7d4319ec8950ad96674f0ee0d580e4c4d1127d955b1857f3100e46c30944ddfdff1f0d8d4d558ff4ba146e6b14405d8a8c52ebab6e2087e02c70b30fa62869ccb665489e26ba50732fbe81aebd2e67f6d88e0301d252247eb5a34c9ffa02eb85ba4af28c6019ee52832e1017f11576790a1e98ac6150d409ab26a6925855dfc6294037dbe9d738f7b0ea0e8e81321ead48b25b1dbe844e9d59fec4f002e072ee0fa68bc91bfd744a3585ef0e49c6c99eb850c835a156a842bd967f4f3d3d1155943c4a97ec912e966324a121594657baa48c206fbd1c0bb49a84a4944f23320cb4f6fc4117704e087c3fee131e148f9e8f483d171e1b047549020a109dd2bf34eac23418bc37458ac55b33bf94bca388a8355ec57be475fe5f86ee087a03a5f187c957fca9bdc662f9cebb6e6b9e9f5c14b51c73aee62a7e4cd7bdfdf6dca5b0382776ade58737d376da6534da7ec82780a9b4b6bafcc8f1cfc7b3e4dd91db301fa7ee31ec1f23f6a7db209dd12695f5b616fc2740ac28f797c43372a7104021343b09abdd9993db031bfe5f2f3a3d263fc7343d2b940a3afd23472aa0836875018cac83da2b36980a40eaaf1bde823d3b8ae91a1249a414483f06384e58d7be176a7879ad37d869296b64621637a70886bab82c57b583ae5f46276e11c3cc7482d7332ac2224f34816972db121d654c9125b008542a81d451fa5160d4be7fd3d905346128eb61272b0a34c0de3c4104e64c196797ea5e954a6c2646a4754b1b855e5a0dd014e6a16de7275df587876dbb44dc00eb3769f264ee4a6a0bbffb4cc0b52a96bfd43ff4f1bcb072c87d834903063ab47069ed67d94832f3f4020c356aaa864e0768832030cea89965c266bc528d4d394a441233f4feae39d2af249514c394397cc090d30bf63f47b3049adc741fd677dc6579c04bb62b947798f6f39b78656af78c0739f98ed1f449187a30f3048e8ed60e99ec4b56e0e4b207543c783e174933f0ac27425857074dc4d1e1dcb016d9da7131839fcffdccb7f60dd048be8691f390ad34885dd4a89030611536edf4e1af10cf9933466985bb950b74e32cfecc05c874c75a30f8ab379e4d3834913ad5b7c13e2ebdaa49720dff91d53120e40608b680c1c9eb8d7f8d0c2fefa7a5be0719ebc98136128b768137943c64b795f381294fd6324301587e8b4e7a850ddc48a1c4498906fbcd4e5587b26e0b472ee6fbc5e4b2b31d07c7b0979aa46ac97002228d56d2a72ec712ad1bb3fe75ba89f6f710a71c02b05d09c8720b494a2147432fa73eddbac9e4261468c4d2f3fabdcbff0438f09aa0faf6133fb0879d403f1057b07dd6f1ad63af96245889e8d1466aadf9f541c77be4c20b47fd1a53745557e55cf833fb75db0e178de6062cd65be4736e5c449f8e1f2cf6f51c4da78cfbb225fddbaa67df88852c08a57291e361df0ce5b8c9ea1df575544dc2470fcc370115a9ecccf6607947040f5c6492ad1ae81d803a579a220c5fa9b4f8188ff94d4bbb8c54d017e159af435970a2c6dac0703969105afaa8edad83f674256214bfea1e130d91d093b3d616fe6f277fc96ef53412eb74833bccab8a968c98aa24beb6d15a5b3f1ed953bc3cfbb31002b4c74027193ec4c9de8cbc9a24897f3351cb653e51130bfa5d1a68c9c3cedbfe74c807175f9c308a7b4cbca3a7a1d7d93eaf3e35ec6c1238cda4ef081f652b32238e3688eae0be959a46d971fcd0ab17361a80aeb02dfa3065a5c7712fdd11edf7bdd2187630042a2abd9e02b26a5a26034e3859ed3e980acb2296b5fde8b7c60ce7e33e3d27c52939d3d19da639a877106237dd96d1f420caf2a78cb88a3a7517157b01b1c12f255d77b70bd5f12914a976e5695f03da2787fec445a78540d7169b40dc68c0ed3dec89f9dfa46eb790cbbc7f90f8f253a1543ea9329f6b675250e0c5a292da57d2d93eeb74643693c8ba9f16c66241a92eccadcaab1c7bcdc99e2ac77d521c151aac58e0b85ceb6ac5b0cbd13be0aa64e755450df42e50ee26d9454c9e7e37454efbb598e4183e53d9dabd69cb60e8a32c57b992345615bd1ef825aaf42a9f2f2f4095558692c3dfe4a225b0c3dfcd97dd5cbce3f535eb5665912d019155cc20aa9d7f7e498c692733253add795743eade1e50d1f6d7855e44e3cf4d3c92ddc948f5c145c676857607f52d4fa3bc0419729ce969f5e6202289cd8b1021d2d89970059d0dff89d2ddaeda6efac7f9e5cca4f05b9f44f1ec1e0f709dea53b593a36846b4e5b961e52ccdc2d8c13eb80328ccb661b5f28516f09af29ab95549b2dc61a6d982e6f4d67b239952066f9f5fd0c84c2032eac0d8c930d392bca700c9dbcb2b1c577f93350bb706d9e643d2322406645b9c4a390fa2359630f53a5c4b951dd4f2d8f46853b302e6b3636f9c1017d8f2c1cc97533fbe1d48dfe18cb6e56beef8f34438c0eecfd1ddbf06f54f59ae0882fcd24149b2c694abf24cd9f2a487765a1947087ea52eb821065b62b461c67dc4f649320868679bfb2c523d1587de661acaf489a8af6e9cf4120529a8a51696ede4c9553ba1b7a9863ba62a847aa9b3c9765b56d6914758945e39d05fdd090f15dd1e2ddc9bb0c55cac8761080e1ff7629e5e41af4c02115da8f7d7824d9e7e8add7ae39219ab29a5a616fe668d3c6290980f5c2c2d9e110d2a7850274de3a7645e663b613f5b82390453b830ce852e30032c18ebf9ed72b7c8fc0bbadaf163b9ef61fef4e40c124247b64f04bf6010905e3b40b8f0907df215c1fe3cafecf94c7e35786fcfb613f3ac660639f3f2e117ee4630cde6f868bc6fa653ce5004288cb39e60a48ea85e0c952c590164745a6173b52f2ca48877608d2e3d74678beccb680d75696cdbf7fd7d94d999f9b0b2336dea51705c32425964f7c315c8b4261fbd0f4a9f55ce66b29f062fb8d7d4673c436b6c191b8659cf46ff85e81c480660ad6b91422cf6d875a5ff8fac8087968e94169a9703cee6003a25deb4f2dc3e48449535d70d90e5e09ae58ab55b96943fc0a3e16918219046e549c302700fc95bfa9de58c5ea75b9c2d5c5b28c0bde934724de01e4eee25f133dc5dadfd638579cf581df50a096e10a21ca1af5e333818afa8d3d421a1cefb03866e523d8c26824650b067b98b8318bb6b0bb1091193d2df652a5edaf35f65fa1bf5560abc4f014ad917098727dbfb6906a72daa2b2f44d42331a5a045bf27e2d8fe8b357ad8a5fdbdfe3ededa2eb865c78a89197550df946c75d92c7fc2ab60dd20e9a1c2a383fff53d812e697b223af1aea881a7ad2963e5c0395f279c15b994557966d067540e84b52eefa0324c1c20f22a7f82a21fb7b5da3660d527ded108a3e1630e4c9cc7c61ef30e9fca1262774b568358f6f93cce3dd535aa9507e5b49e3fcbf27478f925ef8320b1a7dbed1fde3dbc33c94fb7416476c3a73bb9c5fdbc2831dfc3b642a02a7bcf144ad278a4d45bbdf4d613d811076a072b571708799eff4ddcce1593934afd8f5b57750201ecfb8e901cbe81a28cddf5ca88bd810b924994b085e2391ad669aa6d3c53c9b24cb3eb38fc523d6"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff73}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "612c1df051cdc359f40736f11671724ec92da91ca20b324798725dac88ec00ea"}}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe57a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xcf60}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xde6e00}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ffc00000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfb}]}]}, 0x11bc}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xa3, 0x0, 0x3, 0x1}, {0x5, 0x93, 0x1, 0x2}, {0x6, 0x0, 0x70, 0x1}, {0xc5, 0x4, 0x5, 0x100}, {0x7ff, 0x0, 0x54, 0x2}, {0x9, 0x80, 0x2, 0x100}]}) 19:34:38 executing program 1: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 19:34:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0x1, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa01}, @CTA_TIMEOUT_NAME={0x0, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x8040) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000a0a030000000000000000000000fffffffe0a400000000008005048ea650836978864be4da707400000000000ea5eded28cc7a74bdf0f12a268d25c6f026a7ab1e5be7345fa61528747a12412750222e1d7bf036ae6a4930ff25301efab2cd7ccfe605bd3328851f444c47da8751a65873b51648a89b54168a5b17f446bff017b049b4f5abce630d31bc9dc2669d4670c15546e2f1e868a0cf6e089a15f45ffde9ed25e3a5f2d4408fbdd5d61f08bc213a04c56f7d0a470"], 0x30}}, 0x0) 19:34:38 executing program 1: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x20000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x4, 0x4, 0x4}) 19:34:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) [ 279.913807][T10422] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:39 executing program 1: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev, @in=@private}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xfffffffffffffeff) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a4000000000080007e4420000000000020073797a3100000000d22afc8b551a63c05c19317f037c8613868937d36884e39d8ce326a381ee5a39528991bd3d436006556852f208102694771c3c55dd11f8cb04a520b055eb198d470a4406b7fe67c30905de034b453cf82272b3ebd3a934a64f25f8b37179aa251dcbdc4957c3cea8b37e9e1828eb"], 0x30}}, 0x0) 19:34:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 280.218857][T10429] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r1], 0x30}}, 0x0) 19:34:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000400000000000000000000000000a400000000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) 19:34:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) [ 280.795501][T10445] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, r5) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r5}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r7 = getgid() setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x5}, [{0x2, 0x3}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0xc}, {0x2, 0x6}, {}, {}], {0x4, 0x4}, [{}, {0x8, 0x7}, {}, {0x8, 0x3, r6}, {0x8, 0x1, r7}], {0x10, 0x7}, {0x20, 0x1}}, 0x94, 0x3) fchownat(r1, &(0x7f0000000000)='./file0\x00', r5, r7, 0x400) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r8, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 281.306865][T10455] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:40 executing program 4: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) accept$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000040)={0x9b0000, 0xec, 0x200, r0, 0x0, &(0x7f0000000000)={0x990af8, 0x3, [], @value64=0x3db8}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r6, 0x0, 0xfeffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r7, r6) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000080)={0x5, 0x1, 0x4, 0x40, 0x1f, {}, {0x3, 0xa, 0x1f, 0xb7, 0x0, 0x2a, "c4376da6"}, 0x3, 0x2, @fd=r5, 0xa2ce, 0x0, r7}) 19:34:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 281.816671][T10475] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.837849][T10476] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.884697][T10475] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:41 executing program 4: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:41 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a03000000000000000000000000008cfe0a400000000008000700000000000000020073797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8810) 19:34:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:41 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:41 executing program 4: listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) [ 282.325641][T10492] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.425320][T10497] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:41 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) [ 282.599809][T10500] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a400000000008000740000000000000020073797a3100000000b87ac9789c66e318c816be32342ea850593562beeeeafeb66964c9dda06a04b23f5955ae4f10a0a5ddb84874a1c0cd22bb78e6040dbee2c70c950b7c32797edb56a6a32d5a3736f57e225df2f5b61862d95789de452b7d817e55ff40d7d83411a7688d9486bd330eeb2a454d677b5c244ea9415981e97b7d82e0005d8751b9aed5df4fe5bfbf9efc3e1add5493a470d455b98e161fbf6a06", @ANYRESHEX=r1], 0x30}}, 0x0) 19:34:42 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x40000, 0x0) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) ioctl$vim2m_VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x40, 0x2, {0x0, 0x2710}, {0x2, 0x2, 0x3a, 0x5c, 0x20, 0x4, "ccf41c22"}, 0x7, 0x1, @userptr=0xdee, 0x5, 0x0, 0xffffffffffffffff}) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0xa8100, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r8, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r9, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c04c}, 0x40) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[r2, r3, r6, r0, r10]}, 0x5) 19:34:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x404e930}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004041}, 0x0) 19:34:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1fc, 0x1, 0x1, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_TUPLE_REPLY={0xa8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @broadcast}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x28}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}]}, @CTA_NAT_SRC={0x5c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}]}, @CTA_TUPLE_ORIG={0x1c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5c00}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x81}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}]}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x58f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfe5c}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7f}]}, @CTA_TUPLE_MASTER={0x58, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x80}, 0xc884) 19:34:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:43 executing program 3: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a03001300000000000000000000000a400000000008000740000000000000020073797a31000000ee"], 0x30}}, 0x0) 19:34:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:34:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a4eddffa5766c59f27577b519f5cfa54000000000020073797a3100000000"], 0x30}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffffffffffe1) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(0xffffffffffffffff, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) [ 284.952263][T10577] __nla_validate_parse: 9 callbacks suppressed [ 284.952308][T10577] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) [ 285.136821][T10561] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:34:44 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x244402, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) 19:34:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000a0a03004df431a800000000ffbf00000000000000000a40000012b83888a17c59fdf54196ffe30cad000008000740000000000000020073797a319f07c7704055e52d544304256e4ae6d76e"], 0x30}}, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 19:34:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:34:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) [ 285.504569][T10593] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) [ 285.574193][T10595] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.589618][T10597] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.650046][T10602] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:34:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:34:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r8, 0xffffffffffffffff) ioctl$KDSETKEYCODE(r8, 0x4b4d, &(0x7f0000000140)={0x6, 0x7d06}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000000)={r7, 0x7, 0x2, 0x101}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r9, @in6={{0xa, 0x4e22, 0x4ea, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x8001, 0x8000}, 0x90) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:45 executing program 2: setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010005000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000c00", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="efffffff", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040004000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000010000000000"], 0x94, 0x3) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r3 = getgid() setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x5}, [{0x2, 0x3}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0xc}, {0x2, 0x6}, {}, {}], {0x4, 0x4}, [{}, {0x8, 0x7}, {}, {0x8, 0x3, r2}, {0x8, 0x1, r3}], {0x10, 0x7}, {0x20, 0x1}}, 0x94, 0x3) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r5 = getgid() setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x5}, [{0x2, 0x3}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0xc}, {0x2, 0x6}, {}, {}], {0x4, 0x4}, [{}, {0x8, 0x7}, {}, {0x8, 0x3, r4}, {0x8, 0x1, r5}], {0x10, 0x7}, {0x20, 0x1}}, 0x94, 0x3) r6 = getgid() getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r8 = getgid() setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x5}, [{0x2, 0x3}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0xc}, {0x2, 0x6}, {}, {}], {0x4, 0x4}, [{}, {0x8, 0x7}, {}, {0x8, 0x3, r7}, {0x8, 0x1, r8}], {0x10, 0x7}, {0x20, 0x1}}, 0x94, 0x3) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x1}, [{0x2, 0x1}, {0x2, 0x5}, {0x2, 0x1}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x1}, {}], {0x4, 0x5}, [{0x8, 0xa, r0}, {0x8, 0x1, r3}, {0x8, 0x2, r4}, {0x8, 0x0, r6}, {0x8, 0x1, r8}, {0x8, 0x3, r9}, {0x8, 0x1, r10}], {0x10, 0x4}}, 0x94, 0x1) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r11, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000a0a03004df431a800000000ffbf00000000000000000a40000012b83888a17c59fdf54196ffe30cad000008000740000000000000020073797a319f07c7704055e52d544304256e4ae6d76e"], 0x30}}, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) [ 286.229283][T10613] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a4eddffa5766c59f27577b519f5cfa54000000000020073797a3100000000"], 0x30}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) [ 286.286756][T10615] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.471898][T10622] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 19:34:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {0xc}, 