Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2020/07/17 21:20:25 fuzzer started 2020/07/17 21:20:26 dialing manager at 10.128.0.26:41463 2020/07/17 21:20:26 syscalls: 2944 2020/07/17 21:20:26 code coverage: enabled 2020/07/17 21:20:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 21:20:26 extra coverage: enabled 2020/07/17 21:20:26 setuid sandbox: enabled 2020/07/17 21:20:26 namespace sandbox: enabled 2020/07/17 21:20:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 21:20:26 fault injection: enabled 2020/07/17 21:20:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 21:20:26 net packet injection: enabled 2020/07/17 21:20:26 net device setup: enabled 2020/07/17 21:20:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 21:20:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 21:20:26 USB emulation: /dev/raw-gadget does not exist 21:22:25 executing program 0: fsopen(&(0x7f0000000140)='squashfs\x00', 0x0) [ 271.857616][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 272.092855][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 272.348673][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.356031][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.365590][ T8483] device bridge_slave_0 entered promiscuous mode [ 272.414918][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.422063][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.431468][ T8483] device bridge_slave_1 entered promiscuous mode [ 272.480246][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.496181][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.542886][ T8483] team0: Port device team_slave_0 added [ 272.555302][ T8483] team0: Port device team_slave_1 added [ 272.597970][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.605285][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.631469][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.646415][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.653439][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.680647][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.801625][ T8483] device hsr_slave_0 entered promiscuous mode [ 273.006543][ T8483] device hsr_slave_1 entered promiscuous mode [ 273.480757][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 273.535627][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 273.582417][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 273.791562][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 274.027655][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.077517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.087226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.121600][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.157242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.167947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.177516][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.184874][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.236239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.246245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.256571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.266666][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.274026][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.283036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.353225][ T8483] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.363780][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.387982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.399307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.410336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.421286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.432043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.442514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.452403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.463093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.472949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.491215][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.501489][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.543386][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.558396][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.588506][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.639796][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.650126][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.700087][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.710051][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.730721][ T8483] device veth0_vlan entered promiscuous mode [ 274.740950][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.750984][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.775956][ T8483] device veth1_vlan entered promiscuous mode [ 274.843557][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.854165][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.863760][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.873885][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.891520][ T8483] device veth0_macvtap entered promiscuous mode [ 274.916730][ T8483] device veth1_macvtap entered promiscuous mode [ 274.979866][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.989251][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.998946][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.008364][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.018528][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.042187][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.069316][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.080340][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:22:29 executing program 0: unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xb03801, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 21:22:29 executing program 0: unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xb03801, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 21:22:29 executing program 0: unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xb03801, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 21:22:29 executing program 0: unshare(0x20000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xb03801, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 21:22:29 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r2, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:22:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r2, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:22:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r2, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:22:30 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r2, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:22:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) [ 276.820544][ T8718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.872222][ T8719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:22:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) [ 277.075581][ T8722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:22:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) [ 277.220082][ T8724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:22:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9, 0x1, 'plug\x00'}, {0xc}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) [ 277.334724][ T8726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:22:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)={0xf76e, 0x8, 0x8, 0x3, 0x2, [{0x6d2d, 0x0, 0x40, [], 0x2801}, {0xfff, 0xa982, 0x5ad, [], 0x40c}]}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4}, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) 21:22:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)={0xf76e, 0x8, 0x8, 0x3, 0x2, [{0x6d2d, 0x0, 0x40, [], 0x2801}, {0xfff, 0xa982, 0x5ad, [], 0x40c}]}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4}, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) [ 277.879380][ C1] hrtimer: interrupt took 150611 ns 21:22:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)={0xf76e, 0x8, 0x8, 0x3, 0x2, [{0x6d2d, 0x0, 0x40, [], 0x2801}, {0xfff, 0xa982, 0x5ad, [], 0x40c}]}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4}, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) 21:22:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)={0xf76e, 0x8, 0x8, 0x3, 0x2, [{0x6d2d, 0x0, 0x40, [], 0x2801}, {0xfff, 0xa982, 0x5ad, [], 0x40c}]}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4}, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) 21:22:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, 0x0, 0x4) 21:22:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, 0x0, 0x4) 21:22:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, 0x0, 0x4) 21:22:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, 0x0, 0x4) 21:22:33 executing program 0: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000a000100766574680dce034f0f77638f220a844b60cee553c044d288989e04edc4fb02f774ecc796fdb1fa9cac84ba31938b995d8315f2dd24bd9888b6b259ef18cae851e46da6325027afe1c923488cc63dc6f7f451c6a02985d989a2ee1bc01e2eae05ae9ebe291366dfe9c9742ef57cdf68f2181e7fdc0143d989f3adcf71c2a46346b56732b8bd4f3232ae06"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES16=r0, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='sit\x00') getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000480)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 21:22:33 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000003340)=0x4, 0x4) r1 = dup3(r0, r0, 0x0) getsockopt$inet6_int(r1, 0x29, 0xcd, &(0x7f0000003380), &(0x7f00000033c0)=0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000003700)={&(0x7f0000003400)="5053f385312f57bcb49d3d399c01fab2369cc97565da4c63911b7bed35f1f8159bfc6b1054e9ed8458e79a824f838d16b63aa880b2783d7ddb657833f3e58e324eab33a30dc611e2cb0b5cfd129fb4653a91b388994ac33178435b35c1acf280a0bc4b3351cac92e005c5d32996c7c9e72583232f02eaa701b991c21ca1929fe0e8646c429d8e3f148d25b6b74d74548b35bc522543c", &(0x7f00000034c0)=""/84, &(0x7f0000003540)="0339250a1ed1e75d874170617befdd28221ad47e478cad4d056f2ec1b773eb749023b6a2fd0d3f8c78a1cd561cf9eb60f2b6da6ab8d5b7437c3fb95b889751b93502866389ae049dc7298464625f2304ebb6fae6ea264d60f72131de6bd8547d7aeb4021cfb9cc58e7b20d72d28fd2d9ddabb575cc1508b062de782d4f72ff516f9f9fba21c2aeba7e7e099cc5235e66a9469e6904c8ab9d83e0f36c725e8392740ab57ee5ee8423fd1650bd74c0ec4b0d6078d000f845e3d71e9e2351f885a2f637ee132297dde3617b8695dcf87088c6c700c381501ace0345a9ab5a44c7dad58f76", &(0x7f0000003640)="6b1ef9aeeaf84af5c3bff43af0562990db659b588750696c33b86634dbaf6c74f5ad8ef0d43ce7bac5a16a8fcbbdf006ac57e93ffc5eb04b3b69fc302f317861a1e90e2c7cc894d621bcf5264257c257543e766d798ef900df0e2246ee1b1ffcdbaaeeec4200aacf1af4384e9f7d1a457d68b5fec9342f8de1fc1153e6566aa0b6c17d76e40439ff98", 0x0, r0}, 0x38) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000003740)={r0, 0x7, 0xfff, 0x40}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000037c0)={0x4, &(0x7f0000003780)=[{0x40, 0xfd, 0x81, 0x2}, {0x6, 0x0, 0x1, 0xfffffff7}, {0x7, 0x81, 0x7, 0x40}, {0x7f, 0x0, 0x0, 0x2}]}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003800)='/dev/nvram\x00', 0x41, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000003840)={0x0, 0x0, 0x4f, 0x3, 0x7, 0x9}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000003880)={0x0, 0x800000000000, 0x2, 0x8, 0xe0e, 0xa000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/vga_arbiter\x00', 0x10280, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f0000003900)={0x2}) fanotify_init(0x20, 0x2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003940)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000003980)={0x0, 0x1000, "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"}, &(0x7f00000049c0)=0x1008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000004a00)={r6, @in={{0x2, 0x4e24, @multicast1}}, 0x4, 0x7ff, 0x2, 0x8b, 0x10, 0x7ff, 0x6}, 0x9c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000004ac0)={0x7, 'ip6gre0\x00', {0x10000}, 0x200}) r7 = fcntl$dupfd(r5, 0xc0a, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000004c40)={'syztnl1\x00', &(0x7f0000004bc0)={'ip_vti0\x00', 0x0, 0x783, 0x40, 0x8, 0x7, {{0x14, 0x4, 0x1, 0x5, 0x50, 0x67, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xa, 0x1, [{0x2, 0x4, "f5ef"}]}, @timestamp_addr={0x44, 0x2c, 0x9a, 0x1, 0xd, [{@remote, 0x6}, {@empty}, {@private=0xa010102, 0x1000}, {@local, 0x262}, {@local, 0x3}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000004c80)={'batadv_slave_1\x00', r8}) 21:22:34 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000040)={0x1}) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000280), 0x0, 0x0) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r6, 0x2, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r6, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r6, 0x6e, "32fda76d46541e925a0acedc913eb9d298a59dcdf8523d3b6a0b541ccb6db8119e440828137ea2d61b6306dbb64173f5fb0afc24d22d6f99cef98051cdc99ed86e79732f8789a8b9eaae520df99b6e425ae88542b7871a906b6dcdbe5cdf2ce73dc469fc910ad43c2418aa9a7c40"}, &(0x7f0000000100)=0x76) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32, @ANYBLOB="00000006d3000000240012800b000100627269646765000014006aa6d0194cdfa54d9f000005002d00"/55], 0x44}, 0x1, 0x0, 0x0, 0x844}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 280.270880][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 280.502774][ T8774] chnl_net:caif_netlink_parms(): no params data found [ 280.670027][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.678061][ T8774] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.687477][ T8774] device bridge_slave_0 entered promiscuous mode [ 280.701120][ T8774] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.708616][ T8774] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.718085][ T8774] device bridge_slave_1 entered promiscuous mode [ 280.767316][ T8774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.783345][ T8774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.831267][ T8774] team0: Port device team_slave_0 added [ 280.843307][ T8774] team0: Port device team_slave_1 added [ 280.887061][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.894199][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.921318][ T8774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:22:34 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x3, 0x1}) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0xf800000000000000, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x1, 0x2, 0x7f, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) [ 281.005843][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.012891][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.039147][ T8774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.144812][ T8774] device hsr_slave_0 entered promiscuous mode [ 281.195339][ T8774] device hsr_slave_1 entered promiscuous mode [ 281.234971][ T8774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.242595][ T8774] Cannot create hsr debugfs directory [ 281.859178][ T8774] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 281.936010][ T8774] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 282.018354][ T8774] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 282.075228][ T8774] netdevsim netdevsim1 netdevsim3: renamed from eth3 21:22:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000003c0)={0xffffffff, 0x2, 0x400}) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r4, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)={0x194, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae7e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0ab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x8004}, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f0000000300)) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r7}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'xxhash64-generic\x00'}}) 21:22:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000abdf16cc95919947d1cc165cb93e94a", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c002e005da17900ff"], 0x40}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) [ 282.545767][ T8774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.603537][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.612841][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.652295][ T8774] 8021q: adding VLAN 0 to HW filter on device team0 21:22:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socket$inet6(0xa, 0x2, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x80085504, &(0x7f0000000040)=@urb_type_bulk={0x3, {}, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, &(0x7f0000000080)="5c1137a28200000000150c416681af0b03fa84a863ebf4a53978d3c091ccff0c657fbef2f8f5438c8c6e6f95030b9633c71895c4fdcd6c74b70b1c337d392c7f52383582cebde630c5ac943b88e41c35f99bf8646c3a2e71c373c935e100ebc40973f0077dd16f8a30447719cc5446e32a43be6ff2b6b6b7c716f4c9718af4813a2263f1771b96f90169d1b2d5"}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000240), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f0000000140)="95654e85149a06410acd767f62c2986b5cbde4c4dd97984024d724c22f7a68a9a1fc7fcb6aa60399111179c075022934104aa1aee55c394f1568cae8a0631bde9f5edc1b9e6be8249a690946cfc8618edb3fedc670a7de92e9f380a9", &(0x7f00000001c0)=""/29}, 0x20) [ 282.715991][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.726803][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.736562][ T3818] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.743979][ T3818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.804854][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.814391][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.825032][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.834565][ T3818] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.841824][ T3818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.850926][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.948008][ T8998] usb usb2: usbfs: process 8998 (syz-executor.0) did not claim interface 3 before use [ 282.960128][ T8774] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.971311][ T8774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.017695][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.029467][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.040511][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.050963][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.061772][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.072297][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.082383][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.092994][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.103028][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:22:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44800, 0x0) write$cgroup_devices(r1, &(0x7f0000000440)={'c', ' *:* ', 'rwm\x00'}, 0xa) write$FUSE_IOCTL(r1, &(0x7f0000000400)={0x20, 0x0, 0x7, {0x0, 0x0, 0x7, 0x8}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x14) getpeername$netlink(r2, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f6a2b358f046"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "dd46fc9ec0"}]}, 0x60}, 0x1, 0x0, 0x0, 0x20044800}, 0x20000000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="0000480000000022000c002b80080001", @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) [ 283.296448][ T8774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.317077][ T9005] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 283.418998][ T9005] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 283.454667][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.466823][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.475850][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.483535][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.491268][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.501375][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.601408][ T8774] device veth0_vlan entered promiscuous mode 21:22:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x44800, 0x0) write$cgroup_devices(r1, &(0x7f0000000440)={'c', ' *:* ', 'rwm\x00'}, 0xa) write$FUSE_IOCTL(r1, &(0x7f0000000400)={0x20, 0x0, 0x7, {0x0, 0x0, 0x7, 0x8}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x14) getpeername$netlink(r2, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, r4, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f6a2b358f046"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "dd46fc9ec0"}]}, 0x60}, 0x1, 0x0, 0x0, 0x20044800}, 0x20000000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="0000480000000022000c002b80080001", @ANYRES32, @ANYBLOB="c169448c4adc41c2622e2193e61e076faca545346291b2e864c034e77044116758e00789522d71f3468c14439c61c2c9f0feb66bdaa2b5942f0d3c058b747d9d41130f6264d7296a4644944a7ec59ecc3a2870c983cf19e51e547ab2dc88d0bae8dd83cf2ac3a673c97adae3daaa340e7dda34579831120b5f637d6e8578a227093b0c85146100e77f2a34776b691153d282cb9d54329fae1bd991e70fc42190825b4f622fe9b8c4f624bba3ffe471a35dfb548efe8c51beae753e5aa1236843ee516ec8a40880614d9c9c7f2414284ae2f09f9d4c1c81d764cddf6bdced74799163432c681f5c02937d170bcec040c26b176670e014995382460597038b20e71f3565b297b63aae6f24237ed00715356a0ca035619da338b6077e7e7a61b14a0ec332f65fc63e62514b97118311755140"], 0x34}}, 0x0) [ 283.659106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.668789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.685382][ T8774] device veth1_vlan entered promiscuous mode [ 283.699823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.710027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.823449][ T9010] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 283.840844][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.850777][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.871635][ T8774] device veth0_macvtap entered promiscuous mode [ 283.898093][ T8774] device veth1_macvtap entered promiscuous mode [ 283.959794][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.970923][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.984850][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.994641][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:22:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = signalfd(r1, &(0x7f00000000c0), 0x8) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 284.004875][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.014281][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.024288][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.120927][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.131613][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.145739][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.165082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.175869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.210862][ T9013] new mount options do not match the existing superblock, will be ignored [ 284.266153][ T9013] new mount options do not match the existing superblock, will be ignored 21:22:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'caif0\x00', 0x2}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x80, 0x6, 0x3, "720e602697eb15545fd216d9b1a029f959d8928eba87032dcd942c7f8af4ef4f", 0x63647411}) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, r4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 21:22:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000880)={0x8, 0x1}) 21:22:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000000000009cef4a6abd57aa825e17c00010073797a3000000000200000000b0a01030000000000000000020000000900010073797a3100000000140000001100010000000000000000000000000a"], 0x68}}, 0x0) [ 284.769658][ T9029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.804007][ T9030] IPv6: sit1: Disabled Multicast RS 21:22:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r5}], 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x2, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0xfffffffc}, 0x2c) 21:22:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="4ad5ad658d8612c62400000034d08bf49fc972d31667cf3a5b4f02c39565e4ccd04f878e2359fe347f2af534f3dad8bb1442c7b5ae58f0bd640936abdf685df28afaf19500cf42add3921f72d50ca3c10ed1dd84ef768a8109df5797beba1485db342484a8eee6d0cc681566da054a665f2817ede90b40707361f35ee5af85000000000000dc499551507f91a31b5600000067ab0ec030686e033db5e47889f33e6a307666b369c4b73ee2650b1d5ef37489da5b094312e68c0e110f4d9c5bf840ef4988a0f176f223a70be2453e8bb1e66f586029c1e942d49d3b2f396d37979e85fdfbb8e5427f41f801a8f19fb6324e1cee0a02810ce34c1ca3c1045d6853b8d8819bd0fcbc47facd3dc5c66cd9220f5cf223186ec9e036b5fd25b16ed91129223aa94819e23906105b5e028fcb222f89c249aa21a0d4fb682051a74da64adc9de65de325265498e8c9a417762fac1168b73a86cc1209015eeb683af2aeee869630c6fd6f42a398a4d7761666704ebac718bb04266c1bb418a760a7ebcd204e7fd845b08fa13706490aff0ec2a9afa34ce647ce941314d8b89698d08322556a6fc2722000000000000010bf3832747c791d2213d22431c8e18dd7616c984da1c39d76639799d2804562b4bbb738daf2f8", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000880)={0x8, 0x1}) [ 285.064177][ T9037] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 285.200949][ T9037] IPVS: ftp: loaded support on port[0] = 21 21:22:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="4ad5ad658d8612c62400000034d08bf49fc972d31667cf3a5b4f02c39565e4ccd04f878e2359fe347f2af534f3dad8bb1442c7b5ae58f0bd640936abdf685df28afaf19500cf42add3921f72d50ca3c10ed1dd84ef768a8109df5797beba1485db342484a8eee6d0cc681566da054a665f2817ede90b40707361f35ee5af85000000000000dc499551507f91a31b5600000067ab0ec030686e033db5e47889f33e6a307666b369c4b73ee2650b1d5ef37489da5b094312e68c0e110f4d9c5bf840ef4988a0f176f223a70be2453e8bb1e66f586029c1e942d49d3b2f396d37979e85fdfbb8e5427f41f801a8f19fb6324e1cee0a02810ce34c1ca3c1045d6853b8d8819bd0fcbc47facd3dc5c66cd9220f5cf223186ec9e036b5fd25b16ed91129223aa94819e23906105b5e028fcb222f89c249aa21a0d4fb682051a74da64adc9de65de325265498e8c9a417762fac1168b73a86cc1209015eeb683af2aeee869630c6fd6f42a398a4d7761666704ebac718bb04266c1bb418a760a7ebcd204e7fd845b08fa13706490aff0ec2a9afa34ce647ce941314d8b89698d08322556a6fc2722000000000000010bf3832747c791d2213d22431c8e18dd7616c984da1c39d76639799d2804562b4bbb738daf2f8", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000880)={0x8, 0x1}) 21:22:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000880)={0x8, 0x1}) [ 285.635150][ T9069] IPVS: ftp: loaded support on port[0] = 21 21:22:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r5}], 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x2, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0xfffffffc}, 0x2c) 21:22:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="81fa18df33afc80c840cb504e5193c9eaf7a6a55e1000083d4ba4c24c4cd30092137de9a6e554e74b460d392e372aae4b85960582f4196e105d9b808330b90ff50521c655c827f001b1c395694a3564b0f8ba0eb571212f1d2a7a0a47cd3898154e0e9bfb68affc3bae647c776be09ae5ce5ed7c36b7e662cc7562b0188d96c8afbe118c48b726768a325d7e2ced37a12a8d1952f62ca99056f44b7733f8917fa95d3958a40f0e9b3c371498c77b1e8a761437b65e75c6fb31c81b6f08dd9ddca63979fa6575f7f827d8fab4216f37b1f19ef0df19f22088b1c1dedd1cd1b7558eda89fedcd2524c4100000b8e18946dc7b5a3490b0102c37f65ed13cd6b6236330472832252e20991eebdfdf5358d90ea69f79076f93abafac686a513bcaab30bb0d9a743629c2068947774124a85ce22d6bb141eb291ccf6da6628d112db24151161adcb404a8d912094c777e4a79882f82aefe8e8890f0c1d4a51845c7374566982c164be9a20dc8f9796b05812234e0116366749af98a44bc1d9d194b46de72c4404f9898b4b9671a61ff029850eab2478ced72313df3593555f6f8d811b", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 21:22:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) dup(0xffffffffffffffff) [ 286.017225][ T9110] IPVS: ftp: loaded support on port[0] = 21 21:22:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r5}], 0x1, &(0x7f0000000380)={0x0, 0x3938700}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x2, 0x0) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0xfffffffc}, 0x2c) 21:22:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="81fa18df33afc80c840cb504e5193c9eaf7a6a55e1000083d4ba4c24c4cd30092137de9a6e554e74b460d392e372aae4b85960582f4196e105d9b808330b90ff50521c655c827f001b1c395694a3564b0f8ba0eb571212f1d2a7a0a47cd3898154e0e9bfb68affc3bae647c776be09ae5ce5ed7c36b7e662cc7562b0188d96c8afbe118c48b726768a325d7e2ced37a12a8d1952f62ca99056f44b7733f8917fa95d3958a40f0e9b3c371498c77b1e8a761437b65e75c6fb31c81b6f08dd9ddca63979fa6575f7f827d8fab4216f37b1f19ef0df19f22088b1c1dedd1cd1b7558eda89fedcd2524c4100000b8e18946dc7b5a3490b0102c37f65ed13cd6b6236330472832252e20991eebdfdf5358d90ea69f79076f93abafac686a513bcaab30bb0d9a743629c2068947774124a85ce22d6bb141eb291ccf6da6628d112db24151161adcb404a8d912094c777e4a79882f82aefe8e8890f0c1d4a51845c7374566982c164be9a20dc8f9796b05812234e0116366749af98a44bc1d9d194b46de72c4404f9898b4b9671a61ff029850eab2478ced72313df3593555f6f8d811b", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 286.585307][ T9152] IPVS: ftp: loaded support on port[0] = 21 21:22:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="81fa18df33afc80c840cb504e5193c9eaf7a6a55e1000083d4ba4c24c4cd30092137de9a6e554e74b460d392e372aae4b85960582f4196e105d9b808330b90ff50521c655c827f001b1c395694a3564b0f8ba0eb571212f1d2a7a0a47cd3898154e0e9bfb68affc3bae647c776be09ae5ce5ed7c36b7e662cc7562b0188d96c8afbe118c48b726768a325d7e2ced37a12a8d1952f62ca99056f44b7733f8917fa95d3958a40f0e9b3c371498c77b1e8a761437b65e75c6fb31c81b6f08dd9ddca63979fa6575f7f827d8fab4216f37b1f19ef0df19f22088b1c1dedd1cd1b7558eda89fedcd2524c4100000b8e18946dc7b5a3490b0102c37f65ed13cd6b6236330472832252e20991eebdfdf5358d90ea69f79076f93abafac686a513bcaab30bb0d9a743629c2068947774124a85ce22d6bb141eb291ccf6da6628d112db24151161adcb404a8d912094c777e4a79882f82aefe8e8890f0c1d4a51845c7374566982c164be9a20dc8f9796b05812234e0116366749af98a44bc1d9d194b46de72c4404f9898b4b9671a61ff029850eab2478ced72313df3593555f6f8d811b", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xe, r0, 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3d170000000000000000150000000c0017010000000000000000ea6d66ecfa5950c1654b790949b39883cd6b88787496131f2c8abc7c95efa69cb7c7d252060872137fbe64da8312be48eced985e20f8e525ebdc951c2d55683397e8a4a195134ba4f71250a9a971ec19dbdef7d31837"], 0x20}}, 0x0) 21:22:41 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00'}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={r3}) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x34, r6, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xad}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4011}, 0x41) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="3c0000002c08270d0000000000004c1100000000", @ANYRES32=r4, @ANYBLOB="0000000000000000090010000c0001007463696e646578000c0002000800050000000500"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 287.079796][ T9196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 287.158975][ T9197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:41 executing program 1: r0 = socket(0x2c, 0x80000, 0x5) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="ed11060000000000340012800e0001006970366772657461740000002000028014000700fe88000000000000000000000000000106000200020000000a000000", @ANYRESHEX, @ANYBLOB="0e002400b16ad2a7c4b3143ff80b030008000d00c329ff"], 0x80}}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{0x200, 0x7f, 0x9, 0x1000}, 'syz0\x00', 0x42}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 21:22:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:41 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) unlink(&(0x7f0000000100)='./file0\x00') unshare(0x20000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r1, &(0x7f0000000180)=""/229, 0xe5, 0x40010000, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x3, @local, 'ipvlan0\x00'}}, 0x80) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r3) 21:22:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="4ad5ad658d8612c62400000034d08bf49fc972d31667cf3a5b4f02c39565e4ccd04f878e2359fe347f2af534f3dad8bb1442c7b5ae58f0bd640936abdf685df28afaf19500cf42add3921f72d50ca3c10ed1dd84ef768a8109df5797beba1485db342484a8eee6d0cc681566da054a665f2817ede90b40707361f35ee5af85000000000000dc499551507f91a31b5600000067ab0ec030686e033db5e47889f33e6a307666b369c4b73ee2650b1d5ef37489da5b094312e68c0e110f4d9c5bf840ef4988a0f176f223a70be2453e8bb1e66f586029c1e942d49d3b2f396d37979e85fdfbb8e5427f41f801a8f19fb6324e1cee0a02810ce34c1ca3c1045d6853b8d8819bd0fcbc47facd3dc5c66cd9220f5cf223186ec9e036b5fd25b16ed91129223aa94819e23906105b5e028fcb222f89c249aa21a0d4fb682051a74da64adc9de65de325265498e8c9a417762fac1168b73a86cc1209015eeb683af2aeee869630c6fd6f42a398a4d7761666704ebac718bb04266c1bb418a760a7ebcd204e7fd845b08fa13706490aff0ec2a9afa34ce647ce941314d8b89698d08322556a6fc2722000000000000010bf3832747c791d2213d22431c8e18dd7616c984da1c39d76639799d2804562b4bbb738daf2f8", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:41 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x8, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket(0x29, 0x0, 0x0) accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000100)='/dev.kvm\x00\v\x18&c\xc7\xc3\n\xb7\xea\x9a\xde[\x8a)Zn', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x7e) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = dup3(r6, r4, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x4000}) dup2(r7, r5) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) fsetxattr(r0, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000340)='%,(#,\x00', 0x6, 0x0) [ 287.998815][ C1] sd 0:0:1:0: [sg0] tag#6038 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.009441][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB: Test Unit Ready [ 288.016232][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.026089][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.035986][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.045825][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.055680][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.065517][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.075357][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.085183][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:22:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 288.094993][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.104812][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.114633][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.124513][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.134320][ C1] sd 0:0:1:0: [sg0] tag#6038 CDB[c0]: 00 00 00 00 00 00 00 00 [ 288.247032][ C1] sd 0:0:1:0: [sg0] tag#6039 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.257754][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB: Test Unit Ready [ 288.264504][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.274333][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.284183][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.294081][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.303912][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.313766][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.323511][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.333329][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.343135][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.352987][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.362814][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.372624][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.382465][ C1] sd 0:0:1:0: [sg0] tag#6039 CDB[c0]: 00 00 00 00 00 00 00 00 21:22:42 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x8, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x58) r2 = socket(0x29, 0x0, 0x0) accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000100)='/dev.kvm\x00\v\x18&c\xc7\xc3\n\xb7\xea\x9a\xde[\x8a)Zn', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x7e) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = dup3(r6, r4, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x4000}) dup2(r7, r5) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) fsetxattr(r0, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000340)='%,(#,\x00', 0x6, 0x0) 21:22:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 288.670727][ C0] sd 0:0:1:0: [sg0] tag#6040 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.681374][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB: Test Unit Ready [ 288.688189][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.698084][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.708009][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.717984][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.727833][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.737700][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.747582][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.757431][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.767362][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.777199][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.787041][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.796926][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 288.806777][ C0] sd 0:0:1:0: [sg0] tag#6040 CDB[c0]: 00 00 00 00 00 00 00 00 21:22:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r6, 0x0, r8, 0x0, 0x10005, 0x0) [ 289.193299][ T9256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRESDEC, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:43 executing program 0: socket$netlink(0x10, 0x3, 0xe) r0 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r6, 0x0, r8, 0x0, 0x10005, 0x0) 21:22:44 executing program 0: socket$netlink(0x10, 0x3, 0xe) r0 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 290.228156][ T9275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:44 executing program 0: socket$netlink(0x10, 0x3, 0xe) r0 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:44 executing program 0: socket$netlink(0x10, 0x3, 0xe) socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xfb, 0xff, 0x0, 0x0, 0x0, 0x59e, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fe, 0x1}, 0x2, 0xfffffffffffffffd, 0x7, 0x9, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:44 executing program 0: socket$netlink(0x10, 0x3, 0xe) socket(0x22, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r6, 0x0, r8, 0x0, 0x10005, 0x0) 21:22:45 executing program 0: socket$netlink(0x10, 0x3, 0xe) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 291.296678][ T9295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:45 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:45 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r6, 0x0, r8, 0x0, 0x10005, 0x0) 21:22:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x20044010) [ 292.323881][ T9314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x20044010) 21:22:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x20044010) 21:22:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20044010) 21:22:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20044010) 21:22:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 21:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20044010) [ 293.284724][ T9330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20044010) 21:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20044010) 21:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20044010) 21:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x0, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x0, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) 21:22:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) 21:22:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x0, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 294.251663][ T9345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 21:22:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 294.501334][ T9350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) 21:22:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x74}}, 0x20044010) [ 294.750344][ T9356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}]}, 0x6c}}, 0x20044010) 21:22:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) [ 295.004224][ T9363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x64}}, 0x20044010) 21:22:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)) 21:22:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x20044010) [ 295.236341][ T9368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:22:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x20044010) [ 295.469273][ T9373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x20044010) 21:22:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r4}, 0xc) [ 295.772163][ T9380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}]}}}]}, 0x5c}}, 0x20044010) 21:22:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r4}, 0xc) 21:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}]}}}]}, 0x5c}}, 0x20044010) [ 295.997362][ T9391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r4}, 0xc) 21:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}]}}}]}, 0x5c}}, 0x20044010) [ 296.240945][ T9401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x16}}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x64}}, 0x20044010) 21:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x50}}, 0x20044010) 21:22:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:50 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x20, 0x0, 0xe536}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', r1, 0x4, 0x36, 0x9, 0xb4c3, 0x48, @mcast2, @private2={0xfc, 0x2, [], 0x1}, 0x8000, 0x7, 0x8000, 0x7}}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x10100, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000180)={0x34, "8ad75e7e39340e992b51b75a48158b2c7c7f320f775a4d26390c97e816bc96e78e1e17d0102131ca82ab163f49c691729119ecdbfbcd4ee3ad432bd0de3bcf41763ac1acff2577fe042fff4a59f3e2c9da87a2156814db327c5840a3c5be486c45789fae5155245f63385b21e10b3c15a2d9ec38e389837eeaa6e4661b7ea8420a0cfd71c1c87cc085180de9cd56bae468ced67bbfcdff95d2145c5ff59c633df6a29d44053e7214b81bc30561f86272071099c7283701cef0b9dd83ff4d085a3bdbc26b4a476be3a15beb216e629f93ecc8d5fc9f3f2e4c33741dd45caaeaba30c4e033592319a69bec030a942c8a7427485802a12a8c3cc2cd22f9960ae75922c7c66339d7bd165b4cd230fe16992f83883f7672bfd9488819de49b26f7c7ee2f7dc40f3b24faf791115aba3c47873f2ca69e7e73a277f5d41b958db48e162e612bd04610b265bb2a7ea27bb4c72abf7419e4930fcb0218ed2c9f8b163f7856b531561bbfdc5bfe63d75b8c6f6258f8103e01825606d30e5945f436f14b815b600f4d3116ca6fffa1889a73d5b30ea1e0f2613929db01c54ee36604fe8e6903ecca44acdaf42f1d207193a85e4252ce56d2d8a1c86a306769f170f14796a232395e98b4591584a0fc21a2be30e8cd8b5b43168fd19198449a65fd4c829703b120c8466d764223323b64c975d4f3f4be9533004009441781596d0527629d7e6"}) clone3(&(0x7f00000006c0)={0x240200100, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0, {0x2f}, &(0x7f0000000480)=""/220, 0xdc, &(0x7f0000000580)=""/224, &(0x7f0000000680)=[0x0], 0x1, {r0}}, 0x58) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000740)={0x40}) r4 = syz_open_dev$vcsa(&(0x7f0000000780)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x14000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000007c0)={0x0, 0x1b, 0x10, 0xb3d, 0x9}, &(0x7f0000000800)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000840)={r5, 0x1}, &(0x7f0000000880)=0x8) r6 = openat2(r2, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x244080, 0x140, 0x1}, 0x18) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000940)={0x3, [0x10dd, 0x100, 0x3b25]}, 0xa) accept4$inet6(0xffffffffffffffff, &(0x7f0000000980)={0xa, 0x0, 0x0, @local}, &(0x7f00000009c0)=0x1c, 0x80800) accept4$inet6(r2, &(0x7f0000000a00)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000a40)=0x1c, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000b40)={'syzkaller1\x00', &(0x7f0000000a80)=@ethtool_gfeatures={0x3a, 0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}) io_setup(0x2, &(0x7f0000000b80)=0x0) io_destroy(r7) recvmsg(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c40)=""/106, 0x6a}], 0x1}, 0x10100) bind$isdn(r8, &(0x7f0000000d40)={0x22, 0xac, 0x37, 0x7c, 0x6}, 0x6) 21:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x20044010) 21:22:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2}, 0xc) 21:22:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x20044010) [ 297.082275][ T9427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x20044010) 21:22:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2}, 0xc) [ 297.385463][ T9438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x15}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x50}}, 0x20044010) [ 297.571573][ T9444] IPVS: ftp: loaded support on port[0] = 21 21:22:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x20044010) 21:22:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2}, 0xc) [ 297.798194][ T9469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r4}, 0xc) 21:22:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x20044010) [ 298.164546][ T9521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x20044010) [ 298.336891][ T9444] chnl_net:caif_netlink_parms(): no params data found [ 298.671294][ T9444] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.678698][ T9444] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.689026][ T9444] device bridge_slave_0 entered promiscuous mode [ 298.705715][ T9444] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.712956][ T9444] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.746463][ T9444] device bridge_slave_1 entered promiscuous mode [ 298.841479][ T9444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.871214][ T9444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.937297][ T9444] team0: Port device team_slave_0 added [ 298.968849][ T9444] team0: Port device team_slave_1 added [ 299.031469][ T9444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.038705][ T9444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.065077][ T9444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.114709][ T9444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.121754][ T9444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.148165][ T9444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.322700][ T9444] device hsr_slave_0 entered promiscuous mode [ 299.395072][ T9444] device hsr_slave_1 entered promiscuous mode [ 299.533962][ T9444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.541599][ T9444] Cannot create hsr debugfs directory [ 299.852381][ T9444] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 299.895180][ T9444] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 299.952801][ T9444] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 300.001356][ T9444] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 300.240653][ T9444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.287154][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.296377][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.332445][ T9444] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.368717][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.378777][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.388315][ T8955] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.395621][ T8955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.478812][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.488652][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.498724][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.508227][ T8955] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.515525][ T8955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.524540][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.535612][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.546587][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.557311][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.567689][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.578518][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.588871][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.598783][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.608561][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.618344][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.632845][ T9444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.666340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.741158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.749292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.777146][ T9444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.836162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.846910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.902902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.913121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.938419][ T9444] device veth0_vlan entered promiscuous mode [ 300.960529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.969842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.989347][ T9444] device veth1_vlan entered promiscuous mode [ 301.061787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.073391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.090017][ T9444] device veth0_macvtap entered promiscuous mode [ 301.109423][ T9444] device veth1_macvtap entered promiscuous mode [ 301.159473][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.170045][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.180130][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.190770][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.205237][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.213857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.223436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.233146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.244331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.306880][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.317463][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.328154][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.338761][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.352723][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.362931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.373251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:22:55 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xd7, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x13, r0, 0x83000000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa04, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r2, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x1) 21:22:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r4}, 0xc) 21:22:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 301.829966][ T9681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:56 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x146) close(r0) 21:22:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r4}, 0xc) 21:22:56 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 302.219743][ T9696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.281117][ T9694] FAULT_INJECTION: forcing a failure. [ 302.281117][ T9694] name failslab, interval 1, probability 0, space 0, times 1 [ 302.294215][ T9694] CPU: 0 PID: 9694 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 302.302866][ T9694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.312984][ T9694] Call Trace: [ 302.316369][ T9694] dump_stack+0x1df/0x240 [ 302.320785][ T9694] should_fail+0x8b7/0x9e0 [ 302.325287][ T9694] __should_failslab+0x1f6/0x290 [ 302.330287][ T9694] should_failslab+0x29/0x70 [ 302.334975][ T9694] kmem_cache_alloc_node+0xfd/0xed0 [ 302.340286][ T9694] ? __netlink_lookup+0x749/0x810 [ 302.345378][ T9694] ? __alloc_skb+0x208/0xac0 [ 302.350053][ T9694] __alloc_skb+0x208/0xac0 [ 302.354569][ T9694] netlink_sendmsg+0x7d3/0x14d0 [ 302.359522][ T9694] ? netlink_getsockopt+0x1440/0x1440 [ 302.364981][ T9694] ____sys_sendmsg+0x1370/0x1400 [ 302.370024][ T9694] __sys_sendmsg+0x623/0x750 [ 302.374711][ T9694] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 302.380853][ T9694] ? kmsan_get_metadata+0x11d/0x180 [ 302.386129][ T9694] ? kmsan_get_metadata+0x11d/0x180 [ 302.391415][ T9694] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 302.397290][ T9694] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 302.403529][ T9694] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 302.409516][ T9694] __se_sys_sendmsg+0x97/0xb0 [ 302.414281][ T9694] __x64_sys_sendmsg+0x4a/0x70 [ 302.419135][ T9694] do_syscall_64+0xb0/0x150 [ 302.423726][ T9694] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 302.429666][ T9694] RIP: 0033:0x45c1d9 [ 302.433587][ T9694] Code: Bad RIP value. [ 302.437689][ T9694] RSP: 002b:00007f64f4533c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.446182][ T9694] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 302.454212][ T9694] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 302.462246][ T9694] RBP: 00007f64f4533ca0 R08: 0000000000000000 R09: 0000000000000000 [ 302.470276][ T9694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 302.478311][ T9694] R13: 0000000000c9fb6f R14: 00007f64f45349c0 R15: 000000000078bf0c 21:22:56 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @empty=0xfdfdffff}}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r7, 0x10e, 0x5, &(0x7f0000000040)=0x7, 0x4) recvmsg(r6, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) r8 = dup(r6) sendfile(r4, r8, 0x0, 0x80006) 21:22:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x3892c0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, &(0x7f0000000000)=0x40) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20b02, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r7, 0x80044dfc, &(0x7f0000000080)) dup2(r1, r0) 21:22:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 303.197596][ T9713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x800, 0x1, &(0x7f00000002c0)=""/74, &(0x7f0000000340)=0x4a) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x6f, 0x2, {0x1, [{0x10, 0x0, 0x4}]}}, 0x16) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f0000000040)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0}, 0x10023) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f0000000140)={0xd, 0x5}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRESOCT, @ANYBLOB="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"], 0x40}, 0x1, 0x0, 0x0, 0x2404c880}, 0x0) 21:22:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:57 executing program 0: socket$nl_route(0x10, 0x3, 0x0) 21:22:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$kcm(0xa, 0x6, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x89f8, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) [ 303.685865][ T9728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000040)={0x2, 0x6, 0x7, 0x4000, 0x36, 0x2, &(0x7f0000000000)="412d8c76b07d8b083c77641108747f1aa3bd730db01a4dc25c793d3a97d8c15352eb14c3bf5ea5e4c46820c469439ccef927c9b0d951"}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x64100, 0x0) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="3000000010000104000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="818400008000000010050000000000000069740004000280"], 0x30}}, 0x0) 21:22:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002a7972f7c7fc7ba5b1af5061a3f3ceb7d750a943df24f85bd19082b95ad5c37ed1bc347b882e7482fabe95184d51af34916fea445e0e2232ea30f68711a8a1544ee28537b81f21f91b08f77a1970265fcc60c6acf6d400a61ec85ff17cb8190a8ed8ca105ca76cf26c50a33ea5d8564cfc343e731cb79fbdc32c4ab28ac708f95db639de301dbf317038f9fd4355ca1b6"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000044aa1000900010072737670000000003400020008000200ac1414aa08000300ac14141e200004"], 0x64}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 304.043312][ T9743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.170289][ T9748] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.180178][ T9749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.263860][ T9752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:22:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x0, 0x20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7, 0x8000, 0x7}}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) 21:22:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x10, 0x8, 0x9, 0x1c, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_spirange={0x2, 0x10, 0x4d5, 0x4d2}, @sadb_x_sec_ctx={0x12, 0x18, 0x40, 0x1, 0x88, "b6422d515f548a010bfd637a310c91bc503387ff2eb2acf0c85f59a189ac8c3fdf3fb9f1031178e8935866178e69fd19b95c29869870f79cea17ee9900df426adff76e5c4dde519cf104d87e15885c022f3582abf9d22c2d3f927b00adb9d256ff3942a2fb0062b467fd7c99de1c0fb13342b6f60acb63540bb71aea6bd6b4ddd7bb4e6421681564"}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [], @private=0xa010101}, @in=@remote, 0x18, 0x14, 0x10}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}]}, 0xe0}}, 0x44000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 21:22:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000100001040000000000000000000000009a9998e00f11ae78e292be27b32e62b8440b225a9dcec179a2a315710c00efc1848c86ccdb635790a00645d8cab359368139da3bbbcb4b5bd0385adfe432081f6e60f97c84e65d8548ed9ab7c7ffc97179d2d5899761d8537b32192986", @ANYRES32=0x0, @ANYBLOB="00000000000017e4a5a4ec0263a1d634b335c9000020001280080001007369740014000780060010000000000006000f0000000000"], 0x40}}, 0x0) 21:22:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 304.681594][ T9765] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:22:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x44}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}, @IFLA_PHYS_SWITCH_ID={0x1b, 0x24, "6d4fea67c24569edf6d066ebd2a62ce4e2327745f32ae1"}]}, 0x5c}}, 0x0) 21:22:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x60}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x10, 0x8, 0x9, 0x1c, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_spirange={0x2, 0x10, 0x4d5, 0x4d2}, @sadb_x_sec_ctx={0x12, 0x18, 0x40, 0x1, 0x88, "b6422d515f548a010bfd637a310c91bc503387ff2eb2acf0c85f59a189ac8c3fdf3fb9f1031178e8935866178e69fd19b95c29869870f79cea17ee9900df426adff76e5c4dde519cf104d87e15885c022f3582abf9d22c2d3f927b00adb9d256ff3942a2fb0062b467fd7c99de1c0fb13342b6f60acb63540bb71aea6bd6b4ddd7bb4e6421681564"}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [], @private=0xa010101}, @in=@remote, 0x18, 0x14, 0x10}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}]}, 0xe0}}, 0x44000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 21:22:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x26, 0x6, 0x9) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x58, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '\'\xdb.