0x8, 0xa0, &(0x7f0000000100)={0x80, 0xc, 0x7, 0xffff, 0x7d}, 0x8, 0x7, 0x8000, 0x0, 0x2, 0x80000001, &(0x7f0000000140)="5c91bbf8f10b4942d9d562b6b5ad492cdd12ed0fb26da217788c036f81772750b0374f10de87c07d43186c23a4171c23466aa87d9c1cbc63530a2dc8ae87a3c97cf2bae8cd8fde9987e23d6b3c0798ffcba6264b040e0a9024a4915f634c26534ea20f9c73c29e9867734f812e96ce3fc738f346c52e759e9a5c3907c7637a462c755374245f58d93a756822b7b7fd1491be3d277569fb68efa1604bcca335868327bbf48b39ae55c6e8fedd8a267346c4c5cc184271df19debc86915cfbea7e5a175c3f53d1f11908881013cc4ab87ffd7324ac6b6e1e39087175e0"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbff}, 0x14}}, 0x40) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x301040, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000a80), 0x4) [ 286.512787][T10624] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:34:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40720e) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cdf7446ebfa338545721861b1016e6300000000a0a030000000000000003000000000000000a40000000000800074000"], 0x30}}, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000480)={r8, 0x4, 0x1000, "6ddc05e47b6916831b1eba29cd52ef4ff5612b0092a01d1686f8eba4e668cdc5f35c00d91301ba7bb29b0452fed222602462916b800c4d25239d8da76590c2ec82327667aa1ecbd1b1f467019b19beba1641429139fce6b93adc8252d9a91c7e2a6460e58709a4197bf44ac6593dcc73bca6e25ae7cd883579c3f571c206c9e8cf1326402fdb797f95344868173c001576884c75691809f718c0cd6f2a862ccba5c7b15f0d4be4e078db6cf80d8e5e4c8d10e144740dab8a385eb50fd112776c3ef86be090bbfd2c268b5bdfc7869cfda38899aeacfecf4221a3fc60f98bef9bade8a67bca08cc54bae9b9245beaf79633bc1e4440ec29ef0d4df51b83e0935efb878e9eaa7f4bebee56bf7de008166a784a3783c53c4a7676e388178b53a270a5c7e79fccb0c6b124adffe5c0bfd4df2655fa880b42298f9026243de9c6a11ca6a61b6fae0bfef4800c3c0cfbd968c600d3003fadd3d0e6735e612077d22f0ce2c511c594c11c75c44c474966fe71b9bc07b283c939c4f350935db6ef3c01b64202eef2b1f0159592e98d567074832400b13ab5bdc51a8d737ee68c3d9b6576f9b375a94dc374f8ca0f7d31462262faa0819475026a9886f79c17d4779b6183813df9760bf73f884c19a8ca65e9517fd7890717c98534e72f4b93c8592a36ae46cd46aa294367b225756443cfd72e3becceda6b45785ffd7fe96e0eed23bfbe26aaa7ff28d9ab33a1516f4592972a2b573f9961561036ffe4b77ff53bc4bc03dc01ac507a40142a41f8259a2d14ba9803d237a78b042d83006aed8362a4666eb7da0d9ec9444eb926ef6cd67d8cdef07c42c96ab784f037271adb7cbfff9fd5a305b77ca8c456ec042d882e736621256d0dc5a465b1d7a36db0f02eb133c46415bde1c68484b5768e54e65c88119c2618d46d6ffffe1538321f91f3e6326106577618e5d38997cb82da7f82a6fb557cb83c44aea5337cafd44d6157db63a08c5e00671c7fa683147b41627011430f1e296397e044942cb84c418a6bd02fd22092fdca37f34304ca1c77b4aa055a40ac369343afc2333b7f72f3e58ec9fba3d4039e2ee8b72a59d8d9ece27b9d4b6f4cce08ee1c0cd363e392566040580a036924c21f2a1d543c5c8a4096477cd8c25f8b76af584f4a8336cd3d581f251daf6880a94e02b05859e86dba8e496d593b9a2ad61f4d8bf2345b071b0befb611ebd9780be173ea0370df8ee698bb85d6691720db887cb8f33acccf8d45138215d7c7ec55ac91552c63fc516d95b0ee8513ebba0f45ec08ad13459db391d0222a2e43cd33431c7bfef396446f2b8ccc4ef961d957b5c6b9a46f0a2ae3fbf755d6083841ca01d870c2a841fb1c96c8564c1c5d9411843055449ad4a8d8f752ac13fa5220185649d05929bfa2d998fbe05454d2d1cdb388fc0ed077490204f1466bd1395fab3c9073372b068ef0242cb02cf643559814305250b15174f0c05916fecef08ac77ffa134b5cb0fc3a20c629a989dbf22bdae9b0513b6ca81e09ef72b286082dd220d99cb6fca8ac318027f654599c365b15947a0f55d8d2dbc87b6c2d186244d2d647263626d5ac76619d87e13d4218116c3884200254960edcd37f41d94619cc2b03bdcd1d7bc4f52773273daeda9a24fd389682af63673ef0f75554f4cbc6c7ad0f3156673935098a0e5c011bab86969efba16b361ab120ebeb8c6b249c6690d35d8a0f907438b2126e5d77fb7645076f668a486516f1eb4b48fc1ab1311b75d708b40bbb29288e358064493a12268d885548e6915cde33cc7e2d415aab48eab3871193da5252c985aaec9ce88a76a45ae2c3efe60053f047009051b95544bdb494d7d6642c93d760d29c261cf85322a8c38e4004a8f187a6f1f5fcca1cd9bd63ce2db41b57e45cc90e49b25fbc9c7082e20cd7366e9b92c04a2399285d3b6443cdbfd4e72ec4b45666c7db79e66a33eee21b8a19b82c0db6b9a88b4a6104383c898cc07c8d942c5558ab42a165bcc8257b4d4003ebb91c144d91d7a52f84e827ad90f06b1c1df5885e5191ee1fa1e514380265b26e5540f9401f47da93b6680a88ff114bc40149db71c1f6834477ef0d8c51c4dc60017dc59484343ee8cbf299c493ed44b683879c3ace0f066b406062dfb6c85058dcba5e58ab938c07466aa903543c7dd6cb09c099cd27a33302fdb06c2b819e04364dc0da80f5d42955777dcba46c31e21deab99d4dacaf4d66c8ed0ad871aa0c058a2a0ce696783d11aa6b791cb8ffa6828a82864549ce9cea8c455fdcfd2c645ae84d0f7a1becbe68d801f51a37ddc55fc0be70761add7ef54f94961d70255c1e850d6d6495cc04aeea2d022e773a16f34cd3e06331663d8dde21ecdbc82d25ab9d1cc80b314ace37dca2c23149e9b01c3a440ba1ea74db8a9a7ca1bde5c83df8e671f48b69f333f2772d3b6e283b5ee4b6de80225c89f2a523a08ea90166e1d2de1c5bb29a3c9c11a3f3ca596e40a15529f1edd2320fd90cc92a2f474250abf5747ff28ec2dacc32ee7093361d01866166c9bb59c63e129de5654a6f8a572ef6b7f44c05f2c30ac4d55b3a7cbbf5d6b748bc1d517b6b1930c4de0713098223cd6932b5b8fedecac33dd1a215949ad39a3a0b8e5520a99fca99ffb45fae14ded94f08b0c8a0f417879e1357f3b6507f2edf933aab62a56263c3bac5e5003831b5a7c04fc22f6f213baae46b6c819db8347e58a994818e202656adbc4332202c9d993dc9dc2e4e40faf0ac4ea1f720118175ac667a6aeee63fbabfae9967b88442dc8468a5c947af40ce673c76a4148df14e4c38d005505e67e05a48c688e1676c9a70860b6cbe8e2be2ad2d4f268efb0e2836c89d5400f865371e400a5d59f9be6a7682c5776193c23376bb1fb25f6ea17dd2d1837de27bb2462772f9e88b57c65aa7e902335af47aa76e645cba4e5877d228b64289373afad162acff591bf7547cdc40529063360cca8871f458bf06aa6aa301c4bf691f2b251d876a66ec778ef992b621e228ef09749d53f0dd84e0e79ae8d6d76bd4f714380a3ed891bb86cceeb9142f808cfad9e08e5e3116e2551c6f450dfb727dd5ea29b5bcdd178ea2435e8b3e400cbe9fca92d0ca7443d9a2b6201f8313aaca39cc404f894cce5c7af9cf852781662856bf41afd9e6772d1844014dfb8282473dffd46485ac9c013212febcb1ce9c09ff4895e389c0019fd4b4407bd3b872aa4b6d4cce88f67c4b3a992bf041f9e82338d408f9508af30e76330276176d3953ec2d3ed534a1e8ef585413725e3b77b1d4f3e082959b34476f0da4dbca468c2600181b361766c29c2136942ddb517f2548deed9bbb1b3ffa7120456aaf736269700036f9cfb44504b47a2a5d32c39f8b9b0d9cb854a46cec4edd57b5eb7d60f5c6d56fbe0cde470b7b98dce7eec89a7598cd707387face6772ce890b0a8f9b9abdbeb8e8a168b439b0bf4f24fe0cd93c4113bbcbca5177eb29dd4fede15fe9ab8938c9462f788821b3f1bfd0e72308c152d7df9742409d4d8a5a8d0a318926c98c197a0794da1ea9e2c00550102bf1a483e7e340d107495535b16ba850335dbc3055f65127bce02d3c6df109570206b2a53b1a9b7080168dcdb045916babe8cf63f294b692b843785053b86b1be0b4e893bb957b4cd9b576e1a7a14c42648bd518b44e29481e7c9cb40a7d2be737041a51e2c549853df5bdaa496d5ccb2f51778b7ffc2ea6197539b8dc96c82f26d5f62ba476f2198214b4a6314dfbe0b0a51b3ee2340eb13d30c3b3a98540b71fd854706d43d41ac72ca0834dc1922a77ffd56f692f1d72e015c6bcefabc95e9bf3d2a687472addfa27bbe41b6250e9bd75f96866314236313dee792370060fc388d9b5fdd61d370dfd69094dda95a853f7ffd68ae11e70d3fb231a7813a13ab11620a36da8d839abbd74c55205134b82a8c78eac9ca01de895ec98933daae85df2fc87c325c0c66a9582e45d8c741d02cd407fe58ba3e83edd90879c356d12d2d43e8ea4a26e9d0ae55bbd51a0b3ed9d28f1e7681f1a27e8dae889df63521bdf6d8a1dae98d7e949bd5050f48551e359e150889eb04e3f01883056d63aaf56b352894c93784db89a27eb6dbb52ad356879c2246a7aab9302726c09b9a3ac365761790e1f64caa9e6859fd1578450874446d86c8ba35a3add634dd6187a9ce3a99c48b35d05eb39b2da87e6025a5a3dc00464d2dd8117de22fedc360e78951388491107041f85e7a31e8bccd0d85c846fb84eae24bce3fc7e187801e635c85e43c88fcc47fd68183f3b6ef2a3841e31d54bd3df5b554941ede56e331476031f25bee9db497867f195d4becae8811e0ad2097b35510955384f8c4874a42e749725c31f175e7dcee3858b67eb15a666f7399b615808ab3748bbb3c81bc2a2b0dede41abd9caa9f121713d0f99f488b485789c9ee01400bf93c977fabe41fedc54ea0c868ca23a20ce568f56e09c67a55b3e82b57ce04a0b05fc12783e25266d8eea510d7db9e5c78449785313aa05e610c12d7a2e5d48ade9268239aa4f826b878c5f97ba32d529982f9a0e97447546cc352028c8b08bab04aeeb93637cca898113b6300949cf9a99f3d6a40e83095945b9a487f33b13d1c31766d1355211907c5cc428bcf2f8d7aa291e9cc5c2795f3f5e1838f9fb646f492e05f75e9e6de3ba24a7f15a2685324468a9c989966460c1941f27500c8cae992e834de13aee90e292abbe790b6e416236b896954e39d6c78f249aa9f87deea1dfa8a5e0ffb6e0170d5a3ece00e1e5e20530791a21d6ee3287a6cf57756bc7dab75dd6a3d79e70127874236106d4c62a284c5c584bb61bdf212a8b6c1745225face717f315097a78307d115a1e4ee716ea58d0cadfd8140ab6dc39759dd40daf5e31013377fd21c57e4c4b28c73431f7a677d32d30a066c568dce7366b80152a215ff1e4d1f3ccfa1fbf6dbc41fd44452c9a584eb52a00f2fbd5da9a84f4639d0b5fdf5eb2303fb1a633b3a75806bdb748b73829b9a299d4c23431b4604c32b40e77f5b4405f5d08dca7cc96fee69e2223b5ecf9b8f8aba4be8979cfdb3d64554245dfd8022b78e80aa5262c6f927351b7ba501eb99772ff9be05ae236ee6bc07baeb97cca16981a901ef1e1a761952edd4d9b49651ee7b662e0399a234a22d3c773648d9025f513f1718119d0dd5c5cae7528bf25f5a8421bf3aa746b5c0d15b670c00086bf4e40a24141eaeae529a7ea14d22c997b00b41391d619065597a3c9b374936c90b7f34c62b5041f8ef57eed6ecbf5bb2c8399621c2d5f2887c8fb6fa135142b0df550d2ef688a708c4f6bba773f8d4c774e0a7dd43b4e064c034058a5d97e7522b9ea43085294804b78ac155f738a63984001de216210ef06efe33a816287ac252925345aef638a89e4624f1c0e3a29862b9229056f7d21aaeb4c0db61969c4417abe5bee93c39e76d7572be65362e15c70318c9299623f40558bb888efa2304a13cec3c49c4cdb0d9994de17737cf52a56f732c917ec4617aac433d4ab39b648d80c5d543b601f558e8b7c91fdfaf2f0e68a3319c18ea67e768be0fb5763adb5d83beed96db5e3acbf43cd4d060f3a5d87dd653dea3a67d887085090f4d1e27a920e0e525fd6fbeb389dd343cd95695ac33f991cb92b6fe668acdcc412a2942c3efb0e857d3333efb1f048cbf980cb47ec167a5e5c80d092ebfb52d16a5497c7ef7e888e2f599dee62ee99296fb957892d70c77d7eef688dfbd7dd1793eb87855ebf4e294a2a"}, 0x1008) read$rfkill(r4, &(0x7f00000000c0), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x1, @private1, 0x6}, 0x1c) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000080)=0x2, 0x4) 19:34:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000a0a03004df431a800000000ffbf00000000000000000a40000012b83888a17c59fdf54196ffe30cad000008000740000000000000020073797a319f07c7704055e52d544304256e4ae6d76e"], 0x30}}, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 19:34:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a4eddffa5766c59f27577b519f5cfa54000000000020073797a3100000000"], 0x30}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) getsockname$inet(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a4eddffa5766c59f27577b519f5cfa54000000000020073797a3100000000"], 0x30}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000a0a03004df431a800000000ffbf00000000000000000a40000012b83888a17c59fdf54196ffe30cad000008000740000000000000020073797a319f07c7704055e52d544304256e4ae6d76e"], 0x30}}, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) 19:34:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x8000) 19:34:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) 19:34:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000002000000000000000000000000a40000000000800f7ffff7f0000000002007379783100000000"], 0x30}}, 0x0) 19:34:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000a0a03004df431a800000000ffbf00000000000000000a40000012b83888a17c59fdf54196ffe30cad000008000740000000000000020073797a319f07c7704055e52d544304256e4ae6d76e"], 0x30}}, 0x0) 19:34:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:47 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4a}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, r7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000440)=@delpolicy={0x330, 0x14, 0x2, 0x70bd2b, 0x25dfdbfe, {{@in6=@mcast1, @in=@remote, 0x4e22, 0x0, 0x4e20, 0x1, 0x2, 0x0, 0x20, 0x29}, 0x0, 0x1}, [@algo_crypt={0x120, 0x2, {{'pcbc-aes-aesni\x00'}, 0x6c0, "a1842bcd86a820700c78b1f5bd3a58c207abbb897bebd26b1cee343a3960d165d610625d90dd4423cc81e79249a4138c1627c8d79e2a024bd183ecf912efe2fea57842ad9792d16c7983d2c3c2c0180ecabd27d4876424d209f3b087837ae5496930270bec60d4938d2f7959ef5501cfd7b6ee6885661ab00208be9cad6d1616d7edcd47ebcbc6a735f306e9f05db2033ddae28a7d709e8fcfc7a85ee14dc3af96ee92368fe1a07aed08e11b78061341ed68cd4439cf6b28de4a27b5d845de6ff547d110d4d8e595e1f0528176918187f5b5c379f45acc4c"}}, @etimer_thresh={0x8, 0xc, 0x4}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010100}, @sa={0xe4, 0x6, {{@in6=@local, @in=@broadcast, 0x4e24, 0x0, 0x4e24, 0x0, 0xa, 0x80, 0x10, 0x3c, r3, r5}, {@in6=@private2, 0x4d6, 0x32}, @in=@multicast1, {0x401, 0x3, 0x1, 0xe1, 0x9, 0x2, 0x7, 0x1000}, {0x3, 0x1, 0xe9, 0x8809}, {0xfffffff8, 0x4, 0x140}, 0x70bd2a, 0x0, 0xa, 0x4, 0x4, 0x40}}, @migrate={0x9c, 0x11, [{@in6=@ipv4={[], [], @private=0xa010100}, @in6=@private2={0xfc, 0x2, [], 0x1}, @in=@multicast2, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x6c, 0x3, 0x0, 0x3507}, {@in6=@local, @in=@private=0xa010102, @in=@rand_addr=0x64010100, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x2b, 0x0, 0x0, 0x34ff, 0x2, 0x2}]}, @lifetime_val={0x24, 0x9, {0x5, 0xb2, 0x7, 0x7f}}]}, 0x330}, 0x1, 0x0, 0x0, 0x4081}, 0x20008890) r8 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r9, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r9, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ab991af8d5df0b5}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r10, 0xa30, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x24040880) 19:34:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x34}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:34:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:47 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 19:34:47 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40044}, 0x24048000) 19:34:48 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='B', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x7, r1, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) r2 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=',\'&}{#-$)[-*$\x00', r1) keyctl$clear(0x7, r2) 19:34:48 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 19:34:48 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 19:34:48 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:34:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:34:48 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000180)) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r5, 0x0, 0xfeffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r5) ioctl$BLKROSET(r6, 0x125d, &(0x7f0000000140)=0x558) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x4, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'geneve1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048000}, 0x4040080) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x30, 0xa, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x20000000}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0xffff}}, 0x14}}, 0x0) 19:34:49 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:34:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:34:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, 0x0, 0x4) 19:34:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r1, 0x0, 0x10, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) [ 290.201101][T10732] __nla_validate_parse: 11 callbacks suppressed [ 290.201132][T10732] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, 0x0, 0x4) 19:34:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a1a0300001d000000000000000000ebff000a400000000008000740000bb24a9700020073797a3100000000"], 0x30}}, 0x0) 19:34:49 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:34:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040), 0x1) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="780000000007010100000000000000772065b40808000540000000000900010073797a30000000000c000640000000004ed71a533c00078008000140000000090800024000000004080002400000000708000140ffffffff08000240e8599c3308000240ffffffff08000140ffffffff080005400000000618f7a96e04442c868f0e047dee8f67c12efb6c976a8d427cedc87f67abcb9e6f99d8b02a57960ab72d6d30c99f251d877050c98533e0f7b6b7770471cacc497b56998c75c518da0f582d5ccdd50474276456598ee0fbdd7840d50eae6009dc9afb"], 0x78}, 0x1, 0x0, 0x0, 0x20040815}, 0x48070) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="30000000000000000000000a400000000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) 19:34:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, 0x0, 0x4) 19:34:50 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:34:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x9) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) [ 291.054094][T10757] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:50 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:34:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[], 0x20}], 0x1, 0x0) 19:34:50 