}\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) pipe(&(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@RTM_GETNSID={0x2c, 0x5a, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_FD={0x8}]}, 0x2c}}, 0x20020001) 21:22:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r4}, 0xc) [ 305.160898][ T9780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4000000010000104000000000000000100008000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:22:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x2, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r5}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x316a, 0xdce}, &(0x7f0000000040)=0x8) 21:22:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) socket$kcm(0x29, 0x3, 0x0) 21:22:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:22:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES32=r0], 0xb8}, 0x1, 0x0, 0x0, 0x40041}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xdc, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3e}}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "b9b48dbc3b"}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x13, 0x4, "22b352a8d1e4eddc12189d32b8fa69"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x14, 0x4, "be6cc4d28a945804d4b0570ba88b908f"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40480c0}, 0x20040088) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 21:22:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x2f, 0xd3, 0x13, 0x8, 0x8, @rand_addr=' \x01\x00', @local, 0x8000, 0x8, 0xf0, 0x400}}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x19, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f0000000180)=0x6f2, 0x4) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00'}) accept$phonet_pipe(r5, &(0x7f00000001c0), &(0x7f0000000200)=0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=""/138, &(0x7f0000000100)=0x8a) [ 305.847646][ T9804] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 21:22:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES32=r0], 0xb8}, 0x1, 0x0, 0x0, 0x40041}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xdc, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3e}}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "b9b48dbc3b"}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x13, 0x4, "22b352a8d1e4eddc12189d32b8fa69"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x14, 0x4, "be6cc4d28a945804d4b0570ba88b908f"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40480c0}, 0x20040088) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 21:23:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 306.161909][ T9821] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 21:23:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES32=r0], 0xb8}, 0x1, 0x0, 0x0, 0x40041}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0xdc, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3e}}, @NL80211_ATTR_KEY={0x34, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "b9b48dbc3b"}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x13, 0x4, "22b352a8d1e4eddc12189d32b8fa69"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x14, 0x4, "be6cc4d28a945804d4b0570ba88b908f"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40480c0}, 0x20040088) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 306.435458][ T9831] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 21:23:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x320}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/108) 21:23:00 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28}, 0x28) r5 = open(&(0x7f0000000200)='./bus\x00', 0x8800, 0x10) sendfile(r1, r5, 0x0, 0x200fff) 21:23:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7d582fc33eb300e6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x100, 0x1) [ 306.848892][ T9848] __nla_validate_parse: 6 callbacks suppressed [ 306.848922][ T9848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:01 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0xffffeff7, 0x2, 0x4, 0x2000, 0xfffffffe, {r6, r7/1000+10000}, {0x2, 0xe, 0x3f, 0x8a, 0x1f, 0x6, "0316dd65"}, 0x101, 0x1, @fd=r3, 0xe3a5, 0x0, r1}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 21:23:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x1d8, r3, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff10c7}]}, @TIPC_NLA_NODE={0x15c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcd, 0x3, "92287999bf9363cd224f8b36e29980d506d020cb88ab4596aa58707f326c4fc27632fc8b92477d4c37610f81e83add050ce7871231615a1651e522580541e7d46b698bca59b8df7376b2fc4c6f2be8f0855946a5c621295f1277381d40314aa73ea9a2e32feb103dd52eeeb34dc6ea1965f4de5b79e376ba7709848ecbf8772c6e28a19b25cf78534d107f39e56a34d28b413603681b42ff837a0576a6e356d77e3169c0c73d28e7fc0843e419b8ea8f3a4c1708929f845481443f3e662a06c0f49fb46a63917b3cb9"}, @TIPC_NLA_NODE_ID={0x7e, 0x3, "28a5770135017c57cbdf3df65bfccb3ee7f9af360be2859139c5828da6537878f3581251cf9f76ece33475a5aed077d96def2f0957c2302a5b679ed51312e141d13f1708badd1b6f0612193843650b885372f5c1df3ba8fbae611bda4d5dc6b916798d045a93f28d7a439316343ef73cdf4b201c1423444ece1b"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4000010}, 0x48005) 21:23:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 307.251969][ T9863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000104000000000000000000000000bee4294f7d4bbe444e1b028d61422dff2d99e353c085c6c9ca97d4cc3637d4e9a977990d62864c5bbfa5195824decad3255054dc8fbd35f993ca50648c8d9c6631f4f86087607dbc609a97b7d29f8b04f22a1bb8bce856b5a8", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) [ 307.746860][ T9879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.878301][ T9880] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4200, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x14}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:02 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$kcm(0x10, 0x2, 0x10) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/284], 0xd3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x40010, r1, 0xc377c000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0xfffffffffffffefa) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x50, 0x8, 0x91, 0x6}}) sync() 21:23:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 308.175885][ T9890] input: syz0 as /devices/virtual/input/input5 [ 308.220415][ T9898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.352715][ T9890] input: syz0 as /devices/virtual/input/input6 21:23:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r3, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'vxcan1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) sendmsg$alg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)}, {&(0x7f0000000180)="8996d1d01dd19647309f4ae2d840c93da9e6db63a33efcda1f9c7428bf41edb30bf2e9905c58d68814687e72971ae63c321f74c9c5f0fa5bb1116104bca56c3b80dfa5d499343d5b93a229016b9624aead786539407d94213c6220c46f03bd3fd483afac6d37dd369955287111cef2380b7ace72cfc2b804b15377b6cb26d254da6ad737336a1f2583cb16b8721bccb6dd8c61a902b933ff7c378fb6ab1da7fd", 0xa0}, {&(0x7f0000000080)="b2d2577b70d94a08863c19100d46d1d47c0b", 0x12}, {&(0x7f0000000240)="808e4a85488372ef8c886bf7f9dba0ac7649e9b3045f3cc2cf6a381f22a2b54a1ba881554745bb43898acd666e09a4b80f5a9e96780ad8a9b2196c00d7ee6bbe50a64327cd0e6e298a72d07a825815c6c09a2480740f8ab262bac12d37bca6aa5911e11c21f048831bc556e175bd7640402b24c79bb503cdefb4ee98f2773324e6da2294ec241f40d025acee0c59072f99a94d4050ddc1", 0x97}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000000100)="3e7ee129ef7ad56a036da73fa4566e8104", 0x11}], 0x6, 0x0, 0x0, 0x4}, 0x20000084) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4000000010000104000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:02 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$kcm(0x10, 0x2, 0x10) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/284], 0xd3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x40010, r1, 0xc377c000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0xfffffffffffffefa) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x50, 0x8, 0x91, 0x6}}) sync() 21:23:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 308.722887][ T9934] input: syz0 as /devices/virtual/input/input7 [ 308.748592][ T9936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x9, 0x7, 0x1f00000, 0x80}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00'}) r4 = dup(0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r8, 0x2, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000100)={r8, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={r8, 0x4c, &(0x7f0000000040)=[@in={0x2, 0x4e24, @rand_addr=0x64010100}, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00', 0x1000}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000180)=0x10) 21:23:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 309.105463][ T9959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.156394][ T9961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:03 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x200}, 0x8) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', r5, 0x2f, 0x4, 0xc0, 0x8, 0x28, @rand_addr=' \x01\x00', @loopback, 0x8, 0x0, 0x3, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', r6, 0x29, 0x1, 0x0, 0x1, 0x0, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x20, 0x700, 0x8, 0x4}}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000015c0)=""/4084, 0x1000}, {&(0x7f0000000000)=""/12}], 0x5f}, 0x10000000}], 0x4000080, 0x0, 0x0) 21:23:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010010000200006000f000000000022f62fe78fda53b532fc0d4bb48e5c5e87d88210aa7b87b4ebd87bcdfc4257ae2d55c3c1cc098396533d3426"], 0x40}}, 0x0) 21:23:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 309.469381][ T9976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.549417][ T9979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x2, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x5c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000006bdb81a47fbb9cde0edb000000ebe974ae0020441280080001007304000006000f0000000000"], 0x40}}, 0x0) 21:23:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0}, 0x40010000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYRESHEX], 0x6c}}, 0x0) 21:23:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mbind(&(0x7f00000ba000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000000)=0x2, 0x100, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x100, 0x70bd25, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 21:23:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100010000000000000000000000000a360ef1e82f218fbf7aab831e360e37bff7d4ddf29a1f2ca7023079b6771e426ef30ad795dc0a944a0ef0b667bb71cf27b162c73901716c2d348b52f049fe33a833f8378e9048e11ddcc6fd251cb0ce50b991674acf87628470b68ee2f7162d98f6e3d8e17aef4948342c004dcc8f772d30968ddc23e1827739262b075b4cff74d36df5fe640dac019a4404f11150e973999f3d6152b095fee044d3945bf2c11855504e2ac352e864275c8aa6cba0f44ee47d401728aece82b8db496e4d86"], 0xa4}}, 0x0) 21:23:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) 21:23:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000080)={0x1f, 0x3}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100736974d3371d270014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) 21:23:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) 21:23:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delneigh={0x5c, 0x1d, 0x2, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x0, r3, 0x4, 0x28}, [@NDA_SRC_VNI={0x8, 0xb, 0x9}, @NDA_SRC_VNI={0x8, 0xb, 0x9}, @NDA_LLADDR={0xa, 0x2, @random="240ed11e6c10"}, @NDA_MASTER={0x8, 0x9, 0xc33}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x3d}}]}, 0x5c}}, 0x0) 21:23:05 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100010000000000000000000000000a360ef1e82f218fbf7aab831e360e37bff7d4ddf29a1f2ca7023079b6771e426ef30ad795dc0a944a0ef0b667bb71cf27b162c73901716c2d348b52f049fe33a833f8378e9048e11ddcc6fd251cb0ce50b991674acf87628470b68ee2f7162d98f6e3d8e17aef4948342c004dcc8f772d30968ddc23e1827739262b075b4cff74d36df5fe640dac019a4404f11150e973999f3d6152b095fee044d3945bf2c11855504e2ac352e864275c8aa6cba0f44ee47d401728aece82b8db496e4d86"], 0xa4}}, 0x0) 21:23:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010073697400140002fbf7060000000000010600459577140000"], 0x40}}, 0x0) 21:23:06 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) [ 311.984626][T10083] __nla_validate_parse: 13 callbacks suppressed [ 311.984655][T10083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000040)=""/59) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)={0x4, 0x3, 0x200}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:06 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) [ 312.356082][T10097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="e8ff00001000010400"/20, @ANYRES32=0x0, @ANYBLOB="076b7b3a290778a70f0a156f9c443c4c90ebb0999a1c30e76ffb55bd9c0c0b79a29f89013eb3990135873a56a14972b3592b387760d114873b0713e05c3294a60dfa10435ff392713550df0ac6962bb90f5bc1e6ba5fb783f095beb38d8e90837bfc6066220a8dc03e6bc653beba3124b34ff573e15d0290098a317a6a9a8c8326255acf9faf65867d571aa73f541a5a375c94507d29f80d77f54572ffa853acf47a6934831baece6bb79f2096a2f90d67d2c48e"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz1\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) 21:23:06 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100010000000000000000000000000a360ef1e82f218fbf7aab831e360e37bff7d4ddf29a1f2ca7023079b6771e426ef30ad795dc0a944a0ef0b667bb71cf27b162c73901716c2d348b52f049fe33a833f8378e9048e11ddcc6fd251cb0ce50b991674acf87628470b68ee2f7162d98f6e3d8e17aef4948342c004dcc8f772d30968ddc23e1827739262b075b4cff74d36df5fe640dac019a4404f11150e973999f3d6152b095fee044d3945bf2c11855504e2ac352e864275c8aa6cba0f44ee47d401728aece82b8db496e4d86"], 0xa4}}, 0x0) 21:23:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:06 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) [ 312.654849][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:06 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) 21:23:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00ffff000048"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00g\f\x00'/20, @ANYRES32=0x0, @ANYBLOB="00007dfa001500000000000008000100753332001404420008000b0000000000080002ffff005d00"], 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x9, 0x9, 0x0, 0x0, 0x20, 0x3, 0x4, 0x1}, &(0x7f0000000340)=0x20) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="400000002c00670c0000000000000000000000005bf32a053285958e7f0700269e2fbea87068e8", @ANYRES32=r5, @ANYBLOB="00000000000000000400000008000100753332001400020008000b000000000008000200ffffffff"], 0x40}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r6, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000c40)=@newchain={0x6138, 0x64, 0x501, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x2, 0x18}, {0xe, 0x3}, {0xf, 0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x94c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x58}, @TCA_ROUTE4_POLICE={0xd8, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7fffffff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0xffffffffffffffff, 0x3, 0x0, 0x4, {0x8, 0x2, 0x8, 0x6, 0x400, 0xab1}, {0x88, 0x0, 0x2, 0x1, 0x5, 0x8}, 0x88, 0xc450, 0x2}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3bd5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x1, 0x9, 0x7f, 0x9, {0x7f, 0x0, 0x3a, 0xbedb, 0x5, 0x8000}, {0x1, 0x1, 0x0, 0x5a25, 0x401, 0x7fffffff}, 0x401, 0x400}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x1, 0x9, 0x9, 0x6, {0xff, 0x2, 0x2, 0x57, 0x0, 0x1e}, {0x0, 0x1, 0xffff, 0x7, 0x1, 0x7fffffff}, 0x8000, 0x6, 0x111}}]}, @TCA_ROUTE4_POLICE={0x860, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x3ff, 0x9, 0x3, 0x80, 0x2, 0x8, 0x703f, 0xff, 0x3, 0x54, 0x7, 0x3ff, 0x400, 0x81, 0x3, 0x4, 0x4, 0x2, 0x10000, 0x40, 0x7e000, 0x4, 0x3, 0x6, 0x5, 0x9, 0x7f, 0x1f, 0x1, 0xea, 0x0, 0x9, 0xffff, 0x6, 0x5, 0x4, 0x0, 0x81, 0x2, 0x9, 0xfffff38f, 0x0, 0x6d, 0x200, 0x8, 0x7, 0x0, 0x3, 0x3, 0x9, 0x8, 0x7, 0x34, 0x4, 0x8, 0x20, 0x200, 0x9, 0x400, 0x5, 0x1000, 0x1, 0x5f, 0x9, 0x300000, 0x3f, 0x0, 0x6, 0x10000, 0xfff, 0x2, 0x3, 0x8b, 0x3ff, 0x1000, 0x1, 0x40, 0xfff, 0x1, 0xfe, 0xffffffff, 0x8, 0x4, 0xffff, 0x0, 0x8, 0x3, 0x400, 0x0, 0xf877, 0x260d, 0xb729, 0x2, 0x911, 0xf43a, 0x1, 0x800, 0x401, 0xadb, 0x0, 0x9, 0x9, 0x9, 0x5, 0x40, 0xffff, 0x7fffffff, 0x9, 0x7fff, 0xc2c, 0x5, 0xce, 0x6, 0x9, 0x0, 0x0, 0xdc15, 0x1, 0x1, 0x8000, 0x6b53, 0x0, 0xffff7fff, 0x1f, 0x6, 0xc98, 0x20, 0x29, 0x2, 0x3, 0x5, 0x1, 0x2, 0xee7, 0x11f, 0x3ff, 0x3, 0x6, 0x5, 0x3, 0x0, 0x0, 0x1, 0x40f0, 0x825b, 0xd, 0x0, 0xfffffffe, 0x4, 0x6, 0x100, 0x1, 0x10000, 0x623, 0x4, 0xffffffff, 0x8, 0x6, 0x4, 0x6, 0x1ff, 0x81, 0x9, 0x1, 0xffffc315, 0x6, 0x0, 0x0, 0x7, 0x549, 0x4, 0x20, 0x0, 0x1, 0x1, 0x8000, 0x3, 0xfffffff8, 0xfffffeff, 0xffffffff, 0x3, 0x101, 0x6, 0xfffffffd, 0x1, 0xfffffeff, 0xd963, 0x1, 0x6, 0x0, 0x1f, 0x9, 0xeb1, 0x7b, 0xff, 0x6, 0x8, 0xffff0aed, 0x3, 0x73, 0x7c27bd7d, 0x7fffffff, 0x5, 0x1, 0x9, 0x200, 0x400, 0x10001, 0x7fff, 0x7fff, 0x1000, 0x7, 0x6, 0x1, 0xffff, 0xfffffffb, 0x2, 0x40, 0x8000, 0x5, 0x7ff, 0x7f, 0x401, 0x8, 0x3ff, 0x2, 0x7, 0x8, 0xffffffff, 0x8, 0x883ad9bf, 0x7fff, 0x3f, 0x8, 0x3530, 0x42a, 0x6340f87b, 0xa5a, 0x6, 0x8000, 0x81, 0x400, 0x6, 0x8, 0xffff296e, 0x3, 0x4, 0x7fffffff, 0x8, 0x81, 0xffffffe0, 0x1ff, 0x8, 0xffffffc9, 0x15d9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x0, 0x4, 0xaffe, 0xce9, {0x15, 0x2, 0xffff, 0x1ff, 0x800, 0x8}, {0xff, 0x2, 0x3, 0x3ff, 0x7ff, 0x9}, 0x450b, 0x81, 0x10000}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0xfc, 0x80000001, 0x6921bdd2, 0x3f, 0x8, 0x7ff, 0x5, 0x6, 0x0, 0x3, 0x4, 0x6, 0xfffffff7, 0xfffffffd, 0x81, 0x9, 0x800, 0x7, 0x10001, 0x80000000, 0x1, 0x0, 0x8001, 0x1, 0x19c8, 0x10001, 0x538, 0xe024, 0xe4d, 0x2, 0x6, 0x40, 0x120000, 0x1000, 0x6, 0x1, 0x10001, 0x1, 0x80, 0x400, 0x1, 0xf65, 0x5, 0x401, 0x4, 0x7d57, 0x0, 0x2, 0xe748, 0x0, 0x1, 0x8000, 0x6, 0x6, 0x80000001, 0x6, 0x7fffffff, 0xffffffff, 0x7a30, 0x634, 0xe7b, 0x84, 0x1, 0xa629, 0xff, 0x4, 0x1000, 0x80000000, 0x1, 0x9, 0x800, 0x7ff, 0x1, 0x3fc, 0x2, 0xffffffff, 0x1, 0xfffffe96, 0x4, 0x5, 0x80, 0xfffffffa, 0x1, 0x3, 0xffffffff, 0x0, 0x8, 0x1521a5b3, 0x1b, 0x5, 0x20, 0xffff, 0x5, 0xfe4, 0x4000, 0x8, 0x0, 0x7ff, 0x9, 0x40, 0x1, 0x2, 0x1, 0x11, 0xffffffff, 0x1000, 0x4, 0xfffff843, 0x7, 0x80, 0x4, 0x2, 0x7, 0x5, 0x0, 0x6, 0x4, 0x4, 0x1, 0x81, 0x9, 0x4, 0x200, 0x3, 0x1, 0x800, 0x2, 0x3, 0x81, 0x9, 0xcc31, 0x8000, 0x7f, 0x7, 0x80, 0x1, 0x3, 0x4, 0xff, 0xfff, 0x7, 0x6, 0xfffffffb, 0x3, 0x0, 0x101, 0x0, 0x4, 0x3, 0x853e, 0x8, 0x5, 0x7fff, 0x4c, 0x2, 0x1fff, 0x0, 0x2, 0x9, 0x8, 0xffff, 0x5, 0x7fff, 0x8, 0x3, 0x1c9, 0x4, 0x784dd476, 0xffffe4a8, 0x7, 0x1ff, 0x4, 0x550, 0x7, 0x4, 0x80000000, 0x6, 0x1, 0x81, 0x1c6000, 0x4, 0x896, 0x7fff, 0xfff, 0x3, 0x3, 0x0, 0xf0, 0x81, 0x20a5, 0x800, 0x4, 0x4f, 0x55, 0x570d, 0xff, 0x10000, 0xfff, 0x20, 0x7, 0x0, 0x1, 0x2, 0x6, 0x200000, 0x7a01, 0x838, 0x80000000, 0xeab, 0x6, 0x5, 0x7f, 0x6, 0x8000, 0x1f, 0x101, 0x4, 0x2, 0x4, 0x3ff, 0x0, 0x7f, 0xff, 0x80000000, 0x7, 0x1f, 0x4, 0x5, 0xffffa52c, 0x1f, 0x8f, 0x6, 0x2, 0x36a8, 0x8, 0x2, 0x1, 0x8, 0x101, 0x5, 0x0, 0x9, 0xffffffff, 0x3ff, 0x3ff, 0x9, 0x19, 0x7dc23483, 0x8, 0xffff, 0x1f, 0x1, 0xff, 0xf4, 0x7ff, 0x8000]}]}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x1f}}, @TCA_RATE={0x6, 0x5, {0x68, 0x7}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x1ac0, 0x2, [@TCA_FW_MASK={0x8, 0x5, 0x1}, @TCA_FW_INDEV={0x14, 0x3, 'macvlan0\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0x9, 0x2}}, @TCA_FW_ACT={0x248, 0x4, [@m_gact={0xd4, 0x18, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x19aa, 0x4}}]}, {0x9a, 0x6, "074b4dbc4ccedb375505183c2a11b167f750a775a0c5d8ae5447fd7d9101b3b1ce8a97bb66663e50f9869afc85ff142060d40f5e430450a25b1dcf928b677007adec7265b9c5098a77bb903056529a8bb548e822c72491992caaa1179e806c988f243f35e78420d091bfda174118f6d28e4e0f47a9d25cbe3aaf3ab1ad6a9267b1adc17539f106e4cd4c4bc00cb9bba560bfe5bef57a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mirred={0x170, 0x3, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xf250, 0x1, 0x10000000, 0x5}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x2c57, 0x2, 0x3, 0x81}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffffb, 0x7fff, 0xffffffffffffffff, 0x9, 0x40}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x1, 0x1, 0x8001}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0x2, 0x1, 0x80000001, 0x1000}, 0x4, r5}}]}, {0xa4, 0x6, "026beb9756b3bd217486fa59b6fc450b10ac7fe7ec90a1484306d55885c198b004bab70084659fd2f465413a18411f7f389b4d1858dc8201d0895fe93ca0c699f041ea10989236a5435a744beb22b9d2a4aff77a912769d55f16e73c585cec8f0edba18abed7a12bfeca91c32df8ff447bcb6a84f8cd6a24e8a283b9f82c338c5fd003ec87cf47449bd4d67442e37671492ac69b11a5d0bf1f23bab9c6fa9881"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_FW_ACT={0x1850, 0x4, [@m_vlan={0x15c, 0x18, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x8e1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x2, 0x10000000, 0x8}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xcae}]}, {0xf4, 0x6, "757e4808215b078663e97b51364639834acb4065d3b3658ac2bfa67ea6d7976392a59675b6458147b4027dcfc1f946014e542598ec71ed7a4011313ed28be4356a1fc9743dcb8af7e07cdbe0cc320b860f53e10b2c899c3dac697a7dffa74d3e84dd95f02d62b1a1f1bccaa955e15a75c28a48bcf399dda5add6a7a7df831299d922c9215b1a27cafcdbee3ef4ed0ec026231d892354a5df95f20f6ef481818f8ad80022fae2bb893ea383c58460517fbd8f0288069a920caeae855d128583ed79d393672e52b732f86195f6c6714a9390ee3e05830e42f03566fb4fdefe21b2535028553e9bdc2ea1360f933d4bf8ea"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0xe0, 0x3, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0xfffff888, 0x0, 0x3, 0x4}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x6}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0xfffff801, 0x10000000, 0x7aad, 0x86}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xffff95c6, 0x9, 0x20000000, 0x8000, 0x7}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}]}, {0x4c, 0x6, "820434af5ab3be76c572ca0a203428f3ff7279fa4fc459a7bf54561c31a83ea63fce2ce9b959e4bc6135b4b8263ac80de11f53763e6c80efd28c78754f76e07df93f834f687bcce3"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0x118, 0x12, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0xfffb, 0x1, 0x3, 0x9}, {0x3, 0x7, 0x44, 0x9}, {0x8, 0x6, 0xff, 0x13d}, {0x3f, 0x3, 0x3, 0x3}, {0x6, 0x1, 0x41, 0x1}, {0x2, 0x8, 0x4, 0x8001}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xffffffff, 0x1a4, 0x6, 0x0, 0x8000}}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x6, 0x0, 0x7f, 0x9}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x4}, @TCA_ACT_BPF_FD={0x8, 0x5, r7}]}, {0x6c, 0x6, "942a60ad48a2ffd47d5c3e1d5a81df16f8669f6e6b59ac3770bab947030f6a21d20d999252fd774a4b614a0a9e88787ca175e58798e21b3a1f6fdc7d9bd8e2879401a76a9a5077677f6db359c07cc17a383507063c3c0f4a7af83cd020f898ab0f6b76921fac41a7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0x108, 0x17, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}]}, {0xcb, 0x6, "ec1147edb9d65409c81c2bf9d2f23cbeb6996ecc366f6474852d2f2508c315b4b4b51589da4a4a252d77032df7ae4f22f8357130861d47c0222b91f5ab950ed0b77f8b23f466b1cf7cddabbb302864d38d7b579b95ec214ce0c53f9f9c3e6b5153f4125f844cf621d568d8aa99684adff28578d3dbe5383e787f35e82ef43dfbf0a3225d959ebfc72a4a889d6b2025f4bd6029d0889084656a11648e6377506f784bda59478bacb117b4d961f9145cc20d425476898597d87fe30eaedf1cd9aa121799dff873a1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_gact={0x58, 0xb, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x6, 0x5, 0x0, 0x7fffffff}}]}, {0x11, 0x6, "860fd4b2f775bd310c0bf9ebe9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbmod={0x14c, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x2, 0x0, 0x5, 0xfffffff7, 0x800}, 0x4}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0xd8, 0x6, "bb19480a6181030b8e914e6998998b42d78874d532369cfc0aa36cef9525bb91964a3990307ad6df9cf4a5287d73e5660233b1616aa3af878774fb8a7f194caccd62e942556daa11a15d551ffba7a094963a91d6957f9b0da4fa6ef70d88bdf8dd1c92a0c99420dd835f3fd8d008ee8bada83e1097306fd7ba7c05a6c1899a9b3bb0ec7dae352d328db8e2cac7ecca68199c630cea8a6a469e69772b1da1e72a12617e6a74878fa7c0288a51ab15d2c0a1340ff5a3d427ba61d486783a33fe2c96b48a42c550019bf4bee47575c8c551f11e9e17"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x124, 0x17, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x238c, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0xffff, 0x7, 0x1, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x7d, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1332, 0x1, 0x1, 0x9, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x63b, 0x5}}]}, {0xa4, 0x6, "91a2934f5a8e86642d8b4dbe764d4982cc949f85bafc3c08bc8c21f3b7d04e4b9d680f721eb2e4005786d33c809c460754cf90ad7ea0cfc0bfaa0e0fd028c35a03e3aeb699d1da09e4723ecafb515c6b7bc66ef089ccc1fe9ceea44f4b60d64eeb33a2a682d3be3ddb2d3e621a01db8cb2237b88127512fef7dbbb4dd94187ce46f80ce058edb493649d3a44dbf1fb1a7b4ca0e0cf5ec1aaf21eaad50dc131f4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mpls={0x1048, 0x19, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0xff}, @TCA_MPLS_PROTO={0x6, 0x4, 0x6007}]}, {0x1004, 0x6, "cc1c6154c755187bc60fad6ed67f2c01f6018fe80bdc6f0be5aab4e28500e6d9a2457145ba1f0634c090b9168ef6f16efdd4bd7e5713b8d266ca9ef2ffe18e9dc871aba0bd64b713b3491f922d1b53d78e4041764cdc196a767eeb536073a330aeac229adcb4b7a5257f8348f5096f3ad20cd8712187f78b240771eb199cd97c7ded8e31b6fa8e70eaec5aa0e717c8cd619f4504dd411d6f3c87737d624f43dd8002af5998a421b2198ee8a359400e6b9653cfa1f386d4defbf5753434e3fbd6a8b6f0d90157dcdd62477b8ba69e6089cf63353c96bc743c93152f13756adf1c85e5c8a005d9cb38f027dfa9b7c5ca6878d33f1dd27f00e1f068c2d245362d117d8593774a7cfdc60d8caa1db0c8a09d4bab386ef9cc829d2954c7fa234b4ea208445f26685af6e1bd981667f4c0cacafa61d4eb62b6795f52650c6bfed88e895a804cd59c3e276fdfd9c24b64dfa21c6eced0691fade8ef38ad4a6b8792154ac30a5c87bf9c302dd42073bbbf62364cad4e3dc42e2b0e462b89ac0f95b37fbd8355d96d10a742f4c72cc4fd0c0d54a9cbc98af74028194155eb44e1732498641369f414958bc0bd3ffd471d8b721f6ba0db0593074e3df28d22735ae2243b60c702ce950fe410a09ffa9164d8832f5badf7a1237ba8d9b09ca022a9c908b861655c1659b81fcfea4e920d0acec34421a4542cc1ace532b8ed848b7ce3fca0bc63924e8bbeb34e5ea39a5ae07d1b43ee427112748c638d5323fa1b985ff6f5bb32d1af3f14b2666ab5f2bfc50c2a3e4ee78163b6ea9e5504f3af4c97ab5af287dffff143e5d308f95c3592e905af35b5c3cda2b4665bdf10e20595c45958c26f38d02297be3729aefee51c21eab4930b4c52f368632ea816d88803f9bca63bd9921f93f7e33560cfd6e5a03a0587217d9141d33080c97aa8be661ec4df9aaa1c1b776a475bf83bcd8a747d72fdc6fc26a554df40f1aef5373c2b50a7912ea2cd17c276e248bff46272106a6863525f0e6ca073ef1d076f34a811e5ab01b200ac483b28581e0a19c39df7400ac192d61901aa61f49ad58f0c71c20f6f5912a1c52353adc466cd984b46d527e5bdf267370f3333421292914a5418ce8ec478f2eca4324b13cc6941f09a9f86c136c07fc51f670d46fc89eefa80e405352fec46c333b0226890b5d7452bd258035d75c26a5a1e1cc4c2e6b4f9611e08d81f32c1b23b5645ec316421ec9c8d22458df9f60e1a713e1b6341d55203c5e0406c38569c4fac795bc35a0f66aeeeeff8ba8670363a670af6ad5d94b234e2509e1393107cfede17706ea839598181b183a382b719eaebe089f543e7747bd5df05041211bf3101dc9edd22dcc957b0e70f0ac87b501b5587a40d57051fec1e20001be30fe364460e84975ffc37616c0ff2b8555ccb75d3326980384b6eaee1d8b32e5af7e982f5bff67f5a93cf09b8df9be1797e41a029e7b513a3c0266db9300a09f9522f39ddc9432622323145e57da611f3d39fe34656c6bba519dd90bc484fcaef21e52236c0c565cc733c8c8defd4f9740dea186071ce4ec26dc5cab74f3cfffe3226fca9a9da7711455793bcff85f3632104244dcbd150beb745e7b725823b82b528dfcab153cecaab8a45c28bed6aaa873e1db26263fa185e0315fa869a52ac0d50352cabf0c9b656f0e8c7cc564d4849d349a0937dcb4eb81c5e17460bdc65f1f0e90d839fc11ff1e55998f6cab9981d5e12246a40cd8538b5525aa9a3b545a10e6faf4c6ad96e26dc048c5925873d61a12437768e4d1207bb9d8030ee8d63727742e01b8e61bc06d6e22b53d67a2a809c3e6236b0a57591cffa596071ca84469504160c307507063337d822945c6808bfd0accde64b9556da432a907e5911a01cdb0c9e75d0d469b6d4d1c60ae2a0092390832a5b9af5d8e4fe9cfc48e69a39313ec524d79ce60eb49af29c0d2e6735425930ebbc6d095b9970614ac4fee64fc5376f61973b91af51e46d795c42bb47d590ec10addcbcc42b6f4bf7bbd9b16ebaee3f1af319d25e89d66efee3101416686e51f06ed67dafb80ff09fec890ffb85298f8dc4e2ed3b54a9815cd305d3730c612829e7e09672f4ab3ad8630210346d0a8b7f2d9addece7a342526329267bdb757aa5fac86e215bbf552a6cb997ba5f7f3ba7e536876b893c4e04d370447c5c63236910d1483081acc23158e88ceab29e1a0013d2813fe97fe1696a3945d462eb8bba19877b27f35157d93e786c4b6c06de30654647cdb847521d48d3b5dd16ef0d751fae1c431798ad85f564da8a8b184f7aaab52ec4e29dde37dec165dbd95a267b387b5d0d7c6ecbfca60681966f20227311dea03ba07eed085cb7d285320c8d361c3d546f400e2dbd444c64a1690b50b1767a4ff950b95e1ff02fe79c861b600e68b68797284026aafee2433a1311182c687f1cd542740f76934faa131fd2f461dd839932230ccf039856bbfc52d6137bf7b18c21b7b73627430e894e521f6cef7a46f8e002e22adda5103776b108216a6fb01e5f09228cab78b5026a04ff12b97334efa3caa0825ae0396234656ae6c22b30c32e8a19a38ceaf006eafcd6095bce990a36914429841eb0da53431137f69488ad572c7faa7c607bd90d70a37d6c7e774e036a387841aaac452d1ff60a9cd7dcb4f32543ec83ff1fe577c9ee4fff1f1f47febe3bfe4f016208fbe0f06656f04082904455905f590e0e40661bee09bfa7357b7ecb0f6b616e58ee603eaa0307f1a60b4411d437a0e5558731ed36ab4c6b5234f7edb6a7068a6818db4c4038aa4fc43b321bdd33d86617869443fdd49a72dab545a4bfd374799f6f4a8f338c9c6f32ea1790862c45549e908c3fe7c158b375b89103aef101f47c443d913a60094ca482b670e00eeeba269fe503f98f41ec60d76ff9c2793487b08794938dd69b6170444d4bfd565fb4ad6f968e93cea2c2a2b7d9c5f1068ffb2473f4885637f5ab85f2dad3978dae452cb6c9bdb731be02a9091781aa1735f836388dac4b62a305e3d83fb83c4cb2ee28a29142601b6d1f0d359fe874446c8c0a9716e3ee62d1a05f307da0a5688947376ae66bab80dd6b6875e19b2eced7c55a7b47454c534f0674edc2d0e8583f174b6fde6eb4cab12335bea4f297ca9c7a6fe1a08067e0617a2f34d2d62594686b66417301c778b3085d40aafd17833a59fc86a6b6b70fb33aad7b3433ac1b8b46ffd17cd8c550c9f1de73f9454eca78a9f5079cddf15d3ba7adc671ef239f20e991035f9da0a31691e4cdc3dc1adff031f539b1fd2f610e5dc2a34b7e7055c8df9bd05a89f46a59359493501c4f96ac1ab00046a90a8a7f2fe35a6e0fed3414194a76936178d17dee8b87d404b13c9de6bbddbeea2826e2dd62b22ba32d22cc38633a389f66be9793a9ae79c2121d8614228e0c77058b4b304e974f43745f347376076e1f3ebdfbdcd7f075a725c318649a7a7c1d623f098bc394f48c188f4ab1d2cb1ec4b2cbcb9e0adf253b12920485456b65e90a8ba666175b02907697ea81f238cfef808700a878ee70d02626f771664731da58b8b93698a1953a5d7092499a63a295c076b7e8b52c46439e0e8ae3355f1026dccd4270fd2285cd7deeafce3027f5d2883dc88edca4b42796292a88026c4f9fd54bf3dacd16e8a010f34508b8897dafd2c9d4e81308470b51e4cf684fe55f8e1591d98c20ab24d74894eb4aab3d3f2d6a623ef5e7755d1d01ee29915e8708cec1821d227042f8b5139ff6c485a0e0b779691342b4d1aced1c62aa7dc0f7cec576011f07d7f6f9761972d23384b81ca046a74deee8275c4049045b59e66b90c557346881ceb1c40c34d409441a6438344f2042b294da169fa44e8781e95f77692755d1af7649976287c4812c28d6aec60478abb39cb74377d4e223f419081cbe5152285fd9f68e1539af6e2edc4cb2dd5b362321ab7a3dc4093536edc4e1a8efe9107d2cd578fd2f9bde26d55214cdc4f18df1772ea1151c9819691fafd0a85db3eab8f8c3ae7bd9bcff9591c9756e16188953501b771400244a4d428e5f4034be85048264473bf426dc2bce39cbbe25dedf82b80019f172a1c13ee152471a318aa609ebbc596481bd21d8ba94be24a971d71302f0331e139403d1ecfd379e101987c7d5e6004f1c43e541454d1b80c230d036b39b2813480dc58c8234ca62272ac6d73148573749755e1da6d07acd0996d422f409a3b67549d2bac421d94e605b31fea564c07d44c17187ebbb22ffdd28bee97a5def0caa800dd9a3bb354eb35150a9f94bebfab8d609569afb87285b7b4d2fff504f9eb4d9511309a9586a151c64c2e6b6a007565354e608b8e3a55bbbb4ae870bfbb30fc19f636c41b8fdd85098f408d230318bb3829b5b587fc028e4b39331e6337fa100b471fcd8fb50c7ced2bfecf2b0b27271b693e8a631f400ab756db9aeaa8ad903b1c0602d4af29af2204f7fdb85e76e60518f6f084819a36e5234e6907081fbabe7a9da27e35efaf465b2e018d8d42e07da0b89757be670daee70dbdd2e0ba100134d902baca996540a5d565fbfff5bddf81037bf74f7cd8968bbbfa6a67538389fef7c2dd8488f8bb4f693360258c91440963f640291c7ca6e74b27611ae99a66cee47e289e876df48c6c0715666251d52415d5cd8d5945b9f3e9120a82c43bc32623d058b4d7f90e4cffeb0145bd288e2962e6de18db9365f1756c0cc3faba4dbd5d068304cccb08c6325d1a35e3bd343cc8c42f07e0250fb4c90bf15a7066dd776b464743d117b0c136d287549b8516ee24d498bd9acfdf2f36a663075bca8a7a457ca4f21dd1128a14331acd926b82a871275fb0ee328e3977d21f0a27f88c9703e40b0a5cd8d274af7950b493efb4078735095fa778348b5cd572dd9f879541d9ae8b6afa5f6de70d4221922327d2ce1875ce9d28876d6c25d705031a01d1cda637fdaa58173935478180b27325a1059833a5281ba679eb6e7c75515edcde52c94770212ab4f92445ab2c62df27fe8b13c62634c184616fc61e8849f73ebaad47627bfffff5a32d087e958f2a1a2dad832b7d394e354b2d8d9a1678aa4a542a7b808bb41e8eb34047b173e10011c2bc691f3670d758b9907c114de4ede49ace787c191a3cf53f9f4977bb9cd7e0fc471723b8dd0b95faa0b63bcc629230a64778ba5b4a0f511bfd8a90b6d86c8108eaf5c3a6faadc92bfafac3fe5bb9bc61c96c8cb72d45f7b1cec6aae537b56012325c8bd00d98a802058312b14ac49f26c3d506fa15cc9494234a87e0a9f4aaf0c3cc3ccdcb75a1a63971f7fadf226e33d8c0fd14e83c4a8c5569de357bf92f2ac8ce2ab997d14d4a879e4e89a07d21904eb8067984c761f197fcfbf9b841cc7d96fa20f5d73ec99c06d2289be672e05cc79dce80cfaa022a46d5b20e7e07d6cfce194ea1e8c886816f1772e5e912b409256060b006220984b460edbf9319ee53b810bba9a830b565fe67b8dc5d8b76d0a73a91bdcddecbe515a79177b036b308a0943609626ff6f928b1540a7fd89b1720177fe880c609d2ea8bc781898b105a093e46c326dd655281699764a182ba4e65f178c873c5b68f6e581509d208fde93a8d9b84975245ac8acab7f5559e92d78d78a3dfb125496948d80a674cdfdb7d4b987db484d5abb3cad9bd8f3c648f153640712edbac883bca7c9cb59d4ab506a50020be031aba84043778d85d6475c62ebcc9350660a3b1f9f0eef32d8021392773b16620fd0bed5e7d7fd9894fd71e4735758be02"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xe0, 0x5, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x4, 0x6b49b00f, 0x10000000, 0x800, 0x7}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0x3}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x400}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0x3}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x100, 0x6, 0xfffffffffffffff9, 0x0, 0x3ff}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x64, 0x6, "28654dd469ad9eeb13170db471fea2f74a47cf97d7622f605f3b7c3e5e1a94e6b8095fbcd7d6a1b09f77bdc94d883369e6af87f49ac7e6331b74df3fadc894aaf1ca08dbd76a812ba9cd6ddbe62b9451cb239c7cca6f51e3e7dc732b5813f37d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0xec}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2554, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x10, 0x1}}, @TCA_RSVP_SRC={0x14, 0x3, @mcast2}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xe, 0xffe7}}, @TCA_RSVP_ACT={0x1814, 0x6, [@m_nat={0x1194, 0x14, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x200, 0x1, 0x7, 0x200, 0x2}, @remote, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xff, 0xe1, 0x8, 0x1000, 0x4}, @multicast1, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x10000, 0xffffffffffffffff, 0x3, 0xff}, @remote, @multicast1, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1f, 0x6, 0x10000000, 0x0, 0x6}, @private=0xa010102, @multicast2, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x1f, 0xffffffffffffffff, 0xffffffff, 0x3ff}, @local, @local, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x500, 0xffffffffffffffff, 0x68, 0x20}, @rand_addr=0x64010102, @multicast2, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x879, 0xffffff01, 0x7, 0xffffffff, 0xa5}, @dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0xfffffffa, 0x1, 0x2, 0xffffffff}, @empty, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x401, 0x5, 0x8000, 0x401}, @private=0xa010100, @remote, 0xff000000, 0x1}}]}, {0x1004, 0x6, "083fbf2a37472374e513c72c2747fc8d204f3fa50b9289b62b2ff7b96d82ee2b3c8b7f1bb776b8e5133bd828c11caf2b999e13096ab4ae4d7fb0812f0b2c87f3cc5652f6206437995d9ed3c5c70fdac13fc6748f414c58b172d011d0e0d92c186727c549975b8963cbb5e2bed5682bf9d2b6832a043c4afa8ca1bbc5bbbf3e154be1c69cc395a9b280bdf1d131a236f59f311f0c300c31db4c8a34d912c197e803e3c8d7361eb94ec35d52b5230797abdfcab9955edf965d8ccbdb7761ab2d99a3c3d8baa4060ecc4d766c0a4ea1694dbd25f146e4abf16874e2663c477540f377cd19bc8e031019aad87bb93f763df32e8533df902981cd85fcdeaa9235d910c85ef348e5df7931fd53b333094f3261cd71e49feca8c2dc89dd53b8c75be72465df7f6973f22749458188a09e421a5ce0f7b86ff354502d1108a8ea02e45b22149ba368fe933228938f1b8ce34b091de589b2b3ed00f97f3ded485052034c412471a5ad0504fb22c88e5b4fb55e6d786473c41e351a45b1fec5a52b4b190ba4e993a1faa2843915484fc86ea289618a6e545db62cc752cfe0bb5b56bccbc67e3f886f9382a4600f42345e5e2e3775e057cbc244ce8e2c2cd8d949fdbd02df1e4b02c5dd17e95564ef73523fca7f5c2310b09e6fcc33cf83ea204a840d89b0eab41da2f9cc65739959f854865abac011852b48c6beeaf13c78b0bcca112041747d665c585c9ecb7d349954dde3e5cf21e9f3a772fc07c84fcea3cacfc1a8f76eb6f0e73df0adbd35e0e6a32b80c4bfe6ac791beef25c6fa3c2dd369e1f5bb762690c6fafac54259488ed830a96a3edcdb1737ce86cbb505a93a2a7626e020e125ca5b4e9fa1074df93041a6f984f916d906317b13f8fbb2751c047c8d1a48aa903e38f7c95ee0058ecd7ed6748fb44a542fc9c0cae51d2b8c5ca7fd49b297c2de0c04a7e1b6360af6db4812265968d0644b318b1dfda56d3df53043f385a50dc071c145aa058f2f7e2bb971f66e9fcb1d5cf2cca1961e3e206aa390eff0995a704d64d610575e54f40dcf17c27447e501cd42ad306fd40bf248dd16748f2a3c3f44d037fe57738b499ca66dfd1a8cb213e36fcbb38f2fb58491011b588117e73e5c1ad4b790bd415c63aad19702af5b593a737cbe9e21531184722eba1c1b736b3c635a9f20375197c3e9775145d4ee6e79dec00d82d21aa90669816406fb3b62ca5bc61c7e6ec4dad46d6b1b2a163db834144a192bcedfebce6bde1cb7f74f74d10cd8ba367d900a9da60e60bec016ba0bc5383d0e61c126095c1ef4ba41d5941e6659ba0e0796548e156621fa44662b79373387e14e39d9db604d426b1d7b178ea611db6dbfc1e613aa3ba9da5d2b550cc3a4a74e509f0bd87e6e338728de54477c9cf4e52762c32ce19dc97619403fc628c79285744c60b9c32ae47eec2bed88c67ac77670c83f383ec009fbdd2fa8eb792d20d12a4118ee3c824e2b0c71723041313a48e56eacb9b50dc35e5348e248331797f488ebe3611bfbba32115aad235a103315c7c6f296ccd7da661d23c62fc8cf394e33fedca3908a89655d2cb4c44f6499ea4aa5544e5447bfc10919da9d317b8698f35bbf07816975aaa0f1acc6a7f354f4ff2cee460123ea58a66207068ffbfe7120a9bdddf788041c34e6a78106bffd7f57aa4ffe4a058933972cfcdbdced156f03b0d08f043c5652eb7a3076c7c6e49f3f476a2b7269c23b71e68148f9ba0ad71024edea903755e284ed699df48d039753ef6c8aaee2fde7d17cfe1e1847820210b3cf6b1a2b405148f74c447e0a7dd8906b27a8cbe9744d4f40772f13e4687cd3aecd7f8c2245af09ada17a311322aff0a86cd25022e0dde629ce64fce2d7588705c9505aa4fe5ca8c396571e536ef6498cf9b288de7ff2271327efd08a801721ba1fcfbd416704925c78a657b726bcd98d9b83118da506177110149ff2e3b99fcf466559acd8d7a84765f571f90c43da5fcf69e9186c2505fa3c10436681865800a16074bb3ff5cc11ae6a611f1c35c2c86d974558ddd8fa936086510442cf8a00b0b97fbe1c747ef9e74891f96b8423de954dea1f667c9093ae44c0d0e2b37f1b05d6099f11c97ae6c79e11a3f078672ab283e900f615f93ef92ec6219b655879f8c8a9a3ad3fcd759b5477c24589a86541d4d14c2594c76460738805fbcc027a3687f60e5491c866cf1d40ef52183eb9c277ab360c92da5eaa651ee861833f0c70eb4093ba19ac4a714b01e1d80ebb4a22baee141b079ce899bf2eb0e8d332ba36bced6d5d5c2e04abfe5a9800f0df50f24e9fb73d34244b47f1c3789840fdf26bd8155fb8b18799a15155ca3bc9284c890b631d0b2c109a8f990d19ed952fcdc0db55a35a8d7fa32d8630867c594d4aa77e384f214d29923167399a6d5034af7c0e21debe3b05af67afeaeafe9d74ee4f04f13f7f258e499718c428826edfe2e616a75fca077e3d6a563815d5d1d05d5116f9e3f7c82b71ed479a101511222508ba0bed1d2b0ca0cfffeeb390f31f986832de22d7345cba4168419d21494a78e44611379f010ef7eb384a6c952b037c95b8f1c839c68849afc8d74bc6724d1c9452bef118818043ec9ef2227fc562ab972fce3e7b9b96aa58898283f3e8c28ab53ce62e6563fee93d17c9ac89793e6a52f2a661aa9caca533bfe2b304d49facd08e60d56636e1d5b58904f62898e96ac4cbfb063d9edb45fe9e442d12b2def19ce3a05179a3ffa6f1adfc6c002712297049b9d59571a0a782fe10b09d9e135d1a54bfaf43c3999248992e605736ddc0229d8bc6d4d5ac15c3f792dea48e6ccb53a8b1ca07276ce43f1901c06c5cceaf4cdf3f1374d001aa5dadbcc9ac2de281bdc5d229d9c3d9c9ec5e66a645d7e99fbc5e12d9c617be6d37110431832b03c041e7f0eaa7463e4402d361bd115527dfc6ce6587b42fa4bd4cac192d2014461952af480381a4ad4fe7c16cc7c42d9cff908d63a51711c08972a2c09d97c83f5b6430c37b7e4901220ed04bd81d9c5e046f86891bc33cc86f6cb52db5689be364f258f0faf362f37bc274af34db438e62247bb46d7830858c4ad461768967a56a46055fb51fd9e94c9100802c2bddfcf1ac8af7bb69169c9966105ed53f42e158e66da70721c3765c95dd8611b16cff05abaa0bfcd3780ee1840c11c6a15529399837ed44785c6f4d7719c1ce97ccdaf5c6b6c5bcf627c1fc8d3c22ff559c1a8f8aa27289a0f4732f308e243912e97899fff614f37703561b3115f8c3f68a87559dee2cd104cbc7161d120bf2df081942d543176000259fd55cc70be41bf1380de66e2e2f9f226d1f0384c1ef0ef061a7204c833fdbbd269a9771d171e8e642a5b9ac6a80c013c2807951665190a760a79e3263aaafdaf3529a406d7d216815324a80ce282cc234b397a721b2e07c08891de4113ac18bbca33499c075a7286022c4d37cdcff0884722b3d06d13bec033c8a1443db40a68431d623947404fe68a23e92a96d2f580fc9a13fbcd84e6dbd444b9ccf4193ce68ba1c78909ae65119cf941c8f6223c54dc46a99023a5f9abfedf5933e2ae353a26debcb36d47166be67d967184f60e5deb39a79a8332677b59ac9347817fb419c061d414eb1c7264682eebf9568b710a59ea46f86400ac44aa9e329a501a6b0e18b1dafe0a0813bc36cfb971d1e877d19ceee6e876840eaa084dd258192ff90dcbabcc04e6e1cf1722f6d02766cf3a58712f90e182759d2860ef3cc8630988e80f9a18d92e98c9477b28f8f2d0af0ee1f0635fc0d8ec24937dc00a0087257d17f716fa0d441c726856b2865f7a2ef7edb9464916184a3442800a0288883eebf81f714ebda9ea97b47777d4d8fb21451c8831211fba21052f2c838c7ae7c99e7c77c8ecee5256431d2af9d4c87c2a4974a2b2ecbbd7bee74b33e4b488a07a2b94188a8cc1f8ba204f4f5f355584df4cca0437e6be762b27e686ae2c1227155fd7f34c3e95ed78607c0abf8603b99db71ae31e39362f02ec63bf23cfaac78d0c5f229aac6363795240de2d1d06e2d5e15fe5894df7e887d5c218a23b15403365969a70b115decf46b6a2b274fbf229772b00d48e0f96157858b722581f5ed6059c0b838e1c21ea1d12813ed109d9afc6fa49e1bbd8061f195d75cf596ff3d2080b37bcd31e029700a472e4a2edfa7a4b4e082f6319fd34238cdb5a7bb95c3500619630646134a7af5e9d1bd1aa948a7a1400b587b4d6b360a12e5b9d0f82f8d17a452d38f9f1d1a25953d5906efdb3eceab5f13a081d5917cbaf083ae87494e614a7ec4ff3154a44ea77811b8157910272b7cc5bfad5b77a5318f1a3720a8e4890e766702effc511b20a70d9c3e41d965c7206470c19d45334c1c38b7b1df68442bbaba843e59414895c00ebc6cc03e2e9a5cc2bd0095c25511f3861ffb51710083da13dba3ffff3bc40ae13bf0c4f9050cf420a3547464b9f6335f9f67aa643388cd5e87a2c097ae187a21baeabcfe05f86527bf21dce2fc8b1b3d9212344bddfab24dfc5e01adb502d2e412a586aa4a5f91ea54aa2104108f2443cbb1cf38716fad4344afacd4c4683ac82e189978d72902612e7d7d1cf0f4dd9e334b41d728aae198eb64c9ffadbc9274d6ebe90d9c1dea5ed10e5166420195ed617937acbe401b0ff7f2590c26d7e3568b4166c829f5bf102673d4a8cc5f47909a4c0438922e4058a04e46c6cf2cbedc99f944fabd0c109862b4f05f53e3696ebc08c83990d245ff59a635cf17d2d968c08a6676a27f5a8678001cddf476d11888c41f898fb74318e238a29ac75b1558ee5df01e1143f245fb4e667e67a6b6cc13bd56c26849c0ed7f7ada8c3555fe939b39332c12656c60c177d186d3904574ce33cb72f03f933b5de6c6f0f0ef6cfbabbf705a3a368f81bc84db6ddf3f26844825ebd003e15ab338419e8c7e4ba673f2ee5941e87eb89e3ca5f73260368dccce0b88f3399f51e4334d2f5e4514e1fe2bce47b17bb6b69f195d566fd6fab22964041c79c107db1c3efa7e5bbd605bb4bd091dec9d41364c9fdb4491d9ec8f9efc4ea17cd19d0bf53370feca929e0c5249d2e3b578ad76bb960b7440d9b4d68fc4c9765caf0fdf90277fcf15e4813c604e874796d4fff5f6713f47b28a086687e019c8c7b1214449b7dca46b757c88993e01d446a4fc8cf2b63db057dc46655c798742791c97bb0525e7af719f0ea4430a5586bc8988be41bf1cc00dc8419ea6556a918747cd2ff09f1ac91a1ca39f01d19e71ea1d4d02503be3b92c12f4757cf6fd3080de144a6b35bc740721da2062851d1ef0dd08020e07bca65882a1ab35dbad528ccab5dd3030fd3d954ada6848a77b099eebaec7010600301be960428400601a25ac2e04a2fd2afb0b62a9eec4defabe56d962f23fb65ffe9eead1b417768c319f5c3a848aec3ca008fa04a4adb785c77895d40e3a72a09defcf602c4fad9bba1c506a366220600b220d6c29bd6bbdd7127a896eb0ae88e601277a6e9de9863405d6efffedf8da3b6e9a6d6ef1d946d1f2bd70316acd9c7560babd0d12d5323a7664f5552d310cf47f748b22ff45be71ff853d201dba1646f364f86d505bc28f279edf7817e7f4ebe7e0a1aa5f20bbe14406a24397f0bbe8bd90fdbc27d5f127f1a15065e488ee8e7077384d53daf71b41d4d06a45b99c2adbadd8a6341fdbdf873aadf58188d248dbbe7145367f1ec964f237169eb812841135904f367c72fdf9de8eda14e7dd01210b466bfe3370ba545c2bbfb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_xt={0x190, 0x20, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x110, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x9a, 0x6, {0x1, 'mangle\x00', 0x7, 0x1, "762c1471d3c8fb93d7c055b19fc5b407ab3a38fc96564ebbc57080eb71f56f5c8f7b313dbb0fb38b55dce344b1ae7c8bc1b210f64dd579d793c2b849168bbe7a369641784c5f9472fa765e057299a68f973a2754afc0b64a5175e2a1986ea29aa37dcfe2e532c1249365ac6dc84b6db2"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_INDEX={0x8, 0x3, 0x400}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x5c, 0x6, "0b352fb64019868a696e56dbbdfbaa47afbb34419bba7da4a322de717ad6f1e85c72154685c98dfdb4509ce6e88b9eab7c088edc2cf64afdee8ce41b7bde84347356eb8281ae953d7ba066aba82328c1b8474887fdf00fb1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ife={0x12c, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xd1, 0x3ff, 0xffffffffffffffff, 0x1, 0x4}}}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0xd0, 0x6, "2434b842906c8bad5e9dbca755d2cf565099d8fa6744c72b257a2877328ce27388800d7997a20d0a2c79c58469264acc385ba1861923ebd8e60ec6821fce00e6bacc568048711706c52d49e5a06b5d678c2ec408198877d935abf1b9f2390f645cfdbcaf03fe36bd053bc46302dcd4ecfe67a0d1c427fbe4a39ee4cfbebcc9df389f3d09b52e8b93eaf4578ef727c77150398e1cef384dcdbca527f4f533217351146f6a0da169650caec908565f2a4d3d4acc90c3b7995fdeb7280e46a090b312fcf8b7a245c90d7d68304b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_gact={0x190, 0x18, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x24f1, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1cd6, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7f, 0x9ef, 0x20000000, 0x5, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x1, 0x5, 0xde, 0x8001}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1e0c, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x7, 0x8, 0x3, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x2, 0x5, 0x0, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x6, 0x5, 0x6, 0x1}}]}, {0xc6, 0x6, "7fc30f8d20ec28028de6b2784f5544dce645043b3dea8ea29fe0133281cafe81d453b3ccd092990092d04a7da6d921f9f548439ddde330560abf97a44848c31619ab6bef063e8dbe5a9738542c5a1f913838b9160ee55fa0e60310b02156a3f8ff770e21a6c249eb64499b810d21f5b0e6777346526289a7fae21ae934645b4537d4595d41ce0fd1ecd54da9572b36070cf43403dfb47809d692908c34b1ba00381877a32f68c318842f1ee79f5b7c228bb8f1cd8bf9398f3de099de61204c962367"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0xb8, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x433}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_ZONE={0x6, 0x4, 0x1}]}, {0x77, 0x6, "34f9e3c1b603c0051c222ddfa99541bd14b5f2d9624bda9442e2d28fafbf83ca7396c621e93e77be513445c575cd380ead5471e02102ca19547bd88bea5befed8b39d6b9467f59a7c2f85b989da6567a2fd30c294b9a0b7d2bb4b28a39cc4ce14ecff46c866547c5e1178964046e6b59f1d2ac"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_ct={0x7c, 0xf, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_LABELS={0x14, 0x7, "cec614b0e65eac3ba37f45ec455e8b04"}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e22}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e22}, @TCA_CT_MARK={0x8, 0x5, 0x3ff}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x1}]}, {0xd, 0x6, "f4f952446cad066409"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_csum={0xfc, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0xcf, 0x6, "606fd334efaf22b7415609be3e63aa453268201cbe81bc433664973baccf282078b1a85fdc176b9e162b4783d5b773260347c43daf24422af6372249fba9b6b31d08eb579e8c75e5ba0502b17b00c6a1477e206a69bbdd67494043fed49e13d5517544dbf27d107a606254419b49d4ae2b1fa102b11a755b3af99842bdd7a22636b89ad02723567ef6309811f0299d177b6698f8d9acffa7c06081b3f5280c1c1d5d10877efb9dd164b1c547afa55e53d2d8a8ff9db24d619db11a014b17c1bf6503e270db115730bf3c06"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_RSVP_SRC={0x14, 0x3, @private1}, @TCA_RSVP_SRC={0x14, 0x3, @private0}, @TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x80, 0x9, 0x4}, {0x3, 0xffff, 0x1ff}, 0x6, 0x0, 0xff}}, @TCA_RSVP_POLICE={0xca8, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x1, 0x2, 0xffff7fff, 0x3, {0x1, 0x2, 0x7, 0xe8, 0x5, 0xfffffff7}, {0x7, 0x1, 0x0, 0x7, 0x5, 0x800}, 0x6cc, 0x6, 0x7f}}, @TCA_POLICE_RATE={0x404, 0x2, [0xcbb, 0x9, 0x2, 0x8, 0x4, 0x2, 0x8, 0x6, 0xae5, 0xa139, 0x7f, 0xa1f, 0x4, 0x8, 0x4, 0xfffffff9, 0x1, 0x7, 0x3d, 0x0, 0x1000, 0xec, 0x4001, 0x52, 0x0, 0xb1, 0x1, 0x80000000, 0x0, 0x8, 0x15, 0x9, 0x101, 0x7, 0x3f, 0x9, 0x1, 0xd4b, 0x9, 0x81, 0x3, 0x6, 0x2, 0x8001, 0x3ba, 0x220, 0x401, 0x70, 0x7c9, 0x1, 0x3, 0x7, 0xffff, 0x7f, 0x7c0, 0x100, 0x9, 0xadc8, 0x80000000, 0xffffffff, 0xbdc0, 0xd4, 0xa086, 0x5, 0x3, 0x10000, 0x3, 0x1, 0x0, 0x7fff, 0x7, 0x7, 0x1, 0x3c, 0x0, 0x9, 0xffffff00, 0x8, 0x3, 0x6, 0xb99, 0x1, 0x8, 0x494a159e, 0x7fffffff, 0xa16, 0x20000000, 0x3, 0x7, 0x8, 0x3ff, 0x40, 0x1f, 0xffffffff, 0x401, 0x4, 0xcb2, 0x7a, 0xffffffff, 0x7, 0x0, 0xff, 0x20, 0x8, 0xa0e, 0x5233d8f, 0x4, 0xfffffff8, 0x1000, 0x4, 0xfff, 0x67e26f2a, 0x2, 0x8, 0x400, 0x4, 0xdac, 0xf71, 0x1, 0x2, 0x0, 0xc29c, 0x7f, 0xe6, 0xa98, 0xac, 0xe1b, 0x40, 0x6, 0x48, 0x1, 0x20, 0x1, 0x58a, 0xffffffff, 0x6, 0x4, 0x5e9, 0x9, 0xcf, 0x0, 0x200, 0x0, 0x80000000, 0x10000, 0xfffffff8, 0x100, 0x4, 0x100, 0x3, 0x9, 0x2, 0x4, 0xa63, 0x861, 0x2, 0x5, 0x5, 0x6, 0x6, 0xfff, 0x9ed, 0x5, 0xff, 0x401, 0x4, 0x10000, 0x3, 0x3f, 0x9, 0x8001, 0x1b, 0x1000, 0x1, 0x1, 0x8a5, 0x0, 0x0, 0x1, 0x4, 0x44ad, 0x80, 0x40, 0x63, 0x0, 0x4, 0x12ca, 0x9, 0x549, 0x1ff, 0x6, 0x5, 0x0, 0xec, 0x8, 0x1000, 0x43a, 0xffff, 0x3, 0x8, 0x8001, 0xffff8458, 0x0, 0x4, 0x0, 0x7, 0x6a, 0x0, 0x5, 0x9, 0xb71a, 0x10000, 0x7, 0x1cd, 0x401, 0x7, 0x7, 0x3, 0x0, 0x5, 0x80000000, 0x401, 0x2, 0x3, 0xff, 0x100, 0x4, 0x7, 0x9ce, 0x6, 0x3, 0x80000000, 0x20e, 0x800, 0x7, 0xffff, 0x89, 0x1, 0xfffffff9, 0x3, 0xfff, 0x5, 0x8, 0xff, 0x3, 0x1, 0x7, 0x1, 0x0, 0x6, 0x80000000, 0xffffff01, 0x6, 0x6, 0x0, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1cf, 0xfffffffa, 0xe62, 0x358e, 0xbe, 0x56ad, 0xfff, 0x400, 0x9d, 0x0, 0x758fb62a, 0x2, 0x4, 0x15, 0x5, 0x3, 0x1, 0x9, 0x1200000, 0xfff, 0x80000000, 0x7, 0x2, 0x7fff, 0x9, 0xff, 0x8, 0x7, 0xff, 0x0, 0x80, 0x3, 0x6, 0x401, 0xa95, 0xb539, 0x81, 0x1, 0x2, 0x2, 0x0, 0x1, 0x7, 0x700000, 0x6, 0xffffffff, 0x3, 0x7fff, 0x3f, 0x3, 0x9, 0x0, 0x3, 0x3, 0x9, 0x9, 0x800, 0x38, 0x8, 0xe4, 0x7, 0x7b, 0x0, 0x9, 0x8000, 0x6, 0x4, 0xffffffc1, 0x7fff, 0x0, 0x89a, 0x100, 0x7f, 0x80000000, 0x101, 0x5, 0x0, 0x0, 0x7, 0x1, 0x80000000, 0x1, 0x0, 0x9, 0x37, 0x5, 0x3f, 0x1, 0x0, 0x7, 0x28, 0x7fffffff, 0x6, 0x10000, 0x0, 0x0, 0xd6, 0x3, 0x1, 0x8, 0x7, 0x9, 0x1, 0x3, 0x9, 0x7, 0x7f, 0x3, 0x3f, 0x0, 0x90, 0xfffffffa, 0x1, 0x6, 0x2, 0x5, 0x8, 0x4, 0x3000000, 0x81, 0xffffffc0, 0x653, 0x10000, 0x80000001, 0x5, 0x200, 0x5, 0x401, 0x7fff, 0xfffffffa, 0x929c, 0x8, 0xea07, 0xbf, 0x10001, 0x80000000, 0x0, 0x9, 0x80000000, 0x0, 0x5, 0x9, 0xa5, 0x9, 0x2, 0x400, 0x4, 0xfffff001, 0x4, 0x2, 0x3, 0x124, 0x3, 0x935f, 0xb90, 0x6, 0x7fff, 0x7f, 0x7, 0x2, 0xba5, 0x8, 0xffffffff, 0xfffffbff, 0x1, 0x6, 0x8000, 0x9, 0x1, 0xfffffffb, 0xffff0001, 0x4, 0x5, 0x5, 0x0, 0x8, 0x7783, 0xfffffe00, 0x4, 0xfffffffb, 0x1f, 0x2, 0x6, 0x8001, 0x80, 0x4, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x2, 0x2, 0x5, 0x3, 0x80, 0x7, 0xfffffffc, 0x85, 0x2, 0xdecb, 0x81, 0xffff7fff, 0x10001, 0x4, 0x3, 0x1f, 0x3f, 0x2, 0x81, 0x101, 0x200, 0x5, 0xea, 0x2, 0x7, 0x45, 0x1d, 0x4d9, 0x19c, 0x20, 0xca6, 0x8000, 0x3, 0x5, 0x3f, 0x10000, 0x8, 0xfffffffc, 0x80000000, 0x5, 0xe24, 0x132, 0x7fff, 0x2, 0xb846, 0xe4, 0x9, 0x5, 0xfffffff8, 0x0, 0x0, 0x5, 0x3, 0x959, 0x6, 0x6, 0x1000, 0xff, 0xd0d, 0x4, 0x80, 0x0, 0x3ff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x7, 