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:34:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a0300000000000000000000000000000058bee5ccc6918a89d0fd156ad1790a4000000080080007400000"], 0x30}}, 0x0) msgget(0x0, 0x94) 19:34:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 291.790783][T10778] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.841886][T10780] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.866017][T10778] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a2aac41385e1656e754329d9658400000000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) 19:34:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300009000000000000000000000000000000000000000a400000000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004640)='./bus\x00', 0x1, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000004680)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = syz_open_dev$dri(&(0x7f00000045c0)='/dev/dri/card#\x00', 0x0, 0x101000) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004600)) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000003e40)={0xa, &(0x7f0000004540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) dup2(r3, r1) sendmsg$rds(r3, &(0x7f0000004500)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000040)=""/229, 0xe5}, {&(0x7f0000000140)=""/87, 0x57}, {&(0x7f00000001c0)=""/249, 0xf9}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/13, 0xd}], 0x7, &(0x7f0000004280)=[@mask_cswp={0x58, 0x114, 0x9, {{0x9, 0x6}, &(0x7f0000000380)=0x8000, &(0x7f0000002500)=0x2, 0x7, 0x4, 0x6, 0x6, 0x48, 0x5}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x7}, @zcopy_cookie={0x18, 0x114, 0xc, 0x401}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x9}, &(0x7f0000002540)=0x1, &(0x7f0000002580)=0xffff, 0xff, 0x4, 0xcbb882d, 0x0, 0x4, 0x80000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x8}, {&(0x7f00000025c0)=""/148, 0x94}, &(0x7f0000002740)=[{&(0x7f0000002680)=""/86, 0x56}, {&(0x7f0000002700)=""/43, 0x2b}], 0x2, 0x60, 0x31}}, @fadd={0x58, 0x114, 0x6, {{0xfb, 0x6}, &(0x7f0000002780)=0x9, &(0x7f00000027c0)=0x97, 0x46, 0x7, 0x6, 0x7, 0x20, 0x400}}, @rdma_args={0x48, 0x114, 0x1, {{0x5, 0xf8}, {&(0x7f0000002800)=""/202, 0xca}, &(0x7f0000003c40)=[{&(0x7f0000002900)=""/193, 0xc1}, {&(0x7f0000002a00)=""/208, 0xd0}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/106, 0x6a}, {&(0x7f0000003b80)=""/130, 0x82}], 0x5, 0x20, 0x5}}, @rdma_args={0x48, 0x114, 0x1, {{0x8, 0x1c000}, {&(0x7f0000003cc0)=""/249, 0xf9}, &(0x7f0000004180)=[{&(0x7f0000003dc0)=""/78, 0x4e}, {&(0x7f0000003e40)}, {&(0x7f0000003e80)=""/236, 0xec}, {&(0x7f0000003f80)=""/139, 0x8b}, {&(0x7f0000004040)=""/6, 0x6}, {&(0x7f0000004080)=""/233, 0xe9}], 0x6, 0x65, 0x1f}}, @fadd={0x58, 0x114, 0x6, {{0xd2b, 0x9}, &(0x7f0000004200)=0x80000000, &(0x7f0000004240)=0x930a, 0x8000, 0x270, 0x7, 0x100, 0x20, 0x3}}], 0x268, 0x4000}, 0x8000) 19:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 292.251505][T10790] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB], 0x20}], 0x1, 0x0) 19:34:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:51 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e21, @local}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) 19:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r1, 0x0, 0x10, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3f}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xade}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x28000811}, 0x20000051) pread64(r1, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r1) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000000)) 19:34:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 292.880042][T10807] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.016057][T10812] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r1, 0x0, 0x10, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000740)='./file0\x00', 0x52900, 0x140) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x78, 0x2, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x4}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x401}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x400d4}, 0x4000000) 19:34:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x0, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) [ 293.375125][T10822] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.443833][T10826] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r1, 0x0, 0x10, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x0, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xbe}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x38, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x36}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 19:34:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x0, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) io_setup(0x47, &(0x7f0000000180)) r2 = gettid() tkill(r2, 0x1004000000016) r3 = syz_open_procfs$namespace(r2, &(0x7f00000001c0)='ns/time_for_children\x00') r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = dup2(r5, r4) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0xffff, r3, &(0x7f0000000200)="803bc84e8cbbd34baae3ff1704784afee772da3ba49c907efb5f61633d412bd470b04585a50536501d55cea2de9fa2989cbbef9f2d7ee767241103a6485fc81a635e875dbb5b2a89a59705402071ecd1d0e9c8fc2aadc141b4730940114cf9d21102f3cf9aa0d0ce3550328c21a9781b8f72ec98b77ec2a9e0448cb389c63584ca48594b17c9ae472e89a27f8b4cf97886b0253358aba0bdf84aa9dd41e545b5e74407b78752f99f9cced80db6ed36a46c99b1c63c99", 0xb6, 0x5, 0x0, 0x3}, &(0x7f0000000300)) pread64(r1, 0x0, 0xfeffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = dup2(r7, r1) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e22, 0x8000, @private0={0xfc, 0x0, [], 0x1}, 0x5}, 0x1c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x0, 0xffff}, 0x8) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0xe, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x4048001) socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a40b116b891dc5383df533c0000000008000740000000000000"], 0x30}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x204, 0x2, 0x6}, &(0x7f0000000480)=0x10) 19:34:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x561242, 0x83) dup2(r4, r3) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) r5 = pidfd_getfd(r2, r0, 0x0) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x2, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x3c}}, 0x840) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000040)=[@exit_looper, @acquire_done={0x40106309, 0x2}], 0x60, 0x0, &(0x7f0000000080)="a8007048b0c98bc79c763a9c0ca0b775be2ce0f4036478aac68ad66cc366be5651498f326f0f0c104d2292358db74c00d9afe301de380a3959e2b25f4bb74ff5efcd0f38182b705601fdb6974fe974bcece7f61c7b2908c6a0f780439c0edfa8"}) chmod(&(0x7f0000000000)='./file0\x00', 0x48) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:34:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000002a0a030000000000000000000000000000000a40000000008800074000000000000002007300003100000000"], 0x30}}, 0x0) 19:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETVAL(r1, 0x0, 0x10, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x4) 19:34:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:34:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000100)={0x2, 0xba}, 0x2) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a0a030000000000000000001000000000000a010000000008000740000000000000020073797a3100000000ea36af9efdd118b268b8193f13ca214a10385f520cff37c71259f5daec3ea83862d696e350400b0a8c89a4f4d02b4921ae2674c2ce0edb301e9abd9e403e1d7bace330367159a82c3c1579a3b68d03eb61e61377593e29d4a7422026fd5adf2fc53357595c0aa683f425fb8563c24c9b9755c3cd893d2e6e834418f72c3afcbfb0b6013bef1956bd3fcd3e4d074c729c39ecbd1350bb61ab19ab59cec9b60dcd7615b871806d9fd73f30711dc569bfd4080445a2babc3f27e153e9"], 0x30}}, 0x0) 19:34:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) [ 297.470533][T10898] __nla_validate_parse: 7 callbacks suppressed [ 297.470618][T10898] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 19:34:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 297.556482][T10901] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:34:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x4) 19:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETVAL(r1, 0x0, 0x10, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x40850) 19:34:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) [ 297.884909][T10909] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 19:34:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:34:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETVAL(r1, 0x0, 0x10, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:34:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r5 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r5, 0x0, 0xfeffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r5) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r6, 0x3312, 0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1e4, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_NODE={0x78, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x22, 0x3, "6692e06fcd771c0934a948e236c549e0afa69fa6570391cf5ad6cdb85e29"}, @TIPC_NLA_NODE_ID={0x4b, 0x3, "aa5b59445297b3dc81407780d493f312d2d986fa5e04a99b9d616bbe391c04a5f41f466fb58ae01e58160578de4eabfa52bd06e69886d03e657a9a8d7bc87ea1725ddc2c448e95"}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) 19:34:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) [ 298.295787][T10918] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.297196][T10920] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.381125][T10923] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:34:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) [ 298.444760][T10923] tipc: Started in network mode [ 298.450015][T10923] tipc: Own node identity ac141426, cluster identity 4711 [ 298.457462][T10923] vxcan0: MTU too low for tipc bearer [ 298.462955][T10923] tipc: Enabling of bearer rejected, failed to enable media 19:34:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a24000000000000302e9f24ca11b2604463000000000000000000000a40000000ec000000000000000000"], 0x30}}, 0x0) delete_module(&(0x7f0000000000)='\x00', 0x0) [ 298.692490][T10931] IPVS: ftp: loaded support on port[0] = 21 [ 299.273874][T10931] chnl_net:caif_netlink_parms(): no params data found [ 299.647909][T10931] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.655131][T10931] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.664640][T10931] device bridge_slave_0 entered promiscuous mode [ 299.707868][T10931] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.715043][T10931] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.725290][T10931] device bridge_slave_1 entered promiscuous mode [ 299.889236][T10931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.938080][T10931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.031269][T10931] team0: Port device team_slave_0 added [ 300.054167][T10931] team0: Port device team_slave_1 added [ 300.194857][T10931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.201978][T10931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.228226][T10931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.264706][T10931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.273398][T10931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.299687][T10931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.493072][T10931] device hsr_slave_0 entered promiscuous mode [ 300.517160][T10931] device hsr_slave_1 entered promiscuous mode [ 300.556903][T10931] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.564483][T10931] Cannot create hsr debugfs directory [ 300.770275][T10931] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.832636][T10931] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.890818][T10931] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.931630][T10931] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 301.101474][T10931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.134694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.144039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.161595][T10931] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.187061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.198194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.207773][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.214968][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.229010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.250990][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.261345][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.270569][ T8974] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.277861][ T8974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.331112][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.342538][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.353544][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.364340][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.374849][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.385762][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.396282][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.405926][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.430897][T10931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.445000][T10931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.497263][T10931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.512115][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.522794][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.533240][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.543003][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.550850][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.607093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.617671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.659434][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.670145][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.694760][T10931] device veth0_vlan entered promiscuous mode [ 301.719825][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.728402][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.745700][T10931] device veth1_vlan entered promiscuous mode [ 301.803169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.812000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.821708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.831788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.848280][T10931] device veth0_macvtap entered promiscuous mode [ 301.868274][T10931] device veth1_macvtap entered promiscuous mode [ 301.915020][T10931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.926102][T10931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.936123][T10931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.947231][T10931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.957173][T10931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.967697][T10931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.981804][T10931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.992751][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.002443][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.011908][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.022102][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.052648][T10931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.063197][T10931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.075732][T10931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.086440][T10931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.096475][T10931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.107108][T10931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.121134][T10931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.133885][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.144305][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.289127][T11149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 19:35:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 19:35:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(0x0, 0x0, 0x10, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:01 executing program 2: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x15, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_DATA_LEN={0x0, 0x7, 0x1, 0x0, 0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}]}, 0x38}}, 0x0) 19:35:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) 19:35:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 19:35:01 executing program 3: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 302.547500][T11162] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.649855][T11165] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 19:35:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(0x0, 0x0, 0x10, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000a0a03000000000000000000000000050000fd3f00000073797a31000000000000000000000080000000e850e612930000e9b0e32ea8e15272beaf46fb90a915d915505ea06e6f832947126299ba1fbd4619aa3c380883b5ecf7f1d129e12713e30911007e53b7788d53d99cc4"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) fcntl$dupfd(r1, 0x0, r2) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x9, 0x101, 0x0, 0x0, {0xfb88461605a2533e, 0x0, 0xa}, [@NFCTH_TUPLE={0x48, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @ipv4={[], [], @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 19:35:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 19:35:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) [ 302.935070][T11172] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.003031][T11176] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.052619][T11178] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) [ 303.117747][T11178] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(0x0, 0x0, 0x10, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a010300000000000000000000000008000340000000620800020073797a3100"/48], 0x30}}, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'veth1_to_batadv\x00', 0xb8}) [ 303.216467][T11183] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.423926][T11189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.424941][T11190] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 19:35:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 19:35:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000001e0a0a030000000000000000000000000000000a400000000008000740000000000000020073797a31000000003b5e8bad21e37a51952c7df9ede0407fc404c4c49aaaa729bf5a873841ea19ac84723e3a1eb8b6939dec880e57a121e131aacbbe02b396c901a14f0e4a6a45a58c3b4dc84a9d586d0ff8a7699216dd31b43e83bb2513c79d8dd967"], 0x30}}, 0x0) 19:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 19:35:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:35:02 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 19:35:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000180)={{{0xf, 0x1}}, 0x3b, 0x200, &(0x7f0000000140)="ea88c88146897adafa6e4f4da14b0e2bc356691bc8799beead787ee8b0464408fa6709c014930fd8c017643f40fd5ddf5229409620027b25e61a48"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x880) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a400000000008000740000000000000020073797ab41131000000003417ef6ebff854a0b5bc03f224a2a1d6705c7c37477cbfef75965596a1ead6814d6e425d1d856d8027126b25c99b4313cc82905c1ab844b84bbae9411c624790a2a348deb83f3d"], 0x30}}, 0x0) [ 303.793461][T11200] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 19:35:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x618080, 0x0) r2 = gettid() tkill(r2, 0x1004000000016) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x6, 0x2, 0x3, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x8}, [@typed={0x8, 0x2b, 0x0, 0x0, @pid=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40480c0) 19:35:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:35:03 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="320000000a0e030000000000000000000000000000000a400000000008000740000000000000020073797a3100000000000000f1a1540c7ec734b8097ac33201dedb78313de40b644504c04557a593302bfdd4707174f411fe19c379e455945f201800c3da030000000000000000000000000d5ce0dae5585300d17492d2ff41f7a7a25e315a0185999434fcd57daa48de30b470757910625bb44c"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = dup2(r2, r1) r4 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x82001, 0x42) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000002c0)={@private1={0xfc, 0x1, [], 0x1}, 0x3, 0x1, 0x4, 0x1, 0x3e5d, 0x7fff}, &(0x7f0000000300)=0x20) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x4e24, @empty}}, 0x1, 0x3, [{{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @multicast2}}]}, 0x210) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000040)=""/230, 0x103000, 0x800, 0xff, 0x3}, 0x20) bind$rds(r2, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10) 19:35:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 19:35:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:03 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 19:35:04 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 19:35:04 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000009ea29f3c7cbb3ac0000000a400000000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) 19:35:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000000a0a0300000000000008000740000000000000020073797a31000000001c3f2dd2a5079a215d36bbd0847bc6a6290a47e0e36e97b6d8e42935292ea4c7fac571058074fb3ff1f3552e4490e54e9bf668e0c45f72a6d4e338c972a3228edfe5c3756f4f8fcd88247d6eae99fd47321a9f4dce2b7a4c4cab206b2300"/141, @ANYRESOCT=r0], 0x30}}, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'ip6tnl0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x70bd29, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:06 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x270, 0x258, 0x258, 0x270, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 19:35:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) [ 307.263770][T11269] tipc: Enabling of bearer rejected, illegal name 19:35:06 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 307.332084][T11270] xt_hashlimit: overflow, try lower: 0/0 19:35:06 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x270, 0x258, 0x258, 0x270, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 19:35:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x32, @local, 0x4e22, 0x4, 'nq\x00', 0x19, 0xffffffff, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2002, 0xe470, 0x40, 0x80000001}}, 0x44) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0xffffff26}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 307.376864][T11279] xt_hashlimit: overflow, try lower: 0/0 19:35:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x3, 0xb1, 0x1, 0x4, 0x13, 0x1, 0x9b}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r3, 0x0, 0x10, 0xb4, 0x8}, &(0x7f0000000140)=0x18) [ 307.594186][T11288] __nla_validate_parse: 11 callbacks suppressed [ 307.594213][T11288] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.633337][T11287] xt_hashlimit: overflow, try lower: 0/0 19:35:07 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 307.744305][T11294] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:07 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x270, 0x258, 0x258, 0x270, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 19:35:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@mcast2}, &(0x7f0000000240)=0x14) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c005) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x9, 0x201e, 0x3, 0xb, 0x7, 0x0, 0x2}}) [ 308.032030][T11304] xt_hashlimit: overflow, try lower: 0/0 19:35:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x270, 0x258, 0x258, 0x270, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 19:35:07 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/129, 0x81}, {&(0x7f00000003c0)=""/211, 0xd3}], 0x2, 0x0) 19:35:07 executing program 5: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 308.339793][T11311] xt_hashlimit: overflow, try lower: 0/0 19:35:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x65) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 308.514025][T11294] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:07 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:07 executing program 5: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/129, 0x81}, {&(0x7f00000003c0)=""/211, 0xd3}], 0x2, 0x0) 19:35:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x144, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1ff}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x16, 0x7f}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x16, 0xfff8}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x9}, {0x5}}]}, 0x144}, 0x1, 0x0, 0x0, 0x87}, 0x400c005) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000280)={0x1, 0x2}, 0x8) 19:35:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x65) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 19:35:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x6}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:08 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:08 executing program 5: r0 = semget$private(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/129, 0x81}, {&(0x7f00000003c0)=""/211, 0xd3}], 0x2, 0x0) 19:35:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x65) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 19:35:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x9}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:08 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380), 0x0) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:08 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/129, 0x81}, {&(0x7f00000003c0)=""/211, 0xd3}], 0x2, 0x0) 19:35:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x65) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 19:35:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:09 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380), 0x0) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:09 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x24300, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000002c0), 0x0) dup2(r2, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000240)={0xb6, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast1, 0x7ff}}, 0x1f, 0x1b7d}, &(0x7f0000000200)=0x90) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000480)={0x100, 0x10000000, 0x0, 0x1, 0x7, [{0x101, 0x100, 0x4, [], 0x1c0}, {0x1, 0xd0, 0xea540000000000, [], 0x1}, {0x2, 0x6b9, 0x80000000, [], 0x402}, {0x10000, 0x3, 0x6, [], 0x2}, {0x1f, 0x7ff}, {0x1ff, 0x3, 0x9, [], 0x2142}, {0x2, 0x7, 0x100000001}]}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r6, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:09 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = memfd_create(&(0x7f0000000240)='\x03\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 19:35:09 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 310.167828][T11380] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:09 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:09 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380), 0x0) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = creat(0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)=0x5) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x10) 19:35:09 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 19:35:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 310.554353][T11387] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 310.555448][T11391] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.693788][T11387] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 310.768210][T11387] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 310.774781][T11391] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.848363][T11387] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 310.934990][T11387] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 19:35:10 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 311.010746][T11387] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 19:35:10 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:10 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 311.102606][T11387] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 311.340737][T11393] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:35:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000007000000000000000a400000000008000740000000000000021073797a3100160000"], 0x30}}, 0x0) 19:35:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x7}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 19:35:10 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:10 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:10 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 311.694021][T11411] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a400000000008000740000000000000020073797a31000000004eab93d6bd5e2130c08295623c6d26fd1f17ead86fd106dfca25d1b116f4877eb8a4b0033b6030"], 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xff000005, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0x6, 0x3, 0x4, 0x40, 0x9, {}, {0x1, 0x2, 0x8, 0x1, 0x1, 0x0, "d55b207b"}, 0x2, 0x2, @userptr=0x3f, 0x0, 0x0, r4}) [ 311.948252][T11418] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = creat(0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)=0x5) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x10) 19:35:11 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x34, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 19:35:11 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:11 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 312.479855][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:35:11 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:35:11 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380), 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 312.574553][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 312.614451][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 312.648744][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 312.681026][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 19:35:12 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(0x0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 312.709777][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 312.722773][T11421] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.742950][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 19:35:12 executing program 2: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x7a}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3f}, @NFTA_SET_DATA_LEN={0x0, 0x7, 0x1, 0x0, 0x2d}]}, 0xfffffffffffffd06}}, 0x0) 19:35:12 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380), 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr(r1, &(0x7f0000000040)=@random={'trusted.', ',-\'\x00'}, &(0x7f0000000080)='+//](\x00', 0x6, 0x1) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)=0x1420000) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000e0bccd0000000000000008000740000000000000020073797a3100"/48], 0x30}}, 0x0) [ 313.373025][T11454] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.411014][T11456] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = creat(0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)=0x5) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x10) 19:35:12 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(0x0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:35:12 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380), 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:12 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000100)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x30, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x100}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x30}}, 0x20000080) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = dup2(r3, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r7, 0x0, 0xfeffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r8, r7) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000000)={0x71, 0x2, 0x4, 0x8, 0x7, {}, {0x2, 0xc, 0x1, 0x40, 0x0, 0x13, "5754be41"}, 0x2, 0x4, @fd=r6, 0x7fff, 0x0, r8}) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x50, r4, 0x82000000) [ 313.656701][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 313.730623][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 313.768156][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 313.797744][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 313.829065][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 