0x1be1, 0x0, 0x5, {0xdf, 0x2, 0xcb, 0x277, 0x8, 0x8}, {0xc1, 0x0, 0xe8aa, 0x40, 0x0, 0x800}, 0x8, 0x5, 0xc7}}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x0, 0xba, 0x0, 0xffff6f0b, 0x2, 0x2, 0x400, 0x401, 0x6, 0x7, 0x6, 0xfff, 0x8, 0x8, 0x4, 0x6, 0x7, 0x57, 0x1ff, 0x6, 0x8, 0x5, 0x0, 0x78f9, 0x319, 0x401, 0x101, 0x2, 0xf4, 0x1, 0x7fffffff, 0x4, 0x1, 0xffff, 0x5, 0x8, 0x4, 0x7, 0x0, 0x1, 0xfffffff9, 0x5, 0x7fffffff, 0x7, 0x7, 0x7, 0x7ff, 0x3, 0x7, 0x1, 0x4, 0x8001, 0x81, 0x100, 0x800, 0x7, 0x2, 0xff, 0xd7, 0x7, 0x8, 0x601, 0x2, 0x7, 0x7, 0x0, 0x2, 0x2800000, 0x0, 0x10000, 0xfffffffa, 0x80000000, 0x6, 0x10000, 0x6, 0x7, 0x9, 0x9, 0x7, 0x7, 0x5, 0x10000, 0x10000, 0x80, 0x8000, 0x3ff, 0x80000001, 0x7f, 0x8, 0x1, 0x6, 0x10000, 0x6, 0x4, 0x9, 0x8, 0xaa2f, 0xfff, 0x6, 0x10000, 0x80, 0x1000, 0x1ff, 0x1, 0x6, 0x55d, 0x8d, 0x401, 0x5, 0x5, 0x4, 0x5, 0x3c, 0x1, 0xfbc, 0x2611e896, 0x1, 0x1000, 0x60c9, 0x80000001, 0x40, 0x2, 0x1, 0x20, 0x9, 0x100, 0x4, 0x100, 0x5, 0x9, 0x6, 0x3, 0x800, 0xc5, 0xffffffff, 0x200, 0x6, 0x8000, 0x1, 0x1, 0x3, 0x10000, 0x0, 0x10000, 0xfffffff8, 0x10000, 0x20, 0x5, 0x1f, 0x4, 0x9, 0xffffffff, 0x80000001, 0x3ff, 0x1df, 0x2, 0x200, 0x7, 0x8001, 0x20, 0x3, 0x6, 0x6511, 0x53, 0x1, 0x3ff, 0xe000, 0xfffffff7, 0xdc2d, 0x4af3, 0x7, 0x2, 0x1, 0xfffffff7, 0x1, 0x8, 0x5, 0x0, 0x8, 0x328, 0x8, 0x0, 0x9, 0xff, 0x1, 0x0, 0x101, 0x10000, 0x100, 0x7, 0x1, 0x742, 0x786a, 0x2, 0xffffffff, 0x1000, 0x1, 0x2, 0xef, 0x2, 0x5, 0x4, 0x1be, 0x9, 0x7fff, 0x6, 0xfffffffc, 0x2, 0x8, 0x5, 0xffffffff, 0xf2f4, 0x7f, 0x1, 0x7fffffff, 0x2, 0x1, 0x7, 0x9, 0x0, 0xffffffff, 0x2, 0x7ff, 0x5, 0x3, 0x2, 0x7fffffff, 0x6, 0x8, 0x1, 0x1f, 0x80000000, 0xfffffff8, 0x40, 0x8, 0x1, 0x4, 0x2, 0x7fffffff, 0x0, 0x8, 0xffffffff, 0x3, 0xfffff801, 0x3, 0x40, 0xa2, 0x6, 0x9, 0x10001, 0x2, 0x80, 0x3616, 0x4, 0x1000]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000}]}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1744, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x7, 0xf}}, @TCA_U32_ACT={0x1720, 0x7, [@m_police={0x15a4, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x149c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xdfdc, 0x400, 0x0, 0x6, 0x9, 0xffff8001, 0x0, 0x0, 0x7, 0x8, 0x10000, 0xa8, 0x2, 0x8001, 0x8, 0xa00, 0x6, 0x6, 0x1, 0xfffffff9, 0x7fffffff, 0x8, 0x400, 0x401, 0x2dc8, 0x8001, 0x4, 0xffff, 0x8001, 0x6, 0x2c06, 0x800, 0xbf3, 0x3, 0x49, 0xfffffffc, 0x6, 0x0, 0x6, 0xe2af, 0xfffffff8, 0x1, 0x40, 0x6, 0x0, 0x1, 0x4, 0x100, 0x7f, 0x8001, 0x1200, 0x4, 0xba, 0x1, 0x9, 0x6, 0x4, 0x1, 0xc07d, 0x0, 0x7fff, 0xfffffff8, 0x4, 0x8000, 0x6, 0x0, 0xfce, 0x1, 0x80000001, 0x9, 0xffffffff, 0x8, 0x6, 0x6, 0x6, 0xff, 0x5, 0x8, 0x8, 0x0, 0xfff, 0x60da, 0xff, 0xfffffd1e, 0x836, 0x7f, 0x5, 0x80, 0x8, 0x6, 0x3, 0x6, 0x2, 0x8, 0xffffffb0, 0x9, 0x1, 0x0, 0x0, 0x200000, 0x4, 0x6, 0x5, 0x3, 0x8, 0x1, 0x5, 0x6, 0x401, 0x9, 0x1ff, 0x3, 0x0, 0x1ff, 0x7f, 0xff, 0x1, 0x1, 0x5, 0x5, 0x8001, 0x401, 0xfff, 0x4b0, 0x1, 0xbb, 0xa9, 0x3ff, 0x7ff, 0x1, 0x4, 0x1, 0x9, 0x7, 0x1, 0x2f4, 0x1, 0x1, 0x1cf, 0x80000000, 0x7, 0x29ec, 0x1c, 0x6, 0x20, 0x40, 0x7, 0x4, 0x9, 0x20, 0x65, 0x800, 0x8d6b4ff, 0x6, 0x5, 0x4, 0x3, 0x8, 0x2, 0xffffff62, 0x3, 0xbb, 0x9ec, 0x8, 0x9, 0x6a, 0x6, 0x7, 0xff, 0x81, 0x5b, 0x2, 0x101, 0x10001, 0xd93f, 0x100, 0x3, 0x80, 0xfffffbff, 0x81, 0x8, 0x10001, 0x81, 0x3f, 0xfffffff8, 0x3ff, 0x0, 0x6, 0x2, 0x7fff, 0x401, 0x0, 0x7331f97c, 0xdff, 0x4, 0x1, 0x7, 0x0, 0x8, 0x8000, 0x5, 0xfffffff9, 0x9, 0x73, 0xe597, 0x100, 0x5, 0x4412, 0xf50b, 0x7ffe, 0x80, 0x1, 0xb5c, 0xfffff000, 0x0, 0xff, 0x80000001, 0xff, 0x10001, 0x0, 0xe00, 0x5, 0x400, 0x600000, 0x1, 0x1, 0x3ff, 0x3e62, 0x1, 0x7fffffff, 0x1, 0x9, 0x10001, 0x2, 0x0, 0x4, 0x6, 0x100, 0x7fffffff, 0x2, 0x5, 0x0, 0x5, 0x6, 0x5, 0x20000000, 0x22, 0x7ff, 0x40, 0x20, 0x20, 0x7f074dc9, 0x1, 0x738800, 0x80000000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x100, 0x0, 0x90, 0x100, 0xffff, 0x20, 0x8, 0x1c82, 0xd30, 0xffffffc0, 0x80, 0x4, 0x7, 0x1, 0x0, 0x2, 0x10001, 0x6, 0x0, 0x40, 0x0, 0xcd54, 0x2, 0x80000000, 0x3, 0xfffeffff, 0x0, 0x40, 0x7f, 0xfffffffc, 0x8000, 0xe8d3, 0x4, 0x9, 0x3f, 0x1f, 0x8, 0x7fffffff, 0x7, 0x401, 0x9, 0x4, 0x4c, 0x20000, 0x72, 0x0, 0x3, 0x3, 0x7, 0x81, 0x7, 0x5, 0x100, 0xfe0, 0x10001, 0xfffff339, 0x34c016b9, 0x4, 0x80000001, 0x5, 0x80000001, 0x8, 0x100, 0x9, 0x20, 0x10000, 0x10001, 0xb6, 0x3d96c000, 0xe607b889, 0x3, 0x4, 0xef, 0x9, 0x0, 0x100000, 0x0, 0x5bc4, 0x40, 0x0, 0x0, 0x0, 0x400, 0x8, 0x80000000, 0x5, 0x1, 0x1, 0xff, 0x1, 0x4, 0x0, 0x6, 0x1, 0x55, 0xa4, 0x6, 0x80000001, 0x4, 0x40, 0x8, 0x7f, 0x0, 0xffff8001, 0x20, 0x0, 0x5, 0x7, 0x1, 0x7ff, 0x1ff, 0x3fe0000, 0xac3, 0x1, 0x7, 0x4, 0x8e, 0x8000, 0x8, 0xa00000, 0x9, 0x6, 0x6, 0x34, 0x3, 0x3, 0xffffffe0, 0x7ff, 0x207f, 0x9, 0x3ff, 0x3, 0x7fffffff, 0x1, 0x2, 0x400, 0x8, 0x5, 0x8, 0x0, 0x7, 0x4, 0x1, 0x100, 0xff, 0x3ff, 0x7, 0x80, 0x3, 0x3, 0x0, 0x4, 0x3800, 0x7, 0x401, 0x7fff, 0x7, 0x1, 0x6, 0x80000001, 0x0, 0x1, 0x2e5c, 0x9, 0xcd5, 0x9, 0x5, 0x7, 0x4, 0x20, 0x554, 0x8, 0x3, 0xfff, 0x9, 0x101, 0xf58c, 0xa585, 0x7fff, 0x0, 0x2, 0x7b5, 0x0, 0x3e, 0x7, 0x101, 0x5, 0x3ff, 0x8, 0xfffff001, 0x7, 0x5, 0x6, 0x756, 0x58ba, 0x10001, 0x6, 0x4, 0x37, 0x1fa8, 0xfffffffd, 0x10001, 0x10000, 0x9, 0x9, 0xfffffffa, 0x0, 0x6, 0x9, 0x5, 0x1000, 0x4, 0x9, 0x600000, 0xfffffc01, 0x5, 0x6, 0x3f, 0x3, 0x7f, 0x9, 0x5, 0x1, 0x3, 0x3, 0x6, 0x400, 0x9c, 0x2, 0xec5, 0x5, 0xd06, 0x2, 0x7, 0xc24aa000, 0x5, 0x1, 0x5, 0x38, 0x94e, 0x2, 0x9, 0x5, 0x2, 0x7, 0xb9, 0x8001, 0xfff, 0x4, 0x0, 0x7ff, 0x3ff, 0x2, 0x800, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x33, 0x0, 0x1927f18d, 0x800, 0x4, {0x20, 0x2, 0xffff, 0x2, 0x7f, 0x9}, {0xff, 0x0, 0x700, 0x0, 0xffff, 0x4}, 0x200, 0x9, 0x8}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x4, 0x5, 0x2, 0x6, 0x7, 0x200, 0x7fffffff, 0x2a3, 0x10001, 0x9ae, 0x3, 0x4, 0x1, 0x0, 0x400000, 0x1, 0x0, 0x1, 0x40, 0x6, 0x20, 0x49cf, 0xffffffff, 0x1000, 0x5, 0x5, 0x7, 0xffff84f9, 0xffffff7f, 0x3, 0x1, 0x8, 0x6, 0x1ff, 0x80000001, 0x7, 0x2, 0x8, 0x1, 0x1e2, 0x9, 0x0, 0x9, 0x1, 0x0, 0x1ff, 0x3, 0x81, 0x3f, 0x2, 0x30f0, 0x5, 0x14, 0xffffffff, 0x8, 0x9, 0x2260f7f1, 0x1, 0x8000, 0x1, 0x1a4, 0x80, 0x0, 0x6, 0x20, 0x7fffffff, 0x80000001, 0x800, 0x6, 0x101, 0x4, 0x7, 0x7, 0x7, 0x0, 0x9, 0x2, 0x3, 0x5, 0x80, 0x4, 0x1, 0x9, 0x6, 0x3f, 0x2, 0x6, 0x400, 0x40, 0x200, 0x0, 0x20, 0x9, 0x8, 0x2, 0x7ff, 0x7bd, 0x0, 0x9, 0x7, 0x10001, 0x864, 0x8, 0x7, 0xd3, 0x43, 0xffff841e, 0x7, 0xf4a, 0x2bac, 0x3ff, 0xcf90, 0x7, 0x8000, 0x5, 0x80, 0x89, 0x3f, 0x6, 0x20, 0x7, 0x5, 0x9, 0x6, 0x8, 0x9, 0x1, 0x4, 0x3, 0x9, 0x7, 0x40, 0x3, 0x0, 0x1a1f, 0x0, 0x8, 0xffec, 0x1, 0x7, 0xffffff7f, 0x6, 0x224d, 0x7603, 0x7ff, 0x7f, 0x80000000, 0x9, 0x2, 0x5, 0x8, 0x1, 0x40, 0xf, 0x2, 0x8ff, 0x3, 0x20, 0x0, 0x800, 0x80, 0xffff, 0x1, 0x5, 0x40, 0x80000001, 0x2, 0x570, 0x1000, 0x0, 0xfec, 0xb6, 0x209f3f8a, 0x4, 0x9, 0x4, 0x9, 0xfffffff8, 0x9, 0x9, 0x4, 0x9, 0x6, 0x369, 0x5, 0x5898, 0x6, 0x3f, 0x4, 0x0, 0xfffff085, 0x5, 0x4, 0x20, 0x5, 0x8001, 0x5, 0x9, 0x99, 0x5c, 0x1ab6000, 0x4, 0x0, 0x8, 0xef0, 0x6, 0x4d5, 0x1, 0x3, 0xb6f8, 0xffff, 0xfff, 0x1, 0x7fff, 0x50a, 0x1edf, 0xfffffffa, 0x8, 0x200, 0x20, 0x3, 0x2, 0x8000, 0x0, 0x7, 0x24, 0x9, 0x100, 0x4, 0x5, 0x8697, 0x1ff, 0x3, 0x9, 0xfff, 0x5, 0x0, 0x3, 0x80, 0x52e2, 0x3f, 0xce37, 0x6c727409, 0x100, 0x0, 0xfffffff7, 0x7, 0xa3, 0x5, 0xae5, 0x3, 0xfffffffc, 0x6, 0x12c1, 0x4]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4ba5755}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x1, 0x20, 0x1, 0x8000, 0x401, 0x1, 0x7, 0x3, 0x3, 0x9, 0x4, 0x7, 0x80000000, 0x1ff, 0x80000001, 0x80000000, 0x1, 0x4, 0x3, 0x20, 0xfffffffd, 0x3, 0x8, 0x40, 0x7, 0x2a8a, 0x6, 0x0, 0x0, 0x3, 0x380c8dc3, 0xffffffec, 0x23, 0x9, 0x6, 0x0, 0x40, 0x1000, 0x3, 0x202a8d4, 0x400, 0x10000, 0x9, 0x2, 0x5, 0x56, 0x8001, 0x6, 0x9, 0x0, 0x1, 0x1, 0x4, 0x2, 0x10000000, 0x8, 0x401, 0x80000000, 0xb7a, 0x4, 0x3ff, 0x5a2, 0x7, 0x5, 0x8, 0x6, 0x6, 0x5, 0x2, 0x5e, 0x6, 0x4, 0x2e4b8647, 0x80000001, 0xfffffffc, 0x8, 0x3, 0x6, 0x10000, 0x7, 0x7, 0x81, 0x0, 0x3, 0x3, 0x2, 0xe878, 0x4, 0x20, 0x12, 0xfffffff8, 0x401, 0x3, 0x3, 0x5, 0x7ff, 0xfffffb16, 0x1, 0x8001, 0x101, 0x4, 0xce8, 0x60418e8f, 0xffff1a6e, 0xe131, 0x3b64, 0x0, 0x2, 0x3, 0x3, 0x0, 0x5, 0x80000000, 0x2, 0x5, 0x3f, 0x36, 0x7fff, 0xd9ac, 0x5, 0x1, 0x94, 0x3, 0x7, 0x100, 0x0, 0x12, 0x1, 0xfffffffa, 0x10001, 0xffff, 0xffffffff, 0x32, 0x9, 0x0, 0x7, 0x7, 0x10000, 0x7, 0x2, 0x7fffffff, 0x3f, 0x9, 0x9, 0x40, 0x2, 0x4, 0xf1, 0x40, 0xffffffff, 0x200, 0x7, 0x7, 0x9, 0xc9f, 0x4, 0xffffffc0, 0xfffffff9, 0x6, 0x400, 0x3, 0x7, 0x10000, 0x1, 0x8, 0x400, 0x7fff, 0x0, 0x7fff, 0x6, 0x4, 0x6, 0x94, 0x6, 0x7ff, 0x80, 0x1, 0x2, 0x9a, 0x1, 0x9, 0x6, 0x0, 0x3, 0x8, 0x0, 0x2, 0x1, 0x4, 0x7, 0x1bf, 0x80000001, 0x9, 0x0, 0x7, 0x3, 0xcd, 0x401, 0x100, 0x1, 0x258, 0xffff0000, 0x1, 0xc04, 0xfff, 0x8, 0x8, 0x101, 0x9, 0x80000000, 0x3, 0x9b, 0x7fffffff, 0xa7, 0x4, 0x0, 0x20, 0x1, 0x5, 0x0, 0x40, 0x2, 0x6, 0x8, 0x10000, 0x3, 0x1, 0x6, 0x5, 0x5, 0x6, 0xc2a0, 0x1, 0x81, 0xe95d, 0x1, 0x6, 0xfffffffa, 0x20, 0xcac2, 0xabe, 0x3f, 0x2af, 0x549e7a3b, 0x2, 0x5, 0x1, 0x100, 0xfff, 0x9, 0x7fff, 0x4, 0x1000, 0x7f, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x1000, 0x1, 0x80000001, 0xe16e, 0x80000001, {0x1, 0x2, 0x9, 0x8, 0x2976, 0x9}, {0xb9, 0x0, 0x2, 0xfffb, 0x8001, 0x9}, 0x1ff, 0x0, 0x5}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x2, 0xfffffffb, 0x5, 0x1000, 0x8000, 0x20, 0x61, 0xc2, 0x8, 0xe4, 0x8, 0x3, 0x1, 0x20, 0x0, 0x5, 0x2, 0x6e, 0x1b34, 0x3ff, 0x401, 0x3f, 0x3, 0x4, 0x4, 0x5, 0x5, 0x3b, 0x10000, 0x7, 0x9, 0x9, 0xffffffff, 0x3, 0x5ce, 0x0, 0x80000000, 0x10000, 0x2, 0xfff, 0xffffa4b3, 0x5, 0x3, 0xfffffff8, 0x0, 0x4, 0x8, 0x8, 0x2, 0x20, 0x6, 0x0, 0x1, 0xd4, 0xfffff001, 0x6, 0x2, 0x1, 0x81, 0x55c, 0x1, 0x3, 0x7, 0x7, 0x8000, 0x1c0, 0x8, 0xfc6, 0x5, 0x0, 0x4, 0x62, 0x0, 0x9, 0x100, 0x3, 0x7, 0x1ae0c2c, 0x96c, 0x5, 0x6, 0xfffffff7, 0x2, 0x101, 0x9, 0x2, 0x80000001, 0x0, 0x400, 0x25, 0x8, 0xda, 0xbad0, 0x80000001, 0x3f, 0x0, 0xcc1, 0x4, 0x2, 0x7fffffff, 0xfffffff8, 0x9, 0x105, 0x55c73d04, 0x7fffffff, 0xc6, 0x7fffffff, 0x7fff, 0x9, 0x401, 0x5, 0x100, 0x0, 0x4, 0x4, 0x20000, 0x4, 0xfff, 0xfffeffff, 0xfffffffe, 0x7f, 0x9, 0x674, 0x0, 0x8, 0x80, 0x2, 0xed8, 0x150, 0x0, 0xc8f, 0x7fff, 0x2, 0x1b6e73db, 0x7fff, 0x2c, 0x7, 0x9, 0x100, 0x3, 0x8, 0x1ba3, 0x3, 0xb18, 0x0, 0x81, 0x400, 0xff, 0x4, 0x4, 0x1000, 0xbb37, 0x8, 0x1, 0x4, 0xfff, 0x6, 0x81, 0x3, 0xcc5, 0x2da7, 0x3ff, 0x200, 0x8d0, 0x1, 0x6b, 0xda48, 0x40, 0x7fff, 0x9, 0x1, 0x9, 0x3, 0x3, 0x8, 0x1, 0x100, 0x5, 0x0, 0x3, 0x8, 0x7, 0x6, 0x21b66127, 0x5, 0x3, 0x4, 0x7, 0x80, 0x987af0d, 0x6, 0xffffffff, 0xffffbcf5, 0x80000000, 0x1, 0x40000000, 0x5, 0x3f, 0xc0000000, 0x1000, 0x6, 0x9, 0x6, 0x2, 0xb4, 0x4, 0x10000, 0xc9, 0xc8d, 0x0, 0x40, 0xffff98ac, 0x10001, 0x9, 0x4, 0xf3c5, 0x5, 0x7, 0xaa3c, 0x9, 0x7, 0xfffffff7, 0x3, 0x8, 0x40, 0xffffffff, 0x0, 0xeb, 0xe, 0x7, 0x80000000, 0x10000, 0x7, 0x281, 0x7ff, 0x5000, 0x8000, 0xd6c4, 0x3, 0x3, 0x24e, 0x5, 0x5, 0x10001, 0x200, 0x5, 0x2, 0x4065, 0x7, 0x0, 0x5, 0x6, 0x9, 0x4, 0x1]}]]}, {0xde, 0x6, "5e5522458b506b48472487d4349ab86ab34efca208f6b0cab9477276fe61cde483005a17d2c801418b5e6c1018f166b9ebc729fa8bccfc24929dd36e6ffa2324471661174ab34fff7e5f93b832597dbd7e65f3edaddfc07926a8417144e7af74bc9e9ea517494b9aa85535503355e4dddde027e265763df7533efca9be82ad034792cda73f036f5d55c8bb07155e1cc0b5e3de932048720539cb487eb739590dee63e6ee2b6ec0b5814434bac64546515c849bb2ce6483a7a0c35baaf2f2ea0ea29f7445ce2f3b64ec0d9fac73e3fcf8fc7b417a85db3849c6b6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0xec, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1144, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x24, 0x10000000, 0x80000000, 0x280000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x2, 0x5, 0xd83b, 0x5}}]}, {0x84, 0x6, "81e5469938891c11c14af1d6eaba52340da6d778478358c03d7460c9af9a24eb5ac204d9b2ce9fd8996486a21b3b500dd79fd74a43b9e0c0d4a87a94b88564060e2964371b8157645379f38798959973de125f0e47244aac59854501f4c44512defec651c8a5327d4ddd33129daef433af5303416981c6a4c10ed44f79bf39e3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0x8c, 0x11, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x0, 0x0, 0x81, 0x7ff}, {0x9, 0x8, 0x9, 0x7}, {0x24, 0x7, 0x6e, 0x8}, {0x4, 0x1, 0x5, 0x3}, {0xfffe, 0x7, 0x6, 0x7}]}]}, {0x35, 0x6, "4c9f8d0bae877ddea5cef230018d1b364f3235e4589b4a26f76028f3aa25f1e87e54a1ac203d99fcbdab9c033286035dd7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_U32_MARK={0x10, 0xa, {0x9, 0x20}}, @TCA_U32_FLAGS={0x8, 0xb, 0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_MPLS_TTL={0x5, 0x43, 0x81}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x16}, @TCA_FLOWER_KEY_ARP_TIP_MASK={0x8}]}}]}, 0x6138}, 0x1, 0x0, 0x0, 0x80}, 0x4) [ 312.939890][T10122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.023053][T10129] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.040504][T10129] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.062226][T10129] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.089727][T10130] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x2e}]}}}]}, 0x58}}, 0x0) [ 313.292971][T10137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.348080][T10143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:07 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x1, 0x4, 0xd9e}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000008000200e0000002"], 0x40}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 21:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2}, 0xc) 21:23:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="73797a746e6c30000000000076cf19208541bc6900000000", @ANYRES32=0x0, @ANYBLOB="0008780000000080000007ff461400180065000040299078ac1414bbffffffff00000000"]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_getneigh={0x20, 0x1e, 0x100, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x4020, 0x40140}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:07 executing program 3: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'dh\x00', 0x0, 0x401, 0x20}, 0x2c) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) sendto$phonet(r0, &(0x7f0000000080)="3422cbf07845989fb5210a126d474c24b926ade2cb40f6eddd0cba57020e4220a4b9c69e3959d0ad0d18ad93fc03e3506205f11de0a6756e90e91ba114", 0x3d, 0x20000811, &(0x7f00000000c0)={0x23, 0x35, 0x1, 0x1}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101001, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) r2 = pidfd_getfd(r0, r0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000140)={0xcc, ""/204}) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000240)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000280)={0x2, r1}) open_by_handle_at(r3, &(0x7f00000002c0)={0xe6, 0x81, "06c2b2a9c25836b30715e4ec74385e17d00876e3f2d6122a33952de1e2d75e89715d86dfe1f08abbcf117fdb7b350ca437ec38e95a285ef870b426a491346c732e131a3dbace1dbcccfd160c0b061c4cc737ce93cb56dc09956538dba4559affb6a635aa171a4f9cf4ad2dc4e1f733e7548d52cea386949c4ea4864afb33dcaddf4c1764cd5f058877229d652299489f5daf1832be0263f3dbf2e33018d2a93211af7e4102172107412bb0d953580141e5f84c19e9e950ac507cd1d0ebfb026d36768063616fe7c486e21aa0d3eb3b9ce0dbe25134feeabadbc5dbf7b6c9"}, 0x1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x8000, 0x0) write$rfkill(r4, &(0x7f0000000400)={0x0, 0x7, 0x3}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000000440)={0x6, 'hsr0\x00', {0x2}, 0x2}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0xa0100, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f00000004c0)) syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x802) 21:23:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2}, 0xc) 21:23:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2}, 0xc) 21:23:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2c, 0x800000003, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x28, 0x3f7, 0x1, 0x70bd2a, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x4048880) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000940)={0x1ff, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e20, @local}}}, 0x108) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000008c0)='/dev/snd/controlC#\x00', 0x7, 0x0) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fcdbdf250c0000198eff410c80090000000000000037fa31b1b2caa0c0a2886e0005002f0000000000080031000000000000000023809e3f803914d50da4ff98197385c74293b33f5bfcb1795fefd684a93822adc373d1b37484260c852639433ecdfdfffffffffffffffa5645e6b5bc292a8f129f77eac1be4f16050826ff9a9288e2048f2be0d0ae71c7137504655df013fbb2da6d2b2d01000000625920db"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000c4}, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000b80)={0x0, 0xa, "cad7987e402170325c56"}, &(0x7f0000000bc0)=0x12) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000c40)={0xffff, 0x7, 0x8, 0x80000001, 0x6, 0x505e, 0x2, 0x1, r6}, &(0x7f0000000c80)=0x20) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000900)=0xfff) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/196, 0xc4}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000340)=""/175, 0xaf}], 0x3, &(0x7f0000000400)=""/105, 0x69}, 0x2) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000480)=@xdp={0x2c, 0x3, r7, 0x4}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)="977d3df8fe04514cb433ed8eaa8dc0626c226bc631daa602809ae57212b19bfe61848ff91eb97ace44a1fe27790ffabc692b84f2d3b4202cd3c723605efedbc8d59075d3e688e9f3cc5740bfa48c9f57d6e011094028d92429f33f8c549400490e374d9a20ee800b09dfe7afd903d7ced769d318c0715ef4c4e309e80674581331bf9b925b9ad879e06a412cc6a73b56d7a856f5ceed20a8428c85cf27b12c02709f0651d3db2b862e76af7c1fb28b820898c55e70ce86bfc5baecb32172d48ed17261f9895db8d851c10e2948e6b45e8b6ae8739d53dec4970176bb328b15fd694a0191e1f0c43fd5e952", 0xeb}, {&(0x7f0000000600)="a94386016e585162161013ccd5ed1709d6ad307859a828d9b7a19319d038942a058f46086277d26d1699d307caa65cf1820c5a44c586fa5208a0e7782b1ad7633d0216d2aee95d71b34adcf820b269bcadd2b17f55b4a3624930eaf07fd964ac633ba70caf6b36c496552c9d2c6e33c92e82917358b4406054094b59aeab603dece59039b980c6a0f6c9d3425f12716491", 0x91}], 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x158}, 0x0) 21:23:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000003676765b9eb4f8fdfa9e6c9117346aa1ff459479adcfd56278747c36fd00e2df81d7865c891c684ef42e97a6af64f3aeb239508bb94be470bf52bbad06b64835fb0bda1368", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000261285fc13222cf0916eff6617c76af977cecee54da0aaf68e85eeb7d595020567435fd341ae50bdfc1b78219436df79c3908a53907233e787a23d5b114c26d46f5f224a2710de813c0e88b25e6e1f996e950280831970a45ccc7d1e38b8df5326"], 0x40}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000180)={0x81, 0xb9, 0x7ff, 0x2, 0x7, 0x9}) 21:23:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x8) r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000280)={0x0, {0x0, 0x40}}) r2 = socket$nl_route(0x10, 0x3, 0x0) exit(0xb19) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f00000002c0)) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r6, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) recvmsg(r6, &(0x7f0000000040)={&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0, 0xfffffffffffffe75, 0x0, 0x22}, 0xc6ca53d5d62f51fd) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010408001500000000000000004f", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 315.306604][T10224] IPVS: ftp: loaded support on port[0] = 21 [ 315.851106][T10224] chnl_net:caif_netlink_parms(): no params data found [ 316.196830][T10224] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.204888][T10224] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.215427][T10224] device bridge_slave_0 entered promiscuous mode [ 316.286723][T10224] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.294136][T10224] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.304130][T10224] device bridge_slave_1 entered promiscuous mode [ 316.372911][T10224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.406092][T10224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.464521][T10224] team0: Port device team_slave_0 added [ 316.491344][T10224] team0: Port device team_slave_1 added [ 316.552904][T10224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.560134][T10224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.588024][T10224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.626611][T10224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.633800][T10224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.660276][T10224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.802258][T10224] device hsr_slave_0 entered promiscuous mode [ 316.836431][T10224] device hsr_slave_1 entered promiscuous mode [ 316.914372][T10224] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.922000][T10224] Cannot create hsr debugfs directory [ 317.360099][T10224] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.420466][T10224] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.474808][T10224] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.564748][T10224] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.863746][T10224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.986703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.995904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.059222][T10224] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.099602][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.109723][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.119302][ T3818] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.126645][ T3818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.215723][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.225144][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.235227][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.246721][ T3818] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.254048][ T3818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.263145][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.274273][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.285269][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.295953][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.306424][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.317223][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.342206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.352041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.362434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.394520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.405240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.430247][T10224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.501994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.510683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.538224][T10224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.602557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.612942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.672415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.682398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.706492][T10224] device veth0_vlan entered promiscuous mode [ 318.726175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.736023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.762057][T10224] device veth1_vlan entered promiscuous mode [ 318.833389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.843797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.853424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.863685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.882434][T10224] device veth0_macvtap entered promiscuous mode [ 318.921091][T10224] device veth1_macvtap entered promiscuous mode [ 319.019070][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.030463][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.040525][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.051136][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.061193][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.071806][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.087029][T10224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.096227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.106209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.115939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.126255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.240180][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.251632][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.261738][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.273088][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.283074][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.293720][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.308080][T10224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.329547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.340471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:23:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:13 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0x2d2693ec, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000001c0)={0x6, 0x0, 0x0, {0x7fff, 0x9a8, 0x8000, 0x7}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000009da1f5529ced1f98000000e7ff000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r2, &(0x7f0000000080)=""/129, 0x81) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(r3, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x2, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x87b, 0xa076, 0x1080, 0x9, 0x7}, &(0x7f00000001c0)=0x14) r7 = getpid() sched_setaffinity(r7, 0x1, &(0x7f0000000040)=0x5) write$P9_RGETLOCK(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000037020001a00dffffeb0000004000000000000000", @ANYRES32=r7, @ANYBLOB="010024"], 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) [ 319.918013][T10463] __nla_validate_parse: 7 callbacks suppressed [ 319.918044][T10463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r2}, 0xc) 21:23:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:14 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e0040000000e8bd6efb250305000e000100244e48ff050005001201", 0x2e}], 0x1, 0x0, 0x20}, 0x4) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0xc9, 0x6, [0x1, 0x1ff, 0x886c, 0xffff], 0x1}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f20", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xa8}], 0x1, 0x0) fchown(r4, 0x0, r5) fchown(r2, r3, r5) 21:23:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setaffinity(r1, 0x1, &(0x7f0000000040)=0x5) r2 = eventfd(0x8) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r4}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r5}}, {@euid_lt={'euid<', r5}}]}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x4, 0x73, 0x8, 0x9, 0x40, @private2, @ipv4={[], [], @local}, 0x8, 0x20, 0x4}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000200)=0x14) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, 'group_id'}}, {@euid_gt={'euid>', r11}}, {@obj_type={'obj_type'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_gt={'uid>'}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r12}}, {@euid_lt={'euid<', r12}}]}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv6_newroute={0x32a0, 0x18, 0x100, 0x70bd2d, 0x25dfdbfc, {0xa, 0x80, 0x0, 0x20, 0xfc, 0x2, 0xfe, 0x2, 0x1d00}, [@RTA_ENCAP={0x220c, 0x16, 0x0, 0x1, @nested={0x2206, 0x67, 0x0, 0x1, [@generic="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", @typed={0x8, 0x29, 0x0, 0x0, @pid=r1}, @typed={0x8, 0xc, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x64, 0x0, 0x0, @uid=r5}, @generic="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", @generic="946c6525c629b973f5105b5a860129ec2683962e0a917d5973d4ba806f690c0ad757c2eca39eb504067044e095a16db909b021b3aa7c357f1ba32cb8c91aa52849231a9a05d534e1b615bb2e0e0f0333c20a50ade5c9f7d616ba8f2bce940ac1d9822a166a881ea8b253d94919d84867480e7bf9844c091d9a5dadd934c9a55db00663ffdc4a0a86bdcc934ceb5f798774c75fd8896139ae26958c87970b5db67cdaaacc029a3ae798e353c56f3a3c5182fc543c5e8f0da72c72533894623aff71c848971b1713", @generic="7d65a518466c8ab97a092aeb95c43102e893cfeca55ada39466c7560578cf2a60c25f726d3d4f7ef6b46b9fe2891a7186e061af0ad8e6590c1ad10ec3c2f9d8c62337306d5a4435d9905bf7e2f5972941e041f2d423f6f1c9e18dd857e64ba969ea2c994d9745e7b901b24b6b8836533720734b4faf2a9fc6916783f5a6c188ffaed0a941ddc73f1eeb1f9a8bfc045ad345bad01bdb678d220d8d3771d2a2417d9b446f05a26064531fc0db029c521d9696245d3945925dfd510c12d43e13497287484a9", @generic="7cd4d00e31dde6fbc236507ad30ed917baef7a1971232377a6d5cfd2a926e782ed470243ac4663a42bd4681368145d01580abab6a754d909cefc9780bf44e761607d791737132d33e9297727ed56cdf1d61e3001f066da9a9587c4f7389ebf"]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_METRICS={0x37, 0x8, 0x0, 0x1, "b6288691187c1d1fd9e8026c3aaa285dd5254b281da32e1321dd9fef1e77c07ff018302b90021a2e0a39f7e9e8ee960ec8d4cb"}, @RTA_EXPIRES={0x8, 0x17, 0x3ff}, @RTA_OIF={0x8, 0x4, r8}, @RTA_MULTIPATH={0xc, 0x9, {0x4, 0x8, 0x3, r9}}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_UID={0x8, 0x19, r11}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_PRIORITY={0x8, 0x6, 0x3000}]}, 0x32a0}}, 0x0) 21:23:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r2}, 0xc) 21:23:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) [ 320.668253][T10488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.780524][T10497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0xce6], 0x0, 0x270100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000002c0)={0x8, 0x0, 0x0, 'queue1\x00', 0x3b6}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:23:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r2}, 0xc) 21:23:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) [ 321.137101][T10505] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:23:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 321.189940][T10505] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:23:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) semop(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1980000, 0x4) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/158) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) 21:23:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 321.580573][ T33] audit: type=1800 audit(1595020995.530:2): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15742 res=0 [ 321.695979][ T33] audit: type=1804 audit(1595020995.620:3): pid=10522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/4/file0/bus" dev="sda1" ino=15742 res=1 21:23:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) [ 321.813529][ T33] audit: type=1804 audit(1595020995.670:4): pid=10523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/4/file0/bus" dev="sda1" ino=15742 res=1 [ 321.833208][ T33] audit: type=1800 audit(1595020995.690:5): pid=10522 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15742 res=0 21:23:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 321.851405][ T33] audit: type=1800 audit(1595020995.730:6): pid=10524 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15744 res=0 [ 321.870378][ T33] audit: type=1804 audit(1595020995.740:7): pid=10522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/4/file0/file0/bus" dev="sda1" ino=15744 res=1 21:23:16 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 21:23:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100010000000000000000000000000a360ef1e82f218fbf7aab831e36"], 0xa4}}, 0x0) 21:23:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 322.345130][ T33] audit: type=1804 audit(1595020995.850:8): pid=10523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/4/file0/file0/bus" dev="sda1" ino=15744 res=1 [ 322.365233][ T33] audit: type=1800 audit(1595020995.870:9): pid=10522 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15744 res=0 21:23:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100010000000000000000000000000a360ef1e82f218fbf7aab831e36"], 0xa4}}, 0x0) 21:23:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@bridge_getneigh={0x38, 0x1e, 0x0, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x880, 0xe000}, [@IFLA_EVENT={0x8, 0x2c, 0x5ec}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x3c}}, 0x0) 21:23:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) [ 322.957384][T10550] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 322.966009][T10550] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 21:23:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 21:23:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073"], 0xa4}}, 0x0) 21:23:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 323.699039][T10569] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x58, 0x0, 0x9, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x810}, 0x20008040) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:23:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073"], 0xa4}}, 0x0) [ 324.033271][T10577] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.104583][T10579] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x5}, [@jmp={0x5, 0x1, 0x0, 0x9, 0xb, 0x40, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x20000}, 0x10}, 0x78) 21:23:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073"], 0xa4}}, 0x0) [ 324.455218][T10581] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.562727][T10587] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="0800090036536bae1400020000000000000000000000ffff00000000758c66a41757fb8ef5c78827da9e2a0eb4429e1a429b1b11c0b8e8e8c1d532a1d18bed2cc9da6a1ef2ed2a3ae2446e7825f20e22604bdd384b7191a2e18d1b1a21a98d8a23028560b0b4853292071be5adb79f5427dd2c0800000000000000000700"], 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4001, 0x8) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x3d, 0x2, @ipv4}]}, 0x34}}, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r9, 0x80083313, &(0x7f0000000280)) 21:23:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) [ 324.827548][T10591] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.883185][T10592] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073"], 0xa4}}, 0x0) 21:23:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) [ 325.253480][T10600] __nla_validate_parse: 1 callbacks suppressed [ 325.253512][T10600] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.268977][T10601] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) [ 325.600759][T10607] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="200009bd7000ffdbdf2504000000b873bd0425199fc5748df6"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4040843) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400ff5ce2ec26849ecc010000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a09000000000000000000000000001400000011000100000000"], 0xa4}}, 0x0) [ 325.965631][T10618] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:20 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:20 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@nfc={0x27, 0x1, 0x2, 0x1}, {&(0x7f0000000000)=""/104, 0x68}, &(0x7f0000000080), 0x56}, 0xa0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x8e}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000240)) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8915, &(0x7f00000001c0)={'syzkaller1\x00', @link_local}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0x13, 0x4}) 21:23:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 326.718822][T10641] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 21:23:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:20 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000000)={0x400, "df329663f7971c777579c67e22c5d69640c47edf868a2d40d9852abffa496204", 0x1, 0x7, 0x4, 0x10}) sched_yield() 21:23:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900"/144], 0xa4}}, 0x0) [ 327.137300][T10655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x34}}, 0x0) 21:23:21 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900"/144], 0xa4}}, 0x0) 21:23:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x101a, &(0x7f00000001c0)={@multicast, @broadcast, @val={@val={0x9100, 0x1, 0x1, 0x2}, {0x8100, 0x1, 0x1, 0x2}}, {@llc={0x4, {@llc={0x6, 0x7e, 'O\b', "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"}}}}}, &(0x7f0000000000)={0x1, 0x3, [0xd63, 0x533, 0xb13, 0xfe6]}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x3f47, 0x71, 0x1, 0x3, 0x1, 0x3, 0x1ff, 0x7, 0x5, 0x0, 0x4, 0x4, 0x0, 0x3, 0x0, 0x0, {0x0, 0x101}, 0x0, 0x1}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x0) [ 327.543048][T10664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:21 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:21 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000"], 0xa4}}, 0x0) 21:23:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4000dfff1000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900"/144], 0xa4}}, 0x0) [ 327.896113][T10675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10101}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 328.239734][T10684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:22 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000010400"/17, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) [ 328.607681][T10700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x4008800}, 0xc0c2) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xa4c, 0x640802) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0xd45, 0x2, 0x6}) 21:23:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 328.983238][T10714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000002c0)=@pppol2tpv3, 0x80, 0x0}, 0x0) r3 = dup(r0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES16=r4, @ANYBLOB="071700000000000000001620000004000180f38441c5ef086edb12d4267a9d3b63bf3b88ac116d2a827864360335e000000000000000b04a514502ca26f1c755f3cb9a9ce9a906f69eb17576debc27dbacf84117e46952b400e0152c43b22a1d68d65e832bf99452b64ef9e15491e8a3e270b4d6f796f154e745"], 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10200008}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="82977d6fde09da1b59270ca710b20fad5817c4de448d04955c1db0c345f5a39f83eacac2902ea8c00f98dd85affb513ed1d54eabf4edc8fb6555a9515ece5254724c59de1cf5449880546b4dd4f36f8af31b6b9aec3e019be1b061eabe3956a4da4488ee3a75db033abc58bc9c46c232fe53ddae979c872c600f9bb1bb57a8a486103480000000c1a8cb36e8c2115663af7179ba18945ee399f4848f5687698ffe25f67aa7b4c730b23b9fd431ce9cc5cf2430b8e712ffaf4b64fc9f1f70f3eb9a2644a2bd2965e51add6fa123cc7ffbda82a5377e23f65e74d3de29c63d89488caf456ea6eb849851e074bd68a28bad039fb9844192b8e15ef701a9aefad6fe56", @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf2502000000300007800c00030082000000000000000c00040004000000000000000c000400311100000000000008000200020000002c0004801300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b0000"], 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x804) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="818cd480aedc208648f6e133ba80f014e7869206aeda412c81dff96bfb53d763ec1f992dfe3718f1", @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f20", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xa8}], 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, r6}, 0xc) openat$cgroup_freezer_state(r3, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000000200"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280082ba3872012a18d7600028008000200ac1414bb06000f000300000020eb61b748fb3e883d54b98981fe3d2b2ae62deb3b329b6aaea22d8c12e360c4"], 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 21:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100010000"], 0xa4}}, 0x0) 21:23:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a090000000000000000000000000014000000110001"], 0xa4}}, 0x0) 21:23:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a09000000000000000000000000001400000011"], 0xa4}}, 0x0) 21:23:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a09000000000000000000000000001400000011"], 0xa4}}, 0x0) 21:23:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', r3, 0x4, 0x80, 0x5, 0x8, 0x5, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x10, 0x8, 0x8}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@ipv4_deladdr={0x28, 0x15, 0x400, 0x70bd2b, 0x25dfdbfd, {0x2, 0x38, 0x40, 0xff, r4}, [@IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x28}}, 0x0) 21:23:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a09000000000000000000000000001400000011"], 0xa4}}, 0x0) 21:23:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 330.452856][T10757] __nla_validate_parse: 3 callbacks suppressed [ 330.452886][T10757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.532480][T10757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) [ 330.599923][T10768] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f00000001c0)='./file0\x00', 0x181100, 0x100) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000005c0)={0x2, &(0x7f0000000340), &(0x7f0000000380)=[{0x3, 0xfa, 0xfffffffb, &(0x7f0000000400)=""/250}, {0x10001, 0x9c, 0xa0, &(0x7f0000000500)=""/156}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000000000093cf6ca507a96163886ae8ff0f030d6300000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece0300000069e52eb3bee2000d8f3f51373ada663342423c592714b890f7c2b7eca3289db64b19fb8d2a6385bdd43fb59b1c27ccf47fa33a518093320dc0b4d609e648e9c036fccaf2fb8a6f3caea679fd76c586f8e36373a8a82d05ce02f6c52573544612e0dc40f581f3e887296af1e27a0101d3fd68c73b9039397d13afa3e698350371d2ad5a3b37a75aec7e3de5d843a46efda833cf2f2b9968472fc9af88eba6971cc04cfa6767d5774364396384a83532d59dfe467aac325a3a8c4ddd475c71076d5fe6ed", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xa8}], 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, r7) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000900)={0x3c0, 0x0, 0x4, [{{0x6, 0x2, 0xf0, 0x100000001, 0x9, 0x4, {0x3, 0x20, 0x6, 0x3f, 0x0, 0x8, 0x40, 0x1000, 0x1, 0x6, 0xf1, 0x0, 0x0, 0x8, 0x8}}, {0x6, 0x2, 0x4, 0x8, 'M&%['}}, {{0x2, 0x2, 0x100000000, 0x2, 0x8, 0x0, {0x3, 0x8001, 0x80000001, 0x8001, 0x1, 0x40, 0x7, 0x5, 0x72, 0x7c, 0x1, 0x0, 0x0, 0x2, 0x3c}}, {0x5, 0x7, 0x0, 0x8}}, {{0x5, 0x2, 0x5, 0x4, 0x2, 0x7, {0x1, 0x6, 0xe0, 0x1ae2, 0x9fd, 0x24e, 0x400, 0x9, 0xe, 0x7fff, 0x3, 0x0, 0x0, 0xb5e5, 0x1c72108}}, {0x4, 0x6f, 0x0, 0x1}}, {{0x0, 0x0, 0x8000000000, 0x5, 0x6, 0x88, {0x4, 0x0, 0x6, 0x8, 0x7, 0x5, 0xffffe5ef, 0xff, 0x3ff, 0xfff, 0x1, 0x0, 0x0, 0x80000000, 0x6}}, {0x5, 0x9, 0x4, 0x97, 'u32\x00'}}, {{0x0, 0x2, 0x10000, 0x4824, 0x1f, 0x7, {0x5, 0x3ff, 0x9, 0x4, 0x1ff, 0xffff, 0x8, 0x57e3, 0x5, 0x8001, 0x200, 0x0, 0x0, 0x7, 0x1}}, {0x0, 0x6, 0x7, 0x3ff, ')\xad\\{&-9'}}, {{0x1, 0x3, 0x1, 0x1, 0x6a11, 0x7ff, {0x2, 0x9, 0x8000, 0x56, 0xd78, 0xffffffffffffffff, 0x8, 0x8, 0xff, 0x3, 0x3, 0x0, r7, 0x1, 0x3f}}, {0x5, 0x6, 0x4, 0x10000, 'u32\x00'}}]}, 0x3c0) personality(0x5000004) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_deladdr={0x48, 0x15, 0x400, 0x70bd26, 0x25dfdbfb, {0xa, 0x80, 0x80, 0xfd, r3}, [@IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x48}}, 0x0) 21:23:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 330.876802][T10775] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.890279][T10777] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.950630][T10779] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x501002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 331.211058][T10787] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000300)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000f000002000128008000100736974589da57b210e770c000000000006000f00000000000c14f327adc2dd1db07bba33cfff7f000000000000829e2f012b6d4392b61ea6d80bd5fb69a9dd5bd96d715af7a11a03a6754570dcb26c52b352d1c3020089be1f09ef4fe8b8af17a89b9b7f21c3602cf031b0a73f88d44737e391d908e56c3c3605d154ead4a201372f46e85c79829c380a743e60835e51e2fe9cfddb99bf6a2a02467aa83a88523aec85b9b609c215aa37b44cf080309d452195ca526fafc69334b18d9f1ead6f62d0e0d0ebce08f982592917c80bd4edc86c0199a29442c9c02a836b32cf97d8e3eba5c6444a459e43ced9c98337c9d1cbb1fd949cb5da18e0d4930ca370db9e0eab91213ff38747589a3f76c0b96df5f8a3c583c738369b81426e8770ff7437c65683fc3823f8e3838290935929fb3a06064a524a41b1fca4150ba0e66d135efcbbe18be63725f9e1ea8bb56b0691b3a5614142fc752636203e9a6ca9360da93785b422649e39d0c6bd2e92f88f5c304911dc799cd20400805465ffbf70926c2debb444fd5a1ec48c01418933f4e65e0dcfa9fc4a63c3fb8b6c6c0fd660c7db4a5f7ccd8c6453ea1393bf5c2d"], 0x40}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000380)=""/180, &(0x7f0000000040)=0xb4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r2, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440), 0x10) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x1, 0x4, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_MODE={0xa, 0x2, {0x1b}}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8880) [ 331.544931][T10793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.700600][T10802] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 331.839739][T10804] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a010300000000000000"], 0xa4}}, 0x0) 21:23:26 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:26 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a010300000000000000"], 0xa4}}, 0x0) 21:23:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, r9, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r6, 0x0, r8, 0x0, 0x800000000, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r10, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r10, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x4}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x6d678d7c3b5df5b3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xdd31cbfc2f588c49}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x48c0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x5, 0x10000, 0x800, 0x7ff}, 0x10) 21:23:27 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a010300000000000000"], 0xa4}}, 0x0) 21:23:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:27 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000008000700"], 0xa4}}, 0x0) 21:23:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:27 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000008000700"], 0xa4}}, 0x0) 21:23:28 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900000000000000000000000000140000001100"], 0xa4}}, 0x0) 21:23:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000008000700"], 0xa4}}, 0x0) 21:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r2, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000040)={0x5, 0x4, 0x80000001, 0xcb, 0x81, 0x80, 0x101}) r5 = socket$kcm(0x10, 0x0, 0x10) recvmsg(r5, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"/278, @ANYRES32=0x0, @ANYRES16=r5], 0x40}}, 0x5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSBRK(r7, 0x5427) 21:23:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x800) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x17, 0x200280) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40050}, 0x24000841) 21:23:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4000000010000104000007000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) 21:23:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014"], 0xa4}}, 0x0) 21:23:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) [ 336.084354][T10914] __nla_validate_parse: 11 callbacks suppressed [ 336.084381][T10914] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014"], 0xa4}}, 0x0) 21:23:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 336.459368][T10925] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014"], 0xa4}}, 0x0) 21:23:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 336.832805][T10931] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = socket(0x400000010, 0x802, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0xb07}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, r4, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x26}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4000051) 21:23:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000001400000002"], 0xa4}}, 0x0) 21:23:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 337.055586][T10934] IPVS: ftp: loaded support on port[0] = 21 [ 337.166103][T10940] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) [ 337.751410][T10934] chnl_net:caif_netlink_parms(): no params data found [ 338.067507][T10934] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.076352][T10934] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.086113][T10934] device bridge_slave_0 entered promiscuous mode [ 338.143468][T10934] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.150880][T10934] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.185853][T10934] device bridge_slave_1 entered promiscuous mode [ 338.259779][T10934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.362719][T10934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.482611][T10934] team0: Port device team_slave_0 added [ 338.496797][T10934] team0: Port device team_slave_1 added [ 338.626629][T10934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.633835][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.660041][T10934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.752518][T10934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.759676][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.786000][T10934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.111548][T10934] device hsr_slave_0 entered promiscuous mode [ 339.167914][T10934] device hsr_slave_1 entered promiscuous mode [ 339.226325][T10934] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.234431][T10934] Cannot create hsr debugfs directory [ 339.806824][T10934] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 339.872559][T10934] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 339.924454][T10934] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 339.966139][T10934] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 340.383528][T10934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.439109][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.448315][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.482178][T10934] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.520334][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.531351][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.540934][T11073] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.548259][T11073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.629356][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.639176][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.649247][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.658689][T11073] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.666021][T11073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.675135][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.686256][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.697269][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.708157][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.755521][T10934] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.766680][T10934] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.837785][T10934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.867538][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.877427][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.891174][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.905725][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.915556][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.926093][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.935803][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.945520][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.953287][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.970957][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.064229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.074654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.176693][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.186532][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.213492][T10934] device veth0_vlan entered promiscuous mode [ 341.244845][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.255432][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.281589][T10934] device veth1_vlan entered promiscuous mode [ 341.399880][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 341.409532][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 341.419098][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.429311][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.450955][T10934] device veth0_macvtap entered promiscuous mode [ 341.475260][T10934] device veth1_macvtap entered promiscuous mode [ 341.529816][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.547014][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.557316][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.567882][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.577865][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.588434][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.598426][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.608976][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.623181][T10934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.631988][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.641667][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.651153][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.661366][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.883144][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.893807][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.904510][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.916325][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.926344][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.938704][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.948802][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.959400][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.973754][T10934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.992653][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.003244][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:23:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000001400000002"], 0xa4}}, 0x0) 21:23:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}]}}}]}, 0x40}}, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x200) fsetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000040)='sit\x00', 0x4, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x200, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x9, 0x8}, {0xf, 0x5}, {0x0, 0x9}}, [{0x8, 0xb, 0x20}, {0x8, 0xb, 0x1ff}, {0x8, 0xb, 0x4a3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x4) 21:23:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) [ 342.678912][T11160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.706947][T11163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000001400000002"], 0xa4}}, 0x0) [ 342.904141][T11170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) [ 