19:35:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a258de75700000000515a337500000000000a4000000008000000812010b50c1d711d221c3b4c03517953a15ab977e01ef148dafae1cdee7abae9b715af48b74afc822529221a883a3eb4ef2e95920ad5fa"], 0x30}}, 0x0) [ 313.868156][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 313.912051][T11464] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 19:35:13 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:13 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(0x0, 0x0, 0x10, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:13 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000900030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 19:35:13 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:35:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x2, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x40810) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_SET_OBJ_TYPE={0x0, 0xf, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x0, 0x7, 0x1, 0x0, 0x3a}, @NFTA_SET_NAME={0x0, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 19:35:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = creat(0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)=0x5) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x10) 19:35:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'ip6erspan0\x00', {0x2}, 0x8001}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x34, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xb5}]}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000080)={0x1, 0x8, 0x2, 0x84000, 0xffffffffffffffff}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f00000000c0)) 19:35:13 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c364000000000000730a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712f2e6388f3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755dae3457db11477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8acaf2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa8098234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5000000009d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814df1fe2f4d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04d8a888f4b1f9e6c0cbec18a64b38e3f2e689c60b094c4ff8e281e602f60724067793cf72ccdaeb95b76488402c077f54c664ebc7c9b88831cfb2"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 314.795067][T11487] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 314.894912][T11487] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 314.926041][T11487] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 314.964365][T11487] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 19:35:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000000)={0x17, 0x1000, &(0x7f0000000440)="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"}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xfffc}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x2}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_DATA_TYPE={0x8}]}, 0x30}}, 0x1) [ 315.006521][T11487] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 19:35:14 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 315.048237][T11487] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 315.084697][T11487] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 19:35:14 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:15 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:35:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2050, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0], 0x0) 19:35:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a0300000000000000000000000d0000000a400000000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) [ 316.212327][T11522] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x2) dup2(r2, r1) r3 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000080)={'netpci0\x00', 0x8}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000000b02030000000000c00b1700010000000000000073797a310000000047041b52e252051303216a0e5c4ec1cd58c0e004e210cd8fea1de1ade6f87aa9159803fd4acdb560df15dc1733396a7f4b6cd326c557c309f034b6ef410ef04144aab6d544ca4942902b7e093e9a2f18f348c11ae39a3525a2a5deb0f9fb34843558f2059df67a6f529ea9890bd398e891c7b7aab136f55541ef1e52641bc71873cbdcb2f2aa443e97ec"], 0x30}}, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x800000000031, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0], 0x1, 0xa, 0x4, 0x1}) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r6, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r8 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r8, 0x0, 0xfeffffff, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000840)=ANY=[@ANYRESHEX=r8, @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRES32], 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000f7", @ANYRES16=r7, @ANYBLOB="000127bd7000fedbdf250b000000050008000300000014006e800400020004000100040002000400010008006e8004000200040050800800090001ac0f00"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20080) 19:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:35:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2050, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0], 0x0) 19:35:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0xc}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4800) 19:35:15 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:35:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2050, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0], 0x0) 19:35:16 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$GETVAL(r0, 0x0, 0x10, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0xa, 0xa, 0x3}, 0x14}}, 0x0) r1 = gettid() tkill(r1, 0x1004000000016) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x141, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000180)={r4, r5, 0x101, 0xcd, &(0x7f0000000080)="50ea371e4c67a84a152fd326966a211f191644e555720cd4c328acd0db536df561fc33b1f3490265e680e2df6992c13227eee25be5e6e39f2a8ed7c21294745f00c572c20c1ae1dcb44721bb8987b6616d9b24ea17ecd2bb75b0cdfbc85c3d847508d494fa37a0b0460590ccedab798e15a7d0a171a991f1e0695b72f7478fe8cc05d5b9e76b15e571ea4260e6d0a68a1078743a99e9ba3615d8cf96e674034376a67a15c66af8a71223daeb406f785bc7866a11805aac38a16f2cdaa0f7459dc8e47757b13d6ff5abf3c6e336", 0x40, 0xff, 0x0, 0x7fff, 0xfff7, 0x2, 0x1, 'syz1\x00'}) syz_open_procfs(r1, &(0x7f0000000000)='net/mcfilter6\x00') 19:35:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2050, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0], 0x0) 19:35:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = dup2(r2, r1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000040)={0x4, 0x107002}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYRESHEX=r2, @ANYBLOB="d2857ada143cff84df5cd029acc182ec94171d74ddbae380b6badeb99e2882cc4eb083e68ac609870637293c51a2c764b360a657df1f3f67b6bbdfdf764d3d188de4195e894eaeec6684ac235be5654d6bac2ddb6b8e2a5a352887c1f382c429a44d66e6147c73fbf71cb88d722b"], 0x30}}, 0x0) 19:35:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='\xe0') 19:35:16 executing program 0: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:35:16 executing program 5: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:35:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x854e}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:35:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x73e000) [ 318.180280][T11571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:35:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x73e000) [ 318.329635][T11578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:35:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a03000000000000080007400000000000fc269a45797a9d2d0d5076a839847da5dcb24ddb3100000000"], 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x5) 19:35:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x854e}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:35:17 executing program 0: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 318.674328][T11588] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.703355][T11589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.779253][T11588] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @local, 0x2}, 0x10) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x73e000) 19:35:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x854e}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:35:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x20, @mcast2, 0x80}}, 0x8, 0x2, 0x80000000, 0x8, 0x3, 0x40, 0x80}, 0x9c) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pread64(r5, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r3) ioctl$KDSKBMODE(r6, 0x4b45, &(0x7f0000000100)=0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) sendmsg$NFT_MSG_GETSET(r7, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="302000000a0a030000000000000000000000000000000a400000000008e5f1e8a29546a3b47cb8a16a797a3100000000"], 0x30}}, 0x0) 19:35:19 executing program 0: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 320.287038][T11613] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 320.373020][T11620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:35:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x73e000) 19:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.555693][T11635] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.600126][T11636] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x854e}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:35:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r4, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r5, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_AKM_SUITES={0x1c, 0x4c, [0x0, 0xfac09, 0xfac10, 0xfac05, 0xfac0e, 0xfac0c]}]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x800) dup2(r1, r1) listen(r1, 0x9775) 19:35:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.930742][T11648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.062765][T11657] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:35:20 executing program 0: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:35:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x561640, 0x0) dup2(r3, r2) r4 = pidfd_getfd(r3, r0, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r5, 0x0, 0xfeffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r5) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000080)={0x2, 0x7, 0x3, 0x800}) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 19:35:20 executing program 1: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.540914][ C0] sd 0:0:1:0: [sg0] tag#299 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.551487][ C0] sd 0:0:1:0: [sg0] tag#299 CDB: Test Unit Ready [ 321.558256][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.568047][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.577844][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.587590][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.597348][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.607136][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.616864][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.626576][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.636314][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.646100][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.655855][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.665610][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.675357][ C0] sd 0:0:1:0: [sg0] tag#299 CDB[c0]: 00 00 00 00 00 00 00 00 19:35:20 executing program 1: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400fa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.815142][ C0] sd 0:0:1:0: [sg0] tag#300 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.825854][ C0] sd 0:0:1:0: [sg0] tag#300 CDB: Test Unit Ready [ 321.832453][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.842247][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.851969][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.861725][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.871504][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.881228][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.890976][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.900734][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.910485][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.920208][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.930023][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.939786][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.949548][ C0] sd 0:0:1:0: [sg0] tag#300 CDB[c0]: 00 00 00 00 00 00 00 00 19:35:21 executing program 5: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:21 executing program 1: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x145042, 0x80) dup2(r2, r1) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101b00, 0x88}, 0x18) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x200}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1410, 0x10, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x8001}]}, 0x18}, 0x1, 0x0, 0x0, 0x240c8881}, 0x4004065) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:21 executing program 5: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 322.305384][ C1] sd 0:0:1:0: [sg0] tag#303 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.316058][ C1] sd 0:0:1:0: [sg0] tag#303 CDB: Test Unit Ready [ 322.322596][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.332393][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.342103][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.351830][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.361543][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.371259][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.381010][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.390692][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:35:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x4c0, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xeab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NODE={0x2b0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "69cda6a04a7a94a165637d2892eec276c82555ac3541eace818a2d1bc9c2"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "9fecb22e80e3f68fd74edec2f495a24ff0976f639f3aba94aa1da9bcaaa729"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "0cb53707697972b661b21645d94fd4d5307d91dad86bc68a9f6ae704f6b7"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "cde99f1ecf1ec575e495b4e95361486e5c803c55149319e5fc0cd83165"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xaa1}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "bc2af00c715b16998c4485dde60460446dd8a5ec1e4f06b7"}}, @TIPC_NLA_NODE_ID={0xb8, 0x3, "655df6522bb4bdbd7a2f181a23a5ba5337e59c85d9d2b96744230285edfedc28fed955e43e83f2a1bd47bca3007b2fee4d0e1832b7a8d720ed84b4def937a58314c4b31ccd669d5f75af7fd9d55839cc1ec7158f851492f3fdac4507a478021959b076a7496afef58fb196d9133847fa26f2e45322caca5d48432aeb8bfa9d79e7c12d4d2b2be19bd1d0fb1d350c74a1e8face3aa291771ba298a31bce9f0055b0ffe3da2e4851892d5dc4ae26ce865e8363fe27"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "3a4dac0fa18acabf1ddff756c41054067f1b4a1e55eb2939f1ab26a56089faed243ff665"}}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "f12817d2504fee60ebd01f5c25e94c6666aaa8b3fcbe"}}]}, @TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xdc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1031584e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x11}, 0x10) [ 322.400377][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.410075][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.419808][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.429531][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.439233][ C1] sd 0:0:1:0: [sg0] tag#303 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.461502][ C0] sd 0:0:1:0: [sg0] tag#301 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.472284][ C0] sd 0:0:1:0: [sg0] tag#301 CDB: Test Unit Ready [ 322.479091][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.488977][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.498815][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.508788][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.518670][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.528524][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.538411][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.548264][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.558157][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.568069][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.578042][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.587909][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.597861][ C0] sd 0:0:1:0: [sg0] tag#301 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.605809][ C0] sd 0:0:1:0: [sg0] tag#302 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.616418][ C0] sd 0:0:1:0: [sg0] tag#302 CDB: Test Unit Ready [ 322.623052][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.632939][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.642838][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.652753][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.662724][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.672711][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.682602][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.692460][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.702345][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:35:22 executing program 0: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 322.712181][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.722004][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.731979][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.741932][ C0] sd 0:0:1:0: [sg0] tag#302 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.821335][ C0] sd 0:0:1:0: [sg0] tag#304 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.831932][ C0] sd 0:0:1:0: [sg0] tag#304 CDB: Test Unit Ready [ 322.838567][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.848342][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.858144][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.867915][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.877658][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.887379][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.897097][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.906850][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:35:22 executing program 4: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c95a5c128935ae2f2f8e1db0879e5d2a2f53148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22460baba9e60000000000000000e7ff00000000007539d16352dcd84341e2f780fef390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d0373501010000000000002b11a5dbb27622cd9f9d843a0d25f196ab6f2dc045421b94d878d0d9c2a5c74633a685a135308e49ce118c81517ac7bb2994ccc7e054d3f18cee7f2024c1f80121190f07c0e5653b1acda5895a0bde5ef9c1e8fe7b3e42beb12c62c7ffa3eef020e01722b4f236f839b248f630081975d407a1354f907feca6d91e6d0f62040bb1780afaeab15c6fe2516feb3b27103431cf166e8661f334920d80baa050d1e26eccef6bf8195e7a5417366fa164130900000071b0ee1a7e35427972a98013642d2aa2d60458611f5b1bdbb28c3b590963d946c85259bd680e0d9a0bf5f8b03b0a4183c92f517a4126b8ebeccfcf8808f18a9d553b1f664340778a84b2676ba3c5c592fb9194c8b0edf9119790eeb27e05597c9150d7267b07b4536cb8c7ccd42160932d202790e6dc9d6a582ee8aa6b25b966450375dd0d8c8bb6a6c949972df10dd8a2b05a795c1f18b6baf6ec96da40f839afa5429f9744fd47afdc3ef2344671addb6fae5c568c6676e88a316095590b09142163c50c59e034ab44fa30400ec4cba0f249dc7874952f140fada1df208b46f0d2eb9023e431d72b316a03294c64cb14f142a4965bcc55113bfc94aba01bc6111381b01094f97a169f295a017ce4b79b39b64334f8f80a8ddae1962e6df20f8de03abd28eab6c51d742b9b23cc50ea0b5a42773f9b3c7610a4aba835fb9f63f9d19f77e9fa03314f7c3be1ceadfcea08517ed98a322c21dd9542bdf58db6c4"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:22 executing program 5: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 322.916578][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.926303][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.936067][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.950851][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.961630][ C0] sd 0:0:1:0: [sg0] tag#304 CDB[c0]: 00 00 00 00 00 00 00 00 19:35:22 executing program 0: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:22 executing program 1: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 323.072671][T11717] vxcan0: MTU too low for tipc bearer [ 323.078384][T11717] tipc: Enabling of bearer rejected, failed to enable media [ 323.122683][ C0] sd 0:0:1:0: [sg0] tag#305 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.133206][ C0] sd 0:0:1:0: [sg0] tag#305 CDB: Test Unit Ready [ 323.139940][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.149678][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.159445][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.169166][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.178925][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.188685][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.198455][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.208219][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.217992][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.227712][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.237456][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.247185][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.256946][ C0] sd 0:0:1:0: [sg0] tag#305 CDB[c0]: 00 00 00 00 00 00 00 00 [ 323.306015][T11717] __nla_validate_parse: 2 callbacks suppressed [ 323.306045][T11717] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 323.327969][T11726] vxcan0: MTU too low for tipc bearer [ 323.333458][T11726] tipc: Enabling of bearer rejected, failed to enable media [ 323.366534][ C0] sd 0:0:1:0: [sg0] tag#306 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.377116][ C0] sd 0:0:1:0: [sg0] tag#306 CDB: Test Unit Ready [ 323.383651][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.393484][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.403211][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.413053][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.422786][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.432593][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.442439][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.452233][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.461987][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.471719][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.481504][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.491227][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.500993][ C0] sd 0:0:1:0: [sg0] tag#306 CDB[c0]: 00 00 00 00 00 00 00 00 [ 323.525171][ C1] sd 0:0:1:0: [sg0] tag#309 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.535955][ C1] sd 0:0:1:0: [sg0] tag#309 CDB: Test Unit Ready [ 323.542479][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.542628][ C0] sd 0:0:1:0: [sg0] tag#307 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 323.552313][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.562723][ C0] sd 0:0:1:0: [sg0] tag#307 CDB: Test Unit Ready [ 323.572321][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.578747][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.588321][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.597896][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.607479][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.617093][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.626661][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.636292][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.645847][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.655374][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.672211][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.681757][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.691303][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.700907][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.710452][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.720016][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.729606][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.739222][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.748765][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:35:23 executing program 0: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 323.758326][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.767910][ C1] sd 0:0:1:0: [sg0] tag#309 CDB[c0]: 00 00 00 00 00 00 00 00 [ 323.777504][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.794532][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 323.804327][ C0] sd 0:0:1:0: [sg0] tag#307 CDB[c0]: 00 00 00 00 00 00 00 00 [ 323.862045][T11745] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'veth1_to_team\x00', 0x400}) 19:35:23 executing program 4: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:23 executing program 5: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0xc}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) [ 324.129439][T11752] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:23 executing program 4: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:23 executing program 5: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 19:35:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xc}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x810) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a0a030000000000060000000000006640c6f887d66fa5000000000800074000000000000002e772797a31000000000000006172f2964e4d44962b44526ff823ab94b58685"], 0x30}}, 0x0) [ 324.628309][T11774] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.663502][T11776] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:23 executing program 5: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x4, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240400d0}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$rxrpc(0x21, 0x2, 0x2) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="6c1757bed426dcc44191175a8a80227c95df465b4469d321cd0ac5b34a83da18e0552ba40891e782e1", 0x29, r0) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r2, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) listen(r4, 0x9a95) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:35:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 19:35:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'\x00', {0x2, 0x0, @broadcast}}) [ 324.921726][T11752] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.011229][T11789] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x5e8, 0xffffffff, 0x3c8, 0x3c8, 0x0, 0xffffffff, 0xffffffff, 0x518, 0x518, 0x518, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1, 'system_u:object_r:var_auth_t:s0\x00'}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x33}, @dev={0xfe, 0x80, [], 0x10}, [0xff000000], [0xff, 0xff000000, 0xffffffff], 'gre0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x2b, 0x5f, 0x5, 0x2}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@private2, @ipv6=@empty, @ipv4=@rand_addr=0x64010100, 0x13}}, @common=@srh1={{0x90, 'srh\x00'}, {0x11, 0x81, 0x7, 0x4, 0x0, @ipv4={[], [], @multicast1}, @loopback, @private0={0xfc, 0x0, [], 0x1}, [0xffffff00, 0xffffff00, 0xffffffff, 0xff000000], [0xff, 0x0, 0xff000000], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 0x2080, 0x2}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x0, 0x7}, {0xffffffffffffffff, 0x0, 0x1}, 0xffff, 0x2}}}, {{@ipv6={@loopback, @ipv4={[], [], @private=0xa010101}, [0xff0000ff, 0xffffff00, 0xff, 0xffffff00], [0xff000000, 0xff000000, 0xff, 0xffffff00], 'team0\x00', 'veth1_virt_wifi\x00', {0xb213ec0cb33055f6}, {}, 0x88, 0x6, 0x1, 0x19}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x3, 0x3, 0x0, [0x3f, 0x842b, 0x8, 0xb4, 0x4, 0x3, 0xfffd, 0x3, 0x2, 0x94, 0x5c, 0x9, 0x2, 0xfa44, 0x5d9e, 0x4], 0xc}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [0x1fffffffe, 0xff000000, 0xff, 0xffffff00], 0x4e22, 0x4e23, 0x4e23, 0x4e22, 0xffffffff, 0x8000, 0x85, 0x7, 0x101}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a0a2300000000000000000000000100000000000000000008000740020000000000000073797a31000000006a77c3bc79b1fd5a9521e9298658e00cd0a370802afae7321e01f1c15de77b82cf571fd0e7fc4a10a3529cbbcb802c18b08c8777566d2f6d7c4b38eba3245624d6d7ab722a8f952157772924a7b7f5bb6a89546928b721c3c7"], 0x30}}, 0x0) 19:35:24 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r0}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000080)={r5}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x1}) 19:35:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 19:35:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 19:35:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'\x00', {0x2, 0x0, @broadcast}}) [ 325.253207][T11795] x_tables: duplicate underflow at hook 2 [ 325.268308][T11795] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.382985][T11808] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.383373][T11795] x_tables: duplicate underflow at hook 2 19:35:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 19:35:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 19:35:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 19:35:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x4e23, @private=0xa010100}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) pread64(r2, 0x0, 0x0, 0x7) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r1) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, 0xffffffffffffffff) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r5, @ANYRES16, @ANYRES32=r1], 0x30}}, 0x0) 19:35:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'\x00', {0x2, 0x0, @broadcast}}) [ 325.786519][T11820] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 19:35:25 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x166) r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 19:35:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 19:35:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x8) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'\x00', {0x2, 0x0, @broadcast}}) [ 326.245514][T11834] Dead loop on virtual device ip6_vti0, fix it urgently! 19:35:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000a0a0300000055c5917000000000000000000a400000000008000740000000000000020073797a310000f7f9825228c259fb0000"], 0x30}}, 0x0) socketpair(0x25, 0x1, 0x10001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) 19:35:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 19:35:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f908, 0x3, [0x100000000000000]}) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 19:35:25 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x166) r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 19:35:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0xf2ad06cd33ee58f8) [ 326.736728][T11852] Dead loop on virtual device ip6_vti0, fix it urgently! 19:35:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x4000, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r0, 0x404, 0x70bd28, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x51) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000200)={0x3ff, 0x1, 0x3ff, 0x3, &(0x7f00000001c0)=[{0x4, 0x9, 0xf03d, 0xcf}, {0xe0c, 0x1, 0x101, 0x3}, {0x5, 0x9, 0x40, 0x7fff}]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0x1, 0x4}) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f00000002c0)={0x0, 0x7f, 0x0, [], &(0x7f0000000280)=0x6}) 19:35:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 19:35:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="e487129c7b", 0x0, 0xc5000000, 0x0, 0x0, 0x0}) 19:35:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x166) r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 19:35:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0xf2ad06cd33ee58f8) [ 327.133409][T11860] IPVS: ftp: loaded support on port[0] = 21 [ 327.162421][T11861] Dead loop on virtual device ip6_vti0, fix it urgently! 19:35:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="e487129c7b", 0x0, 0xc5000000, 0x0, 0x0, 0x0}) 19:35:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x166) r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) 19:35:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0xf2ad06cd33ee58f8) 19:35:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="e487129c7b", 0x0, 0xc5000000, 0x0, 0x0, 0x0}) [ 327.705843][T11892] Dead loop on virtual device ip6_vti0, fix it urgently! 