343.098530][T11183] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a09"], 0xa4}}, 0x0) 21:23:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000008035565ddc958839d5c208000100736bd70014000f0000000000"], 0x40}}, 0x0) 21:23:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) [ 343.505452][T11194] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.564511][T11195] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:37 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000001400000002"], 0xa4}}, 0x0) 21:23:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x40184}, 0x0) 21:23:37 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000001400000002"], 0xa4}}, 0x0) [ 344.029983][T11206] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$snddsp(r2, &(0x7f0000000180)=""/91, 0x5b) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000201d1280080001007369740014000280060010000000000006000f0000000000ea4238ed628107f3ad32e81417696725052b29e363b281dbe4597bbcd58007af9d86e971c49e36fade7db16bfe04a39f19e7b13a94b31f29dcb59b"], 0x40}}, 0x0) 21:23:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000001400000002"], 0xa4}}, 0x0) 21:23:38 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) [ 344.516275][T11218] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.561724][T11217] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:38 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r2}, 0xc) 21:23:38 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) [ 344.919285][T11227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:39 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r2}, 0xc) 21:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x4, 0x0, 0x3, 0x6f1a, "75d2f3a51ea63613fbfdb590397c589d2c90f9382e2846bab62c0d6a40940e5d"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r8, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x1bb2afba78377e75) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000040)={0x1, 0x9, 0x6, 0x1, 0x3, "0ded391371eca3f3bdb6090863886a44c9061e", 0x6, 0x3}) 21:23:39 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008"], 0xa4}}, 0x0) 21:23:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) 21:23:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r2}, 0xc) 21:23:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) 21:23:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x800, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x7fff}]}}}]}, 0x48}}, 0x0) 21:23:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4000) 21:23:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x1ff) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:41 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a0900"], 0xa4}}, 0x0) 21:23:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = accept4$tipc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000080)=0x401, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000180)) 21:23:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 21:23:41 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) [ 347.756873][T11335] QAT: Invalid ioctl 21:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000"], 0xa4}}, 0x0) [ 347.813483][T11335] QAT: Invalid ioctl [ 347.888669][T11342] __nla_validate_parse: 14 callbacks suppressed [ 347.888702][T11342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:41 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff70, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000104000000000000000000000000a9ffb37327d4cca7c4c24acc5de5e8b34c9a360f6ee22da68cb27120a356f87fe0a33998d819e0c2c2d947d9e4862f97119cf206be7fa1a83f6dbaf8726e8bb9764e9e28bbbfe0d55cb38c82c4a8c84b50010f92df93", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007303de9ad8dea5922b00100000f700000600000000"], 0x40}}, 0x0) 21:23:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) [ 348.078154][T11349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.212141][T11353] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000"], 0xa4}}, 0x0) 21:23:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 21:23:42 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) [ 348.451787][T11358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/158) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 348.530318][T11360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000"], 0xa4}}, 0x0) 21:23:42 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000000c40)={0x8, {"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", 0x1000}}, 0x1006) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) [ 348.884577][T11375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:42 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) [ 349.082315][T11382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000"], 0xa4}}, 0x0) 21:23:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:43 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) fdatasync(r0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='vxfs\x00', 0x84814, &(0x7f0000000180)='\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="40000000100001040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @multicast2, r3}, 0xc) 21:23:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000"], 0xa4}}, 0x0) [ 349.563828][T11398] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) [ 349.638209][T11402] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.665206][T11403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000080)={0x10000, 0x1, 0x6, 0x5, 0x1, 0x80000001, 0x81}) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000040)=0x5) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) 21:23:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @multicast2, r3}, 0xc) 21:23:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000"], 0xa4}}, 0x0) 21:23:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000"], 0xa4}}, 0x0) 21:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x10, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @multicast2}, 0xc) 21:23:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000"], 0xa4}}, 0x0) 21:23:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128006001000000000000600b9ab00000000"], 0x40}}, 0x0) 21:23:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @multicast2}, 0xc) 21:23:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000"], 0xa4}}, 0x0) 21:23:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001001040000000000000000e1c970e845", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x8000880) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffdf55d, 0x270743) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl1\x00', r7, 0x4, 0x5, 0x39, 0x615, 0x0, @dev={0xfe, 0x80, [], 0x2a}, @private0={0xfc, 0x0, [], 0x1}, 0x10, 0x7800, 0x1, 0x7ff}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0xdc, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x94) 21:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private, @multicast2}, 0xc) 21:23:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01"], 0xa4}}, 0x0) 21:23:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) 21:23:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/158) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01"], 0xa4}}, 0x0) 21:23:45 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x1f4f, 0x40}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="4000402589750100010000000000000000000040", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) 21:23:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/158) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01"], 0xa4}}, 0x0) 21:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400d200520000"], 0x14}}, 0x4c844) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r2, 0x0, 0x0, 0x0) 21:23:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) 21:23:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/158) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a09"], 0xa4}}, 0x0) 21:23:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000000)=""/158) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 353.099025][T11530] __nla_validate_parse: 13 callbacks suppressed [ 353.099077][T11530] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) 21:23:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) [ 353.548478][T11540] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e6174"], 0xa4}}, 0x0) 21:23:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 353.932242][T11549] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000080002400000000014000000020a"], 0xa4}}, 0x0) 21:23:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e6174"], 0xa4}}, 0x0) 21:23:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 354.332198][T11559] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) [ 354.522634][T11564] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e6174"], 0xa4}}, 0x0) 21:23:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) [ 354.822803][T11568] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.859017][T11571] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000200"], 0xa4}}, 0x0) 21:23:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800"], 0xa4}}, 0x0) 21:23:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) [ 355.084828][T11575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 355.161461][T11577] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 355.190146][T11579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000200"], 0xa4}}, 0x0) 21:23:49 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800"], 0xa4}}, 0x0) 21:23:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000200"], 0xa4}}, 0x0) 21:23:49 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800"], 0xa4}}, 0x0) 21:23:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000004800000003"], 0xa4}}, 0x0) 21:23:50 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000"], 0xa4}}, 0x0) 21:23:50 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000004800000003"], 0xa4}}, 0x0) 21:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000"], 0xa4}}, 0x0) 21:23:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:50 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000004800000003"], 0xa4}}, 0x0) 21:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000"], 0xa4}}, 0x0) 21:23:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:51 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009000300"], 0xa4}}, 0x0) 21:23:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000"], 0xa4}}, 0x0) 21:23:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000"], 0xa4}}, 0x0) 21:23:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000"], 0xa4}}, 0x0) 21:23:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000"], 0xa4}}, 0x0) 21:23:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000"], 0xa4}}, 0x0) 21:23:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa4, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4044001}, 0x48001) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_SETPLANE(r4, 0xc03064b7, &(0x7f0000000300)={r7, 0x3, 0x80800000, 0xc2, 0x7, 0x4, 0x0, 0x1aa, 0x6d, 0x6, 0x400, 0x6}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000000000"], 0xa4}}, 0x0) 21:23:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 358.110877][T11651] __nla_validate_parse: 12 callbacks suppressed [ 358.110909][T11651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000"], 0xa4}}, 0x0) 21:23:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400000000000000e600000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 358.382564][T11655] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) [ 358.609655][T11662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000104090000000000000400000000abba70e205", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000"], 0xa4}}, 0x0) 21:23:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 358.808342][T11666] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) [ 358.927365][T11668] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000"], 0xa4}}, 0x0) [ 359.075512][T11674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_newrule={0x6c, 0x20, 0xa28, 0x70bd29, 0x25dfdbfb, {0xa, 0x80, 0x0, 0x1, 0x1f, 0x0, 0x0, 0x7, 0x10000}, [@FRA_DST={0xffffffffffffffd2, 0x1, @local}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x6c}}, 0x20000000) 21:23:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 359.208962][T11676] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 21:23:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) [ 359.349631][T11681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.422376][T11688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a010300000000000000000200000009"], 0xa4}}, 0x0) [ 359.490169][T11681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:53 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000000)=0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a010300000000000000000200000009"], 0xa4}}, 0x0) 21:23:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:54 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @rand_addr=0x64010100}, {0x2, 0x4e23, @private=0xa010101}, 0xa, 0x0, 0x0, 0x0, 0x73, &(0x7f0000000000)='ip6erspan0\x00', 0x81, 0x7f, 0x1}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000280)={0x3, @sliced={0x2, [0x7fff, 0xffff, 0x980, 0x3, 0xa934, 0x8, 0x20, 0x1f, 0x80, 0x1000, 0x2, 0x3, 0x9c4, 0x9, 0x100, 0x6, 0x800, 0x400, 0x0, 0x4, 0x2c, 0x0, 0xa4, 0x81, 0x7, 0x9, 0x3, 0x1f, 0x6, 0x5, 0xffff, 0x4, 0x482, 0x0, 0xbcc, 0x800, 0x1, 0x7fff, 0x3f, 0x6, 0x440, 0x2, 0x6, 0x5, 0x629, 0x3ff, 0x6, 0x2], 0x8}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="40000f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0xa, @capture={0x1000, 0x0, {0x8, 0x4}, 0x3, 0x69}}) 21:23:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a010300000000000000000200000009"], 0xa4}}, 0x0) 21:23:54 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900"], 0xa4}}, 0x0) 21:23:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24000050) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:54 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$SOUND_MIXER_READ_STEREODEVS(r3, 0x80044dfb, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000180)="65377e8555f421e5ab3a24293cf90a31f4bacfb9260a4b8a0a1fa433e4c747e2945183d36575f34ed099d8f322f77ee2fb2499c25aeaa543c6a0f75e813af752dc2a3ff122ac461b7b124db1623410c7ea5696908fc87def88285aca380bf380132d72b02626384c0021e1c9cf6eaa10303b85c8a879cf3171", 0x79) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000040)=0xfffd, &(0x7f0000000000)=0x2) 21:23:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900"], 0xa4}}, 0x0) 21:23:55 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900"], 0xa4}}, 0x0) 21:23:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:55 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e617400140004800800014000"], 0xa4}}, 0x0) 21:23:55 executing program 0: getrlimit(0x0, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000180)) r2 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r2, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) fstat(r2, &(0x7f0000000040)) recvmsg(r3, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC=r3, @ANYRES32=r2, @ANYBLOB="0000de5ada8700002000128008006c907369540014000200060010000000050006005dc800000000"], 0x40}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000240)=""/137) 21:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:23:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900030073797a3200000000080007006e61740014000480080001400000000008000240000000001400000002"], 0xa4}}, 0x0) 21:23:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 361.856850][T11768] Unknown ioctl 19312 21:23:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 361.931998][T11768] Unknown ioctl 19312 21:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:56 executing program 0: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x6, 0x80001) open(&(0x7f0000000000)='./file0\x00', 0x202, 0x2) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001c00", @ANYRES32=r2, @ANYBLOB="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"], 0x28}}, 0x0) 21:23:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@private=0xa010101, @multicast2, r3}, 0xc) 21:23:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x80) linkat(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x20}}, 0x8880) 21:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 21:23:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 21:23:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="200009bd7000ffdbdf2504000000b873bd0425199fc5748df6"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4040843) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400ff5ce2ec26849ecc010000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)={0x5, 0xd41, 0x24c, 0x5, 0x0, 0xffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000000a004e21fffffffeff020000000000000000000000000001fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000060000000a004e200000099aff010000000000000000000000000001ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200000001ffe800000000000000000000000000026ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000007fc01000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004ea000010001fe800000000000000000000000000023fcffffff000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24000000f6ff0100000000000000000000000000013060966b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000006fe8800000000000000000000000000013600"/912], 0x390) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 21:23:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 21:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000200000009000100"], 0xa4}}, 0x0) 21:23:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="200009bd7000ffdbdf2504000000b873bd0425199fc5748df6"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4040843) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400ff5ce2ec26849ecc010000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:23:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:23:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="200009bd7000ffdbdf2504000000b873bd0425199fc5748df6"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4040843) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000001000010400ff5ce2ec26849ecc010000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000200000009000100"], 0xa4}}, 0x0) 21:23:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) 21:23:57 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x68e, 0x50002) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xfffffffffffffe54}, 0x10020) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000440)={0xf000000, 0x7, 0x20, r4, 0x0, &(0x7f0000000400)={0x9a0921, 0x6, [], @p_u16=&(0x7f00000003c0)=0x3ff}}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x140b, 0x1, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}}, 0x20000000) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x7}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=ANY=[@ANYBLOB="400000000400"/17, @ANYRES32=0x0, @ANYBLOB="008100000220060020001280000001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) 21:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:23:57 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:23:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="200009bd7000ffdbdf2504000000b873bd0425199fc5748df6"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4040843) socket$nl_route(0x10, 0x3, 0x0) 21:23:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000200000009000100"], 0xa4}}, 0x0) 21:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 21:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:23:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000"], 0xa4}}, 0x0) 21:23:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="200009bd7000ffdbdf2504000000b873bd0425199fc5748df6"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4040843) 21:23:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x40}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TTL={0x0, 0x4, 0xfc}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x400}]}}}]}, 0x6c}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="34c168c1b94537254d61baaab2ccff1906d0b3bf4bf743ae978fb6d21c8505f5211bb451427e2507c4fa764c4b0aac951f051e586403fdf3aaa0", 0x3a}], 0x1, 0x0, 0x0, 0x4800}, 0x0) [ 364.438854][T11852] __nla_validate_parse: 9 callbacks suppressed [ 364.438886][T11852] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:23:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000"], 0xa4}}, 0x0) [ 364.690322][T11859] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.907122][T11866] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.079502][T11868] IPVS: ftp: loaded support on port[0] = 21 [ 365.441584][T11868] chnl_net:caif_netlink_parms(): no params data found [ 365.644862][T11868] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.652112][T11868] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.662590][T11868] device bridge_slave_0 entered promiscuous mode [ 365.724954][T11868] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.732111][T11868] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.742278][T11868] device bridge_slave_1 entered promiscuous mode [ 365.815799][T11868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.845967][T11868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.937035][T11868] team0: Port device team_slave_0 added [ 365.958106][T11868] team0: Port device team_slave_1 added [ 366.009629][T11868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.017676][T11868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.044157][T11868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.061137][T11868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.068921][T11868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.095383][T11868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.244609][T11868] device hsr_slave_0 entered promiscuous mode [ 366.277923][T11868] device hsr_slave_1 entered promiscuous mode [ 366.343906][T11868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.351533][T11868] Cannot create hsr debugfs directory [ 366.650545][T11868] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 366.699913][T11868] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 366.740894][T11868] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 366.800316][T11868] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 366.989627][T11868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.016539][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.025532][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.045669][T11868] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.067522][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.077398][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.087189][ T3818] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.094492][ T3818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.114714][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.124228][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.136315][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.145783][ T3818] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.152998][ T3818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.174408][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.198483][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.245592][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.257217][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.268181][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.278942][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.301379][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.311686][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.321485][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.339439][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.350133][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.367600][T11868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.432513][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.440997][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.467068][T11868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.505251][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.515857][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.559080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.568970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.588114][T11868] device veth0_vlan entered promiscuous mode [ 367.606086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.616398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.633389][T11868] device veth1_vlan entered promiscuous mode [ 367.687052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.697449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.707104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.717171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.738261][T11868] device veth0_macvtap entered promiscuous mode [ 367.757458][T11868] device veth1_macvtap entered promiscuous mode [ 367.800818][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.812204][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.822764][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.833324][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.843304][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.853873][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.863901][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.874497][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.884489][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.895074][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.909465][T11868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.922778][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.932472][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.942061][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.952192][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.977869][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.988521][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.001953][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.012614][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.024251][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.034869][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.044926][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.055543][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.065586][T11868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.076193][T11868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.090458][T11868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.106352][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.117481][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.289604][T12078] FAULT_INJECTION: forcing a failure. [ 368.289604][T12078] name failslab, interval 1, probability 0, space 0, times 0 [ 368.302530][T12078] CPU: 1 PID: 12078 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 368.311263][T12078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.321369][T12078] Call Trace: [ 368.324749][T12078] dump_stack+0x1df/0x240 [ 368.329171][T12078] should_fail+0x8b7/0x9e0 [ 368.333683][T12078] __should_failslab+0x1f6/0x290 [ 368.338735][T12078] should_failslab+0x29/0x70 [ 