19:35:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0xf2ad06cd33ee58f8) 19:35:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="e487129c7b", 0x0, 0xc5000000, 0x0, 0x0, 0x0}) 19:35:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a0a030000000000000000000300000008200a400000000008000740000000000900020073797a32000000005c5f37eb20fce479cadcb668ba3ce93aa7cc9228628328acc311a9bf8a8398282adb27c3fd88b2ca89fa398138b1c701d9efb66c4aad9dd43dda30a97a8a566f99d5142c731ac50f26b6e957df0000"], 0x30}}, 0x4000000) 19:35:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008108e00f80ecdb4cb9d90163190405000b00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 328.401906][T11903] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.471313][T11905] __nla_validate_parse: 3 callbacks suppressed [ 328.471341][T11905] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.087439][T11860] IPVS: ftp: loaded support on port[0] = 21 [ 329.406156][ T932] tipc: TX() has been purged, node left! 19:35:29 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 19:35:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:35:29 executing program 4: unshare(0x20000400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087705, 0x7) 19:35:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008108e00f80ecdb4cb9d90163190405000b00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 19:35:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, &(0x7f0000000000)=""/202, 0xca) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a400000000008000740000000000000020073797a31000000"], 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) dup2(r3, r2) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000180)={0x990000, 0x80000001, 0x80, r4, 0x0, &(0x7f0000000140)={0x9e0001, 0x80000001, [], @value64=0x1}}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r7, 0x313, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x18, 0x49, [0x147201, 0xfac08, 0xfac05, 0xfac08, 0xfac05]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004014}, 0x8800) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r8, r1) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40086432, &(0x7f0000000100)=0xaa) mlockall(0x6) 19:35:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) mq_timedsend(r1, &(0x7f0000000140)="32b60e7355f95c70b932aa585228d5462ca508a187f8b5cb583a03b86a8efe6e6444c323b7b66c9252d4ca4d21ad69fe74437c78e9fb5075255450d39c206b09914821139637aa80d6434193995d2a9d0e081601fc12931d12e925", 0x5b, 0x5, &(0x7f00000001c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a010000000000000000000000000000000a400000000008000740000000000000020073797a3100000000"], 0x30}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r5, 0x0, 0xfeffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r5) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000100)={r7, &(0x7f0000000040)=""/178}) [ 330.604601][T11941] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 330.646476][T11944] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.790886][T11950] IPVS: ftp: loaded support on port[0] = 21 [ 330.792396][T11949] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:35:30 executing program 4: unshare(0x20000400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087705, 0x7) 19:35:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008108e00f80ecdb4cb9d90163190405000b00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 331.212261][T11977] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:35:30 executing program 4: unshare(0x20000400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087705, 0x7) 19:35:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008108e00f80ecdb4cb9d90163190405000b00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 19:35:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 331.656040][T11982] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 332.595672][ T932] tipc: TX() has been purged, node left! 19:35:32 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 19:35:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000280)='./file0\x00', 0x0, 0x6) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x400002, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000000f06070a00000000000000000500000406000b00040000002700010007000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000841}, 0x40000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x8}, @in6={0xa, 0x4e22, 0x7f, @rand_addr=' \x01\x00', 0x7}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x9}, @in6={0xa, 0x4e23, 0x7fffffff, @mcast1, 0xa918}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3ff}], 0xac) 19:35:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0xdc, 0xa, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_SET_USERDATA={0xb5, 0xd, 0x1, 0x0, "af17f6a0abb5a5efe9732df292829a0ef8824c56864c31cfe82e99967a011f5648e590d18b9a51c03471929f0e02d758ddb15b68524ba1b158b99c4e2afc054b26882609a360c3c5ebe8a146a4860f74294b294b71af81a81d31bbb94edbf984dbeb9804a7c25171f11852fe8a619ceedacc0f80cc44a619a43fd16bbef59246c835d85c11c824717e8f2f19dc30a16b76e8211a689c19cfe29ab20c522cf6e5baeeeff937808889870633e40a695c6456"}]}, 0xdc}}, 0x0) 19:35:32 executing program 4: unshare(0x20000400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087705, 0x7) 19:35:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:35:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r1, 0x7, 0x0, 0x0, {0xa}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) [ 332.946104][T11997] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.029893][T11997] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.096114][T12006] IPVS: ftp: loaded support on port[0] = 21 19:35:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r1, 0x7, 0x0, 0x0, {0xa}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 19:35:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10002, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @nfc={0x27, 0x0, 0x2, 0x2}, @generic={0x18, "1fae6032e663d4fc13c1929341e8"}, @nl=@unspec, 0x400, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='macvlan1\x00', 0x5, 0x9, 0x5}) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000080)=0x28) 19:35:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) 19:35:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 19:35:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', r4, 0x29, 0x7f, 0x2, 0x9, 0x29, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0xe, 0x8080, 0x5, 0x5}}) [ 333.450427][T12021] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.554088][T12028] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.588660][T12021] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.659757][T12022] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 19:35:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r1, 0x7, 0x0, 0x0, {0xa}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) [ 333.700022][T12028] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.880643][T12045] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 19:35:34 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 19:35:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 19:35:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xd0a2}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x94, 0x0, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xad00}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10000}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="30000000f4ff020000000055870000000000000000000a4000000000080007400000000000d1ab65f1cb960a2b000200"], 0x30}}, 0x0) 19:35:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r1, 0x7, 0x0, 0x0, {0xa}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 19:35:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) [ 335.391848][T12058] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 335.460524][T12066] IPVS: ftp: loaded support on port[0] = 21 [ 335.480558][T12067] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) recvfrom$packet(r1, 0x0, 0x0, 0x10040, 0x0, 0x0) 19:35:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) setsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f0000000000)=0x9, 0x4) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 19:35:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) [ 336.036705][T12096] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.066174][ T932] tipc: TX() has been purged, node left! 19:35:35 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) r2 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) [ 336.213208][T12101] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 336.216064][ T932] tipc: TX() has been purged, node left! [ 336.266802][T12102] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 19:35:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 336.789516][T12110] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:37 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) r2 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) 19:35:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffe}}]}]}]}, @IFLA_TXQLEN={0x8}]}, 0x48}}, 0x0) 19:35:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:35:37 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) dup2(r3, r5) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r7, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r7, 0x600, 0x70bd25, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000801) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x430e81, 0x0) sendmsg$NFT_MSG_GETSET(r8, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x34, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 19:35:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, r3, 0x522f58c7ff5ac83f, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r3, 0x10, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x24000041) 19:35:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfd58}, {&(0x7f0000000240)="6653960d0ec5d684fa9f017ef0d60a3c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479810be2aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd9c4479e6517e5f61560767eb583e2ca9bb93a2a76f8f9fc0ebf8b0b16d6f2c59957ab35d05692e664ebf68734ca533662d5f4ad6142134b62f11e92ead037c7fb53455560c8ef0f1c94fafa924e5fe92175aaa1c4ecc7aeeb72e0d050feacee907f40888c96a65545e07422be6ac79f4c2d6ee3dab47d06e764682c72d", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 337.890877][T12120] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 337.951277][T12123] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.012517][T12123] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:35:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfd58}, {&(0x7f0000000240)="6653960d0ec5d684fa9f017ef0d60a3c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479810be2aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd9c4479e6517e5f61560767eb583e2ca9bb93a2a76f8f9fc0ebf8b0b16d6f2c59957ab35d05692e664ebf68734ca533662d5f4ad6142134b62f11e92ead037c7fb53455560c8ef0f1c94fafa924e5fe92175aaa1c4ecc7aeeb72e0d050feacee907f40888c96a65545e07422be6ac79f4c2d6ee3dab47d06e764682c72d", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:35:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="308000000a0a030000000000000000007ca2a7caaf397fb531eeb3000a4000c200080007400000000200"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 19:35:37 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) r2 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) 19:35:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0xfe}]}) 19:35:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:35:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a40000073dfa9eae6e9e46b00000000000000000000040000"], 0x30}}, 0x0) memfd_create(&(0x7f0000000100)='port1\x00', 0x2) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfeffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r3, r2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x1, 0x4) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r4, 0x0, 0xfeffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r5, r4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{@fixed}, {@fixed}]}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, r1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f0000000000)={{0x6, 0xfc}, 'port1\x00', 0x50, 0x10010, 0x9, 0x7e7, 0x3ff, 0x9, 0x1, 0x0, 0x1, 0x84}) 19:35:38 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x3, 0x4) close(r1) r2 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) connect$inet6(r2, &(0x7f00000000c0), 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fff) 19:35:38 executing program 3: r0 = open(&(0x7f0000000540)='./file0\x00', 0x80, 0x136) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='gre0\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x80, 0xf887, 0xfff, 0x3e7e, {{0x6, 0x4, 0x3, 0x14, 0x18, 0x67, 0x0, 0x1a, 0x4, 0x0, @local, @local, {[@rr={0x7, 0x3, 0x14}]}}}}}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@mcast1, r3}, 0x14) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000a0a00000a40000000000800072f00002500000002050000000000003b80701f3d889a7500ebf9409549e549bf66fcf5cdaa89d6511d3f881323f31cc52b349037720fe6d6acdaf898019c688cad5bdb9f2e35513b83a56e94360e0e422d867b297ae29cf1d8febcffefd32d2a936ce374a03ff826adff4481b12bdea6066402dac47fe2"], 0x30}}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x119501, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0xb0, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffd}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x212}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x1, 0x80, 0x1, 'queue0\x00', 0x80000000}) 19:35:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0xfe}]}) [ 339.097316][T12158] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 19:35:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x40}, [{}]}, 0x78) 19:35:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x3) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x4008890) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="bd768d190953455a30e7fe300000000a0a030000000000000000000000000000000a4000000000080007400000000000"], 0x30}}, 0x0) [ 339.882654][T12170] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 340.348576][ T932] tipc: TX() has been purged, node left! 19:35:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfd58}, {&(0x7f0000000240)="6653960d0ec5d684fa9f017ef0d60a3c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479810be2aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd9c4479e6517e5f61560767eb583e2ca9bb93a2a76f8f9fc0ebf8b0b16d6f2c59957ab35d05692e664ebf68734ca533662d5f4ad6142134b62f11e92ead037c7fb53455560c8ef0f1c94fafa924e5fe92175aaa1c4ecc7aeeb72e0d050feacee907f40888c96a65545e07422be6ac79f4c2d6ee3dab47d06e764682c72d", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:35:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0xfe}]}) 19:35:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x40}, [{}]}, 0x78) 19:35:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac152", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x1d, 0x80, "eef925dcff67305a28a98c61604999de041e486ebd934b132f"}]}, 0x34}}, 0x0) 19:35:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x7f) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz2\x00'}]}, 0xffffffffffffff7b}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = gettid() tkill(r3, 0x1004000000016) r4 = syz_open_procfs(r3, &(0x7f0000000040)='oom_adj\x00') r5 = socket(0x400000010, 0x802, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0xb07}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x23c7}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000000)=""/34) [ 341.692768][T12197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x40}, [{}]}, 0x78) 19:35:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40844}, 0x4000000) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000a9ee00000000000a400000000008000740000000000000000000000000a10e0000"], 0x30}}, 0x0) 19:35:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0xfe}]}) 19:35:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)="d5", 0x1}, {&(0x7f0000000280)="b8245d56bc288e882e00562481019ca967b7eb1210ab1b1d624ab12caade8909b30472fa8f9513a550ce8175540d05314b5d53c75232", 0x36}], 0x2) 19:35:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x40}, [{}]}, 0x78) 19:35:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000a0a0300000000000000bc05a50752c97c7b5ea4691439100c000000000000001a08002400000000000000020073797a3100000000"], 0x30}}, 0x0) [ 342.655466][T12234] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)="d5", 0x1}, {&(0x7f0000000280)="b8245d56bc288e882e00562481019ca967b7eb1210ab1b1d624ab12caade8909b30472fa8f9513a550ce8175540d05314b5d53c75232", 0x36}], 0x2) 19:35:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfd58}, {&(0x7f0000000240)="6653960d0ec5d684fa9f017ef0d60a3c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479810be2aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd9c4479e6517e5f61560767eb583e2ca9bb93a2a76f8f9fc0ebf8b0b16d6f2c59957ab35d05692e664ebf68734ca533662d5f4ad6142134b62f11e92ead037c7fb53455560c8ef0f1c94fafa924e5fe92175aaa1c4ecc7aeeb72e0d050feacee907f40888c96a65545e07422be6ac79f4c2d6ee3dab47d06e764682c72d", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:35:44 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x10000000) 19:35:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x200000000}]}}]}, 0x98}}, 0x0) 19:35:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="320000c9990a030000000000000000000000000008000a4000000000080007400000000009000200737ad70000000000ecd9bf1a48242486abd7d4b4ac7d36a4ec996b68ca8ad188bf3ef321a175a66c5c3fedb292d2dc2c7c98b94de86a304bc5284f260049569b14aa788440033447f148a5537de5ae749287fb624e8d61094d8db9a3c21b5949434a22ef75ed473a820a77caa583f027b764b7234888fb74f0d9fc2a3c84cfd4320358a9b66aafe7e77039776bea8d03287c07ccca408f40b75662cb455665"], 0x30}}, 0x0) 19:35:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a4000000000c9eceb747aa2572b0000029ecb37f83100000000"], 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'ipvlan1\x00', 0xda}) [ 344.945248][T12253] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 345.006043][T12253] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)="d5", 0x1}, {&(0x7f0000000280)="b8245d56bc288e882e00562481019ca967b7eb1210ab1b1d624ab12caade8909b30472fa8f9513a550ce8175540d05314b5d53c75232", 0x36}], 0x2) 19:35:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f0000000000)={&(0x7f0000000440)={0x14, 0xa, 0xa, 0x3}, 0x14}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfeffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x3, r4}) 19:35:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x200000000}]}}]}, 0x98}}, 0x0) 19:35:44 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x10000000) 19:35:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x20000}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x404c000) [ 345.320148][T12268] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:35:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f00000001c0)="d5", 0x1}, {&(0x7f0000000280)="b8245d56bc288e882e00562481019ca967b7eb1210ab1b1d624ab12caade8909b30472fa8f9513a550ce8175540d05314b5d53c75232", 0x36}], 0x2) 19:35:44 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x2, {0xfffffffd, 0xe7ffffff}}) 19:35:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x200000000}]}}]}, 0x98}}, 0x0) 19:35:44 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x10000000) 19:35:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:35:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000040)=""/47) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x40000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r5, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xe0}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x55}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 19:35:45 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x2, {0xfffffffd, 0xe7ffffff}}) 19:35:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x200000000}]}}]}, 0x98}}, 0x0) [ 346.013144][T12302] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:35:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000000a0a030000000000000000000000000000000a40004000000800000000200000020073797a31400000000000"], 0x30}}, 0x0) 19:35:45 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = io_uring_setup(0x16, &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x102812, r0, 0x10000000) 19:35:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x2000}) 19:35:45 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x2, {0xfffffffd, 0xe7ffffff}}) 19:35:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:35:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x81) [ 346.492044][T12326] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x0, "4116bd3b7180d91c1c590577e38d86ec05b79f581d7f4fc29aa11d540a950b16"}) [ 346.680214][T12332] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:35:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) ioctl$BLKRRPART(r2, 0x125f, 0x0) 19:35:46 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x2, {0xfffffffd, 0xe7ffffff}}) 19:35:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x81) 19:35:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x0, "4116bd3b7180d91c1c590577e38d86ec05b79f581d7f4fc29aa11d540a950b16"}) 19:35:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:35:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x0, "4116bd3b7180d91c1c590577e38d86ec05b79f581d7f4fc29aa11d540a950b16"}) 19:35:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x81) [ 347.374956][T12358] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:35:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) readahead(r0, 0x2d4, 0x2) 19:35:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x48, 0x0, "e0738940121de7c8aef3080b76a34c59c80b828fa37d885b8064000000000000bbc314e043701b6bd9b16393f65b2f28feb77db1a52a1b1d5d38a5cdcc244ba2b77c39e9c7450200"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0xb, 0x0, "1551670e01952874f3ceff73c7d758dc4a9fe6909bbe152cb9b33f5ca938fe3ac35eae3184235ceca06f367490b1ef998cc11b36ab2d7d6d7cc50e2821f742d63db92f1cf454e17f6069edd2f78d9567"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) [ 347.512421][T12369] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.530531][T12369] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:35:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x0, "4116bd3b7180d91c1c590577e38d86ec05b79f581d7f4fc29aa11d540a950b16"}) 19:35:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x11, 0x2, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x3}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x1f}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9ad26c79b06d5fe8}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x7}, @IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x5fe4}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x6}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x1d}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000d1bb4db217808ab400000000000000000000000a4000a66025332ab70008418300000008000740000000000000"], 0x30}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000140)={0x2, @multicast2, 0x4e20, 0x2, 'none\x00', 0x1, 0x9, 0x43}, 0x2c) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) 19:35:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x81) 19:35:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x30, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ID, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_NAME={0x0, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x105000, 0x0) 19:35:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x48, 0x0, "e0738940121de7c8aef3080b76a34c59c80b828fa37d885b8064000000000000bbc314e043701b6bd9b16393f65b2f28feb77db1a52a1b1d5d38a5cdcc244ba2b77c39e9c7450200"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0xb, 0x0, "1551670e01952874f3ceff73c7d758dc4a9fe6909bbe152cb9b33f5ca938fe3ac35eae3184235ceca06f367490b1ef998cc11b36ab2d7d6d7cc50e2821f742d63db92f1cf454e17f6069edd2f78d9567"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 19:35:47 executing program 5: sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='children\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) 19:35:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') sendfile(r3, r4, 0x0, 0xa51) [ 348.094821][T12387] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:35:47 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='Kt\xd6\xa0hD\xbd\xa4\trR\t\x00', 0x0) write(r0, &(0x7f0000000080)="06", 0x2bf) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9d, 0x0, &(0x7f0000000000)) [ 348.151762][T12387] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.251334][T12391] ===================================================== [ 348.258338][T12391] BUG: KMSAN: uninit-value in streebog_xlps+0x645/0x7c0 [ 348.265293][T12391] CPU: 0 PID: 12391 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 348.273996][T12391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.284057][T12391] Call Trace: [ 348.287371][T12391] dump_stack+0x1df/0x240 [ 348.291757][T12391] kmsan_report+0xf7/0x1e0 [ 348.296191][T12391] __msan_warning+0x58/0xa0 [ 348.300735][T12391] streebog_xlps+0x645/0x7c0 [ 348.305378][T12391] streebog_g+0x143/0xfd0 [ 348.309714][T12391] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.315781][T12391] ? update_stack_state+0xa18/0xb40 [ 348.321011][T12391] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 348.327219][T12391] streebog_update+0x127d/0x28e0 [ 348.332207][T12391] ? streebog_init+0x2f0/0x2f0 [ 348.336982][T12391] crypto_shash_update+0x4e9/0x550 [ 348.342096][T12391] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 348.348293][T12391] ? crypto_hash_walk_first+0x1fd/0x360 [ 348.353848][T12391] ? kmsan_get_metadata+0x4f/0x180 [ 348.358989][T12391] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.364818][T12391] shash_async_update+0x113/0x1d0 [ 348.369888][T12391] ? shash_async_init+0x1e0/0x1e0 [ 348.374946][T12391] hash_sendpage+0x8ef/0xdf0 [ 348.379557][T12391] ? hash_recvmsg+0xd30/0xd30 [ 348.384246][T12391] sock_sendpage+0x1e1/0x2c0 [ 348.388860][T12391] pipe_to_sendpage+0x38c/0x4c0 [ 348.393715][T12391] ? sock_fasync+0x250/0x250 [ 348.398332][T12391] __splice_from_pipe+0x565/0xf00 [ 348.403368][T12391] ? generic_splice_sendpage+0x2d0/0x2d0 [ 348.409035][T12391] generic_splice_sendpage+0x1d5/0x2d0 [ 348.414560][T12391] ? iter_file_splice_write+0x1800/0x1800 [ 348.420307][T12391] direct_splice_actor+0x1fd/0x580 [ 348.425465][T12391] ? kmsan_get_metadata+0x4f/0x180 [ 348.430653][T12391] splice_direct_to_actor+0x6b2/0xf50 [ 348.436059][T12391] ? do_splice_direct+0x580/0x580 [ 348.441244][T12391] do_splice_direct+0x342/0x580 [ 348.446154][T12391] do_sendfile+0x101b/0x1d40 [ 348.450804][T12391] __se_sys_sendfile64+0x2bb/0x360 [ 348.455937][T12391] ? kmsan_get_metadata+0x4f/0x180 [ 348.461111][T12391] __x64_sys_sendfile64+0x56/0x70 [ 348.466146][T12391] do_syscall_64+0xb0/0x150 [ 348.470661][T12391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.476553][T12391] RIP: 0033:0x45c1d9 [ 348.480440][T12391] Code: Bad RIP value. [ 348.484517][T12391] RSP: 002b:00007fed2c162c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 348.493016][T12391] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 348.501009][T12391] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 348.509050][T12391] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 348.517041][T12391] R10: 0000000000000a51 R11: 0000000000000246 R12: 000000000078bf0c [ 348.525052][T12391] R13: 0000000000c9fb6f R14: 00007fed2c1639c0 R15: 000000000078bf0c [ 348.533035][T12391] [ 348.535357][T12391] Uninit was stored to memory at: [ 348.540390][T12391] kmsan_internal_chain_origin+0xad/0x130 [ 348.546136][T12391] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 348.552121][T12391] kmsan_memcpy_metadata+0xb/0x10 [ 348.557147][T12391] __msan_memcpy+0x43/0x50 [ 348.561568][T12391] streebog_update+0x1240/0x28e0 [ 348.566527][T12391] crypto_shash_update+0x4e9/0x550 [ 348.571640][T12391] shash_async_update+0x113/0x1d0 [ 348.576666][T12391] hash_sendpage+0x8ef/0xdf0 [ 348.581264][T12391] sock_sendpage+0x1e1/0x2c0 [ 348.585862][T12391] pipe_to_sendpage+0x38c/0x4c0 [ 348.590727][T12391] __splice_from_pipe+0x565/0xf00 [ 348.595751][T12391] generic_splice_sendpage+0x1d5/0x2d0 [ 348.601207][T12391] direct_splice_actor+0x1fd/0x580 [ 348.606346][T12391] splice_direct_to_actor+0x6b2/0xf50 [ 348.611728][T12391] do_splice_direct+0x342/0x580 [ 348.616578][T12391] do_sendfile+0x101b/0x1d40 [ 348.621171][T12391] __se_sys_sendfile64+0x2bb/0x360 [ 348.626280][T12391] __x64_sys_sendfile64+0x56/0x70 [ 348.631389][T12391] do_syscall_64+0xb0/0x150 [ 348.635909][T12391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.641788][T12391] [ 348.644151][T12391] Uninit was created at: [ 348.648396][T12391] kmsan_save_stack_with_flags+0x3c/0x90 [ 348.654038][T12391] kmsan_alloc_page+0xb9/0x180 [ 348.658817][T12391] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 348.664361][T12391] alloc_pages_current+0x672/0x990 [ 348.669467][T12391] push_pipe+0x605/0xb70 [ 348.673705][T12391] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 348.679422][T12391] do_splice_to+0x4fc/0x14f0 [ 348.684013][T12391] splice_direct_to_actor+0x45c/0xf50 [ 348.689387][T12391] do_splice_direct+0x342/0x580 [ 348.694233][T12391] do_sendfile+0x101b/0x1d40 [ 348.698820][T12391] __se_sys_sendfile64+0x2bb/0x360 [ 348.703928][T12391] __x64_sys_sendfile64+0x56/0x70 [ 348.708954][T12391] do_syscall_64+0xb0/0x150 [ 348.713459][T12391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.719338][T12391] ===================================================== [ 348.726255][T12391] Disabling lock debugging due to kernel taint [ 348.732413][T12391] Kernel panic - not syncing: panic_on_warn set ... [ 348.739003][T12391] CPU: 0 PID: 12391 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 348.749067][T12391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.759120][T12391] Call Trace: [ 348.762419][T12391] dump_stack+0x1df/0x240 [ 348.766764][T12391] panic+0x3d5/0xc3e [ 348.770712][T12391] kmsan_report+0x1df/0x1e0 [ 348.775242][T12391] __msan_warning+0x58/0xa0 [ 348.779770][T12391] streebog_xlps+0x645/0x7c0 [ 348.784396][T12391] streebog_g+0x143/0xfd0 [ 348.788727][T12391] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.794794][T12391] ? update_stack_state+0xa18/0xb40 [ 348.800008][T12391] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 348.806199][T12391] streebog_update+0x127d/0x28e0 [ 348.811174][T12391] ? streebog_init+0x2f0/0x2f0 [ 348.815941][T12391] crypto_shash_update+0x4e9/0x550 [ 348.821053][T12391] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 348.827241][T12391] ? crypto_hash_walk_first+0x1fd/0x360 [ 348.832833][T12391] ? kmsan_get_metadata+0x4f/0x180 [ 348.837948][T12391] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.843754][T12391] shash_async_update+0x113/0x1d0 [ 348.848801][T12391] ? shash_async_init+0x1e0/0x1e0 [ 348.853822][T12391] hash_sendpage+0x8ef/0xdf0 [ 348.858438][T12391] ? hash_recvmsg+0xd30/0xd30 [ 348.863132][T12391] sock_sendpage+0x1e1/0x2c0 [ 348.867757][T12391] pipe_to_sendpage+0x38c/0x4c0 [ 348.872624][T12391] ? sock_fasync+0x250/0x250 [ 348.877252][T12391] __splice_from_pipe+0x565/0xf00 [ 348.882281][T12391] ? generic_splice_sendpage+0x2d0/0x2d0 [ 348.887953][T12391] generic_splice_sendpage+0x1d5/0x2d0 [ 348.893449][T12391] ? iter_file_splice_write+0x1800/0x1800 [ 348.899189][T12391] direct_splice_actor+0x1fd/0x580 [ 348.904315][T12391] ? kmsan_get_metadata+0x4f/0x180 [ 348.909455][T12391] splice_direct_to_actor+0x6b2/0xf50 [ 348.914956][T12391] ? do_splice_direct+0x580/0x580 [ 348.920017][T12391] do_splice_direct+0x342/0x580 [ 348.924895][T12391] do_sendfile+0x101b/0x1d40 [ 348.929526][T12391] __se_sys_sendfile64+0x2bb/0x360 [ 348.934642][T12391] ? kmsan_get_metadata+0x4f/0x180 [ 348.939772][T12391] __x64_sys_sendfile64+0x56/0x70 [ 348.944819][T12391] do_syscall_64+0xb0/0x150 [ 348.949333][T12391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.955318][T12391] RIP: 0033:0x45c1d9 [ 348.959204][T12391] Code: Bad RIP value. [ 348.963296][T12391] RSP: 002b:00007fed2c162c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 348.971709][T12391] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 348.979695][T12391] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 348.987672][T12391] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 348.995639][T12391] R10: 0000000000000a51 R11: 0000000000000246 R12: 000000000078bf0c [ 349.003617][T12391] R13: 0000000000c9fb6f R14: 00007fed2c1639c0 R15: 000000000078bf0c [ 349.012599][T12391] Kernel Offset: 0x7200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 349.024190][T12391] Rebooting in 86400 seconds..