368.343420][T12078] kmem_cache_alloc_node+0xfd/0xed0 [ 368.348707][T12078] ? __netlink_lookup+0x749/0x810 [ 368.353833][T12078] ? __alloc_skb+0x208/0xac0 [ 368.358519][T12078] __alloc_skb+0x208/0xac0 [ 368.363044][T12078] netlink_sendmsg+0x7d3/0x14d0 [ 368.368017][T12078] ? netlink_getsockopt+0x1440/0x1440 [ 368.373486][T12078] ____sys_sendmsg+0x1370/0x1400 [ 368.378536][T12078] __sys_sendmsg+0x623/0x750 [ 368.383233][T12078] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 368.389401][T12078] ? kmsan_get_metadata+0x11d/0x180 [ 368.394690][T12078] ? kmsan_get_metadata+0x11d/0x180 [ 368.399970][T12078] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.405872][T12078] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.412118][T12078] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 368.418116][T12078] __se_sys_sendmsg+0x97/0xb0 [ 368.422899][T12078] __x64_sys_sendmsg+0x4a/0x70 [ 368.427757][T12078] do_syscall_64+0xb0/0x150 [ 368.432356][T12078] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.438317][T12078] RIP: 0033:0x45c1d9 [ 368.442240][T12078] Code: Bad RIP value. [ 368.446349][T12078] RSP: 002b:00007f843d326c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 368.454833][T12078] RAX: ffffffffffffffda RBX: 0000000000028640 RCX: 000000000045c1d9 [ 368.462870][T12078] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000003 [ 368.470933][T12078] RBP: 00007f843d326ca0 R08: 0000000000000000 R09: 0000000000000000 [ 368.478978][T12078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 368.487029][T12078] R13: 0000000000c9fb6f R14: 00007f843d3279c0 R15: 000000000078bf0c 21:24:02 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) 21:24:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r3, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 21:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa4}}, 0x0) 21:24:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:24:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 21:24:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000"], 0xa4}}, 0x0) [ 368.722824][T12089] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 368.918994][T12093] FAULT_INJECTION: forcing a failure. [ 368.918994][T12093] name failslab, interval 1, probability 0, space 0, times 0 [ 368.932042][T12093] CPU: 0 PID: 12093 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 368.940776][T12093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.950902][T12093] Call Trace: [ 368.954281][T12093] dump_stack+0x1df/0x240 [ 368.958686][T12093] should_fail+0x8b7/0x9e0 [ 368.963196][T12093] __should_failslab+0x1f6/0x290 [ 368.968203][T12093] should_failslab+0x29/0x70 [ 368.972893][T12093] __kmalloc_node_track_caller+0x1c3/0x1200 [ 368.978866][T12093] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 368.984403][T12093] ? netlink_sendmsg+0x7d3/0x14d0 [ 368.989520][T12093] ? netlink_sendmsg+0x7d3/0x14d0 [ 368.994611][T12093] __alloc_skb+0x2fd/0xac0 [ 368.999105][T12093] ? netlink_sendmsg+0x7d3/0x14d0 [ 369.004215][T12093] netlink_sendmsg+0x7d3/0x14d0 [ 369.009163][T12093] ? netlink_getsockopt+0x1440/0x1440 [ 369.014614][T12093] ____sys_sendmsg+0x1370/0x1400 [ 369.019644][T12093] __sys_sendmsg+0x623/0x750 [ 369.024332][T12093] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 369.030476][T12093] ? kmsan_get_metadata+0x11d/0x180 [ 369.035754][T12093] ? kmsan_get_metadata+0x11d/0x180 [ 369.041025][T12093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.046904][T12093] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 369.053130][T12093] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 369.059105][T12093] __se_sys_sendmsg+0x97/0xb0 [ 369.063866][T12093] __x64_sys_sendmsg+0x4a/0x70 [ 369.068718][T12093] do_syscall_64+0xb0/0x150 [ 369.073308][T12093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.079251][T12093] RIP: 0033:0x45c1d9 [ 369.083169][T12093] Code: Bad RIP value. [ 369.087274][T12093] RSP: 002b:00007f843d326c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 369.095750][T12093] RAX: ffffffffffffffda RBX: 0000000000028640 RCX: 000000000045c1d9 [ 369.103805][T12093] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000003 [ 369.111827][T12093] RBP: 00007f843d326ca0 R08: 0000000000000000 R09: 0000000000000000 21:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) [ 369.119852][T12093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.127893][T12093] R13: 0000000000c9fb6f R14: 00007f843d3279c0 R15: 000000000078bf0c 21:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073"], 0xa4}}, 0x0) 21:24:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') 21:24:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000040)={0x8001, 0x0, 0xffff, 0x4}) 21:24:03 executing program 5 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) [ 369.423061][T12101] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.446319][T12103] FAULT_INJECTION: forcing a failure. [ 369.446319][T12103] name failslab, interval 1, probability 0, space 0, times 0 [ 369.459274][T12103] CPU: 0 PID: 12103 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 369.468006][T12103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.478153][T12103] Call Trace: [ 369.481541][T12103] dump_stack+0x1df/0x240 [ 369.485970][T12103] should_fail+0x8b7/0x9e0 [ 369.490479][T12103] __should_failslab+0x1f6/0x290 [ 369.495510][T12103] should_failslab+0x29/0x70 [ 369.500200][T12103] kmem_cache_alloc+0xd0/0xd70 [ 369.505039][T12103] ? skb_clone+0x328/0x5d0 [ 369.509538][T12103] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.515689][T12103] ? rhashtable_jhash2+0x3ac/0x4d0 [ 369.520886][T12103] ? kmsan_get_metadata+0x11d/0x180 [ 369.526189][T12103] skb_clone+0x328/0x5d0 [ 369.530548][T12103] netlink_deliver_tap+0x77d/0xe90 [ 369.535759][T12103] ? kmsan_set_origin_checked+0x95/0xf0 [ 369.541756][T12103] netlink_unicast+0xe87/0x1100 [ 369.546710][T12103] netlink_sendmsg+0x1246/0x14d0 [ 369.551754][T12103] ? netlink_getsockopt+0x1440/0x1440 [ 369.557207][T12103] ____sys_sendmsg+0x1370/0x1400 [ 369.562241][T12103] __sys_sendmsg+0x623/0x750 [ 369.566933][T12103] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 369.573080][T12103] ? kmsan_get_metadata+0x11d/0x180 [ 369.578349][T12103] ? kmsan_get_metadata+0x11d/0x180 [ 369.583637][T12103] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.589533][T12103] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 369.595772][T12103] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 369.601763][T12103] __se_sys_sendmsg+0x97/0xb0 [ 369.606535][T12103] __x64_sys_sendmsg+0x4a/0x70 [ 369.611408][T12103] do_syscall_64+0xb0/0x150 [ 369.616016][T12103] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.621969][T12103] RIP: 0033:0x45c1d9 [ 369.625898][T12103] Code: Bad RIP value. [ 369.630009][T12103] RSP: 002b:00007f843d326c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 369.638581][T12103] RAX: ffffffffffffffda RBX: 0000000000028640 RCX: 000000000045c1d9 [ 369.646626][T12103] RDX: 0000000000000000 RSI: 000000002000c2c0 RDI: 0000000000000003 [ 369.654668][T12103] RBP: 00007f843d326ca0 R08: 0000000000000000 R09: 0000000000000000 [ 369.662701][T12103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 21:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073"], 0xa4}}, 0x0) [ 369.670738][T12103] R13: 0000000000c9fb6f R14: 00007f843d3279c0 R15: 000000000078bf0c [ 369.681196][T12103] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 21:24:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 369.879208][T12109] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40e635970815a0ccf366000000100001040000000000000000000000007f97ad31147a85ec0b7957cebc6b72127ee79646555998489061db184387371aadb4ab1efcb7ac92ad5da720891042770836e836d625d26acc20aed137ec203cbdbb37cbaa3fbd2befcf6761e72ab607c108f3c2e55f37cbfefecd3f0b5054d68f9c3eba37db88976d724250534328f09c464f3df6b5ce20062e97b1d3b99acf2056eda5061d8f26", @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007369740014000280060010000000000006000f0000000000"], 0x40}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x418902, 0x2, 0x1}, 0x18) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xf8, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x19}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}]}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_NAT_DST={0x5c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4040850}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0xc) 21:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:24:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 21:24:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073"], 0xa4}}, 0x0) 21:24:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 370.313381][T12121] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1c, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0xa421, 0xb2cf}}, @TCA_U32_HASH={0x8, 0x2, 0xffffffff}]}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}]}}}]}, 0x48}}, 0x4000) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x400c00, 0x0) 21:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0xa4}}, 0x0) 21:24:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 21:24:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000"], 0xa4}}, 0x0) [ 370.595600][T12126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.714789][T12126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.756383][T12137] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r3, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) listen(r3, 0xe324) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r6, 0x80047437, &(0x7f0000000180)) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x1, 0x4, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x9}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x7fff, 0x1}}, @NFULA_CFG_MODE={0xa, 0x2, {0xc2}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0xfffffc01, 0x1}}]}, 0x60}}, 0x20000004) 21:24:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44062}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:24:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 21:24:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:24:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:24:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000"], 0xa4}}, 0x0) [ 371.078097][T12148] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 21:24:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 21:24:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 371.208795][T12148] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 21:24:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) [ 371.256199][T12154] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001"], 0xa4}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x9, 0x4, 0x3, 0x7, 0x3}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x8) syz_extract_tcp_res(&(0x7f0000000040), 0x9, 0x0) 21:24:05 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000000)={{0x3, 0x2, 0x6, 0x3, 0x9}, 0x3, 0x8}) 21:24:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000"], 0xa4}}, 0x0) 21:24:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 21:24:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0xa4}}, 0x0) 21:24:05 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) [ 371.700145][T12165] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 21:24:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900"], 0xa4}}, 0x0) 21:24:05 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000800)={[0xfff, 0x2, 0x3, 0xfffffffe, 0xe0ff, 0x669, 0x5, 0x898e, 0x3ff, 0x0, 0x9, 0x5463, 0x3, 0x8, 0x4, 0x401, 0x1000, 0x6, 0x80, 0x0, 0x5, 0x3, 0x7fffffff, 0x2, 0x1, 0x5e, 0xff, 0xffffffff, 0xed6, 0x101, 0x2, 0xffff, 0x8, 0x8, 0x2, 0x8, 0x3, 0x4d7, 0x401, 0x16b1, 0x401, 0x40, 0x7f, 0x80, 0xfff, 0x1, 0x3, 0xe9, 0x0, 0x80000001, 0x101, 0x6, 0xfb80, 0x700, 0x9, 0x1, 0x0, 0xb6df, 0xffff, 0x6, 0x9, 0x6, 0x1f, 0x1ff, 0xf69, 0x66, 0xaf69, 0x3f, 0x8, 0x4c8180, 0x8, 0xff, 0x7ff, 0x1000, 0xb27, 0x7, 0x9, 0x6, 0x7fff, 0x8000, 0x1, 0x0, 0x2b, 0x7fffffff, 0xfffffffb, 0xffffffff, 0x9, 0x7657, 0x7fffffff, 0x3, 0x4, 0x3f, 0x5, 0x1, 0x400, 0xfe, 0x3, 0x26ea, 0x7fff, 0x9, 0xd38, 0x79, 0x6, 0x1000, 0x8, 0x5, 0x8, 0x400, 0x6, 0x6, 0x853, 0x7fffffff, 0x20, 0x99b, 0x9f, 0x8, 0x3, 0x100, 0xffff7fff, 0x2, 0x8001, 0x9, 0x5, 0xb02, 0x80000001, 0x9, 0x4, 0x89, 0x2, 0x8, 0x2, 0x7fffffff, 0x101, 0x3f, 0x6f, 0xd0, 0x5, 0x1f, 0x2, 0x9, 0x4, 0x87, 0xfffffa3f, 0x6, 0x3, 0x6, 0x20, 0x8, 0x81, 0x8, 0x1000, 0x0, 0x8, 0x6, 0x5, 0x4, 0xffff7fff, 0x8000, 0x80000001, 0x38d, 0x3, 0x2, 0x7, 0xfffffc00, 0x1, 0x6, 0x5f88851b, 0x3, 0x101, 0x1, 0xbc17, 0x5, 0x6, 0x0, 0x341b, 0x2, 0x10001, 0x9, 0x9, 0x1, 0x1, 0x0, 0x7, 0x36000000, 0x1, 0x0, 0x0, 0x101, 0x9, 0x10001, 0xf5, 0x2, 0xfffffff7, 0x4, 0xf9, 0x7, 0x3, 0x7f, 0xfff, 0x10000, 0x1, 0x8, 0x1, 0x8, 0xf2, 0x6, 0x7, 0x3, 0x80, 0x3, 0xb9, 0x0, 0x9, 0x8, 0x2, 0x8, 0x9, 0x1, 0x8, 0x3, 0x0, 0x2, 0x3, 0x7ff, 0x200, 0x0, 0x83, 0x0, 0x4, 0x6, 0x9, 0x9, 0x8, 0x8, 0xb47, 0x81, 0xcad6, 0x10001, 0x1000, 0x9, 0x9, 0x7, 0x9, 0x0, 0x990, 0x5, 0xe97, 0x2c, 0xfff, 0x10000, 0x9, 0x20, 0x4, 0x7, 0x7, 0x3, 0x7, 0x7f, 0x9f6, 0x9f39, 0xec, 0x80000000, 0x8000, 0x0, 0xfffffbff, 0x401, 0x6, 0x8, 0x2, 0x0, 0x9, 0x400, 0x81, 0x8, 0x8001, 0x7, 0x273, 0x20, 0xfffffffc, 0x7fff, 0x0, 0x97, 0x9, 0x2, 0x400, 0xff, 0x8, 0x8000, 0x1, 0x1, 0x2, 0x3, 0x3, 0x10001, 0x1f, 0x6, 0x400, 0x1, 0x7, 0x4, 0x8, 0xfffffffd, 0x9, 0x3, 0x2, 0x8, 0x1, 0x3ff, 0x8, 0x240, 0xc8de, 0x200, 0x80000000, 0x9, 0x206f, 0x3c, 0x6, 0x800, 0x5, 0xfff, 0x7ff, 0x4, 0x35, 0x20, 0x4, 0x80000001, 0x74, 0x3, 0x7ff, 0x2, 0x7, 0x1000, 0x7, 0x10000, 0xfff, 0x0, 0x200, 0x1f, 0x2, 0x6, 0xfffffff7, 0x3, 0x2d924cd7, 0x6, 0x5, 0x1, 0xf8a, 0x5, 0x4, 0x9, 0x80, 0x400, 0xe8, 0xab, 0x1, 0x101, 0xdc, 0x7fff, 0x4, 0x3, 0xc8d7, 0x1f, 0xffff8001, 0x200, 0x8001, 0x7, 0x0, 0x5, 0xfffffffc, 0x80000000, 0x3, 0x7f, 0x1, 0x8000, 0xffffff73, 0x7bed, 0x5, 0x3, 0x8001, 0x7fff, 0x3, 0x1, 0x18, 0x800, 0x5, 0x80, 0x81, 0x73, 0x401, 0x9, 0x10001, 0xff, 0xffff8000, 0x1000, 0x3, 0x40e3, 0x7, 0x25, 0x81, 0x8001, 0x2, 0xffffffe1, 0x4, 0x3, 0x3, 0x0, 0x0, 0x3, 0xc4eb, 0x2, 0x8c80, 0x401, 0x7f, 0x8, 0xf, 0x4, 0x800, 0x9a, 0xf849, 0x0, 0x74, 0xd2, 0xe84, 0x3, 0x8, 0xfffffff7, 0x1, 0x0, 0x2, 0x7, 0x8, 0x9b, 0x4, 0x3, 0x3, 0x0, 0x8000, 0x5, 0xfffffffd, 0x9, 0x200, 0x0, 0x49, 0x0, 0xffffffff, 0x77, 0x4, 0x6, 0x4, 0x3f, 0x3, 0x548e, 0x1, 0x7, 0x8, 0x2, 0x3, 0xb4e, 0xffffffff, 0x10001, 0x2, 0x2, 0x4db1, 0x1, 0x3ff, 0x1, 0x80000001, 0xbc, 0x0, 0x80, 0xfffffffd, 0x7fffffff, 0x4, 0x334e, 0x3f, 0x4, 0xe00000, 0x0, 0x10001, 0x3, 0xffff0000, 0x800, 0x2, 0x9, 0x1, 0xffff0001, 0x32b, 0x5, 0x5, 0x3, 0x8000, 0x3603, 0x9, 0x6, 0x3, 0x4, 0x10000, 0xff, 0x10000, 0x4, 0x1000, 0x5, 0xb6, 0x1, 0x4, 0xfffffffe, 0x7ff, 0x3d, 0x7, 0x800, 0x2, 0x2, 0x2, 0x2, 0x4, 0x7ff, 0x6622, 0x7, 0x4, 0x101, 0x5c1324a2, 0xfffffffb, 0x10001, 0x1, 0x0, 0x1, 0x6684, 0xfffffffd, 0x7, 0x9bb, 0x7, 0x4, 0x1, 0x3, 0x4d4, 0x7fffffff, 0x9, 0x1, 0x4, 0xff, 0x4ea5, 0x5, 0xfffffffb, 0x20, 0x9f, 0x6, 0x7, 0x9, 0x7ff, 0x9, 0x3ff, 0x100, 0x3, 0xfffffff7, 0x8683, 0x1, 0x5, 0xb83701b5, 0x7, 0x6, 0x10001, 0x1f, 0x3, 0x7, 0x8, 0x9, 0x80000001, 0x0, 0x2, 0x9, 0x4, 0x3, 0x9, 0x6a, 0x2, 0x7, 0x10001, 0x7, 0x800, 0x6, 0x9, 0xffffffff, 0x1, 0x7fffffff, 0x9, 0x9980, 0x3, 0x3, 0x81, 0x35e2, 0xfffff000, 0x800, 0x2, 0xfb26, 0x10001, 0x5, 0xffffffff, 0x7ff, 0x7, 0x5, 0xfffffff7, 0x8001, 0xea6, 0x7, 0xffffa15f, 0x800, 0x32ae7b42, 0x101, 0xa0000000, 0x5, 0x3ff, 0x1, 0x401, 0x8000, 0x9, 0x0, 0x0, 0x7b80, 0x6, 0x3ff, 0x8001, 0x5, 0x58, 0x10001, 0x14, 0x9, 0x3cac, 0x5, 0x6, 0xf86, 0xfffffffa, 0x80000000, 0x1, 0x4, 0x40, 0x2, 0x400, 0x6, 0x790, 0xffff, 0x401, 0x2, 0xfffffffb, 0x60b2, 0x6, 0x3f, 0x1, 0x101, 0x7, 0x7ff, 0x6, 0x6, 0xa05, 0x4, 0x557, 0x8, 0x80000000, 0x0, 0x4, 0x0, 0x72, 0x5, 0x800, 0x1, 0x800, 0x3, 0x3, 0xd30, 0xfffff21a, 0x6, 0x7b3, 0x9, 0x10001, 0x1ff, 0x5, 0x9, 0x2, 0x6, 0x1, 0x4, 0x0, 0x3, 0x1, 0x10001, 0x1, 0x1ff, 0xbd0, 0x4fba, 0x5, 0x6, 0x2, 0x0, 0x1, 0x2, 0x4, 0x6, 0x6, 0xff, 0x4547cc7d, 0x4, 0xff, 0x2, 0x4, 0x4, 0x5, 0x5, 0x200, 0x9, 0x8001, 0x8, 0x7, 0x6, 0x21, 0xedd, 0x2, 0x20, 0x1, 0x1000, 0xfffff204, 0x8, 0x5, 0x401, 0x7f, 0x1000, 0x5, 0x9, 0xfffffc00, 0x7, 0xb767, 0x6, 0x9, 0x1ff, 0x13, 0x4, 0xa7, 0x2, 0x7fffffff, 0x4, 0xb1, 0x2, 0x97f7, 0x401, 0x4, 0x2, 0x2, 0x8, 0x81, 0x10000, 0x40, 0x2, 0x9, 0x0, 0x6, 0x8, 0x9, 0x1, 0x6, 0xfffffffd, 0xfffffffa, 0x3ff, 0x200, 0x5, 0x2c, 0x6, 0xff, 0x3, 0x9, 0x1, 0x401, 0xffffffff, 0x3, 0x7ff, 0x5, 0x2, 0x800, 0x9, 0x3, 0x1, 0x73, 0x1, 0x92a, 0x3f, 0x0, 0x7, 0x7, 0x6, 0x7f, 0xe758f7ea, 0x9, 0x579, 0x1000, 0x2, 0x1, 0xde4, 0x12, 0x200, 0xfffffff7, 0x7, 0x3, 0x9, 0x3, 0xfffffff9, 0x74, 0xde, 0x3ff, 0xb452, 0x4, 0x2, 0x6, 0x2, 0x1000, 0x9, 0xd03e, 0x5, 0x1000, 0x4, 0x8, 0xfffffffb, 0x6, 0x2, 0x0, 0x9, 0x101, 0x0, 0x9, 0x8, 0x100, 0x9, 0x3, 0x1f, 0x9, 0x8001, 0x1000, 0x0, 0x200, 0xfffffffd, 0x6, 0x4, 0x162, 0x2, 0x9, 0x1f, 0x1ff, 0xfffffffd, 0x1b, 0x3, 0x7, 0x3238800, 0x8, 0x7, 0x3ff, 0x2, 0x6, 0x0, 0x0, 0x80a, 0xffffff69, 0x400, 0xf42, 0x400, 0x101, 0x6, 0x0, 0x3d, 0x5, 0x1, 0x10001, 0x4, 0x5, 0x7, 0x80000000, 0x10000, 0x10000, 0x6, 0xe505, 0x8001, 0xfc, 0x400, 0x0, 0x101, 0x200, 0x8, 0x8, 0xffff, 0x200, 0x4, 0xfaa6, 0xef3, 0x3, 0x100, 0x70, 0x6, 0x6, 0x80fd, 0x5, 0x6, 0x9f4, 0x9, 0x9fc, 0x0, 0x0, 0x5, 0x7fffffff, 0x0, 0x0, 0x8, 0x1000, 0x9, 0xfffffffe, 0x1, 0x7fffffff, 0x7, 0xca0, 0x377, 0x10001, 0xfffffff8, 0x0, 0xfffffffa, 0x6, 0x20, 0x3afa, 0x3, 0xd584, 0xffffffff, 0x7, 0x40, 0x50, 0xf, 0xf4b, 0x7, 0x9, 0x80000000, 0xe4, 0x26, 0x2, 0x80000001, 0x6, 0x1, 0x8, 0x3, 0x1000, 0x3, 0x1, 0xd71, 0x3, 0x6, 0x20, 0x9, 0x20, 0x3, 0x9, 0x1f, 0x6, 0x6, 0x7, 0x4, 0x10000, 0x4, 0xfa6, 0x3, 0x5b4, 0x516, 0x5, 0x8, 0x6, 0x4, 0x8001, 0x7, 0x1, 0x5, 0x10000, 0x7fff, 0xff, 0x4, 0x0, 0x9, 0x2, 0x100000, 0x7ff, 0x2, 0x2, 0x3, 0x5, 0x1, 0x2, 0xfffff800, 0x1, 0x34, 0x2, 0x1, 0x8000, 0xa2, 0x8000, 0x5, 0x8000, 0xfffff001, 0x1, 0xa842, 0x401, 0x81, 0x21f4c15d, 0x9, 0x1, 0x3, 0xffff, 0x30d, 0x0, 0x2ea0, 0x2, 0x0, 0x12e9, 0x8, 0x8, 0x5, 0x8, 0x2, 0xf68b, 0x0, 0x7fff, 0x80, 0x1ff, 0x0, 0x7f, 0x9]}) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f00000001c0)) recvmsg(r5, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYRESOCT=r5], 0x8c}}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x100c000, 0x4) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20402, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x70bd25, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x10, 0x62}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008040}, 0x4040044) 21:24:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 21:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000004800000003"], 0xa4}}, 0x0) 21:24:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@pppol2tpv3, 0x80, 0x0, 0xffffffffffffffd2}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0xb3, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES64=r1], 0xa4}}, 0x48000) 21:24:06 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 21:24:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 21:24:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900"], 0xa4}}, 0x0) 21:24:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000a20000000000a01010000000800000000020000000900010073797a300000000048000000030a0103000000000000000002000000090001000000000000000000"], 0xa4}}, 0x0) 21:24:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f00000002c0)) read$alg(r1, &(0x7f0000000240)=""/110, 0x6e) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x90, 0x1405, 0x100, 0x70bd2a, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r6, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x140f, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x8041) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 21:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000004800000003"], 0xa4}}, 0x0) 21:24:06 executing program 3: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 21:24:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x38}}, 0x0) 21:24:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a30000000000900"], 0xa4}}, 0x0) 21:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000004800000003"], 0xa4}}, 0x0) 21:24:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x60000) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x50, 0x18, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14}}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000200000049000100737926300000000048000000030a010300000000000000000263dc21e50000090001"], 0xa4}}, 0x0) 21:24:07 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 21:24:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket$netlink(0x10, 0x3, 0xc) 21:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:24:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a300000000009"], 0xa4}}, 0x0) 21:24:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01030000000000000000020000000900010073797a3000000000090003"], 0xa4}}, 0x0) [ 373.511472][T12222] ===================================================== [ 373.518482][T12222] BUG: KMSAN: uninit-value in nf_conntrack_udplite_packet+0x4e8/0x1110 [ 373.526735][T12222] CPU: 0 PID: 12222 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 373.535403][T12222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.545461][T12222] Call Trace: [ 373.548767][T12222] dump_stack+0x1df/0x240 [ 373.553117][T12222] kmsan_report+0xf7/0x1e0 [ 373.557569][T12222] __msan_warning+0x58/0xa0 [ 373.562144][T12222] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 373.568076][T12222] nf_conntrack_in+0x93d/0x26b1 [ 373.572980][T12222] ipv6_conntrack_local+0x68/0x80 [ 373.578031][T12222] ? ipv6_conntrack_in+0x80/0x80 [ 373.582975][T12222] nf_hook_slow+0x16e/0x400 [ 373.587506][T12222] __ip6_local_out+0x56d/0x750 [ 373.592294][T12222] ? __ip6_local_out+0x750/0x750 [ 373.597239][T12222] ip6_local_out+0xa4/0x1d0 [ 373.601848][T12222] ip6_send_skb+0xfa/0x390 [ 373.606294][T12222] udp_v6_send_skb+0x1834/0x1e80 [ 373.611793][T12222] udpv6_sendmsg+0x4570/0x4940 [ 373.616573][T12222] ? udpv6_sendmsg+0x4940/0x4940 [ 373.621558][T12222] ? __msan_get_context_state+0x9/0x20 [ 373.627034][T12222] ? idtentry_exit_cond_rcu+0x12/0x50 [ 373.632449][T12222] ? udpv6_rcv+0x70/0x70 [ 373.636701][T12222] ? udpv6_rcv+0x70/0x70 [ 373.640970][T12222] inet6_sendmsg+0x276/0x2e0 [ 373.645603][T12222] kernel_sendmsg+0x24a/0x440 [ 373.650303][T12222] sock_no_sendpage+0x235/0x300 [ 373.655182][T12222] ? sock_no_mmap+0x30/0x30 [ 373.659695][T12222] sock_sendpage+0x1e1/0x2c0 [ 373.664313][T12222] pipe_to_sendpage+0x38c/0x4c0 [ 373.669170][T12222] ? sock_fasync+0x250/0x250 [ 373.674224][T12222] __splice_from_pipe+0x565/0xf00 [ 373.679265][T12222] ? generic_splice_sendpage+0x2d0/0x2d0 [ 373.684954][T12222] generic_splice_sendpage+0x1d5/0x2d0 [ 373.690461][T12222] ? iter_file_splice_write+0x1800/0x1800 [ 373.696196][T12222] direct_splice_actor+0x1fd/0x580 [ 373.701330][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 373.706495][T12222] splice_direct_to_actor+0x6b2/0xf50 [ 373.711877][T12222] ? do_splice_direct+0x580/0x580 [ 373.716949][T12222] do_splice_direct+0x342/0x580 [ 373.721831][T12222] do_sendfile+0x101b/0x1d40 [ 373.726441][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 373.731685][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 373.736806][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 373.741937][T12222] __x64_sys_sendfile64+0x56/0x70 [ 373.746991][T12222] do_syscall_64+0xb0/0x150 [ 373.751514][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.757409][T12222] RIP: 0033:0x45c1d9 [ 373.761298][T12222] Code: Bad RIP value. [ 373.765385][T12222] RSP: 002b:00007f64f4533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 373.773801][T12222] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 373.781793][T12222] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 373.790028][T12222] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 373.798017][T12222] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 373.805993][T12222] R13: 0000000000c9fb6f R14: 00007f64f45349c0 R15: 000000000078bf0c [ 373.814007][T12222] [ 373.816334][T12222] Uninit was stored to memory at: [ 373.821372][T12222] kmsan_internal_chain_origin+0xad/0x130 [ 373.827095][T12222] __msan_chain_origin+0x50/0x90 [ 373.832039][T12222] udp_v6_send_skb+0x19f5/0x1e80 [ 373.836984][T12222] udpv6_sendmsg+0x4570/0x4940 [ 373.841768][T12222] inet6_sendmsg+0x276/0x2e0 [ 373.846361][T12222] kernel_sendmsg+0x24a/0x440 [ 373.851048][T12222] sock_no_sendpage+0x235/0x300 [ 373.855914][T12222] sock_sendpage+0x1e1/0x2c0 [ 373.860515][T12222] pipe_to_sendpage+0x38c/0x4c0 [ 373.865368][T12222] __splice_from_pipe+0x565/0xf00 [ 373.870399][T12222] generic_splice_sendpage+0x1d5/0x2d0 [ 373.875860][T12222] direct_splice_actor+0x1fd/0x580 [ 373.880995][T12222] splice_direct_to_actor+0x6b2/0xf50 [ 373.886377][T12222] do_splice_direct+0x342/0x580 [ 373.891246][T12222] do_sendfile+0x101b/0x1d40 [ 373.895842][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 373.900957][T12222] __x64_sys_sendfile64+0x56/0x70 [ 373.905999][T12222] do_syscall_64+0xb0/0x150 [ 373.910513][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.916398][T12222] [ 373.918727][T12222] Uninit was stored to memory at: [ 373.923767][T12222] kmsan_internal_chain_origin+0xad/0x130 [ 373.929506][T12222] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 373.935500][T12222] kmsan_memcpy_metadata+0xb/0x10 [ 373.940529][T12222] __msan_memcpy+0x43/0x50 [ 373.944956][T12222] _copy_from_iter_full+0xbfe/0x13b0 [ 373.950274][T12222] udplite_getfrag+0xb1/0x130 [ 373.954961][T12222] __ip6_append_data+0x507b/0x6320 [ 373.960079][T12222] ip6_make_skb+0x6ce/0xcf0 [ 373.964583][T12222] udpv6_sendmsg+0x42f4/0x4940 [ 373.969358][T12222] inet6_sendmsg+0x276/0x2e0 [ 373.974127][T12222] kernel_sendmsg+0x24a/0x440 [ 373.978805][T12222] sock_no_sendpage+0x235/0x300 [ 373.983664][T12222] sock_sendpage+0x1e1/0x2c0 [ 373.988260][T12222] pipe_to_sendpage+0x38c/0x4c0 [ 373.993110][T12222] __splice_from_pipe+0x565/0xf00 [ 373.998140][T12222] generic_splice_sendpage+0x1d5/0x2d0 [ 374.003608][T12222] direct_splice_actor+0x1fd/0x580 [ 374.008729][T12222] splice_direct_to_actor+0x6b2/0xf50 [ 374.014106][T12222] do_splice_direct+0x342/0x580 [ 374.018963][T12222] do_sendfile+0x101b/0x1d40 [ 374.023560][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 374.028672][T12222] __x64_sys_sendfile64+0x56/0x70 [ 374.033711][T12222] do_syscall_64+0xb0/0x150 [ 374.038222][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.044101][T12222] [ 374.046423][T12222] Uninit was created at: [ 374.050669][T12222] kmsan_save_stack_with_flags+0x3c/0x90 [ 374.056304][T12222] kmsan_alloc_page+0xb9/0x180 [ 374.061070][T12222] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 374.066623][T12222] alloc_pages_current+0x672/0x990 [ 374.071739][T12222] push_pipe+0x605/0xb70 [ 374.076001][T12222] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 374.081723][T12222] do_splice_to+0x4fc/0x14f0 [ 374.086319][T12222] splice_direct_to_actor+0x45c/0xf50 [ 374.091694][T12222] do_splice_direct+0x342/0x580 [ 374.096546][T12222] do_sendfile+0x101b/0x1d40 [ 374.101138][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 374.106256][T12222] __x64_sys_sendfile64+0x56/0x70 [ 374.111280][T12222] do_syscall_64+0xb0/0x150 [ 374.115786][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.121670][T12222] ===================================================== [ 374.128599][T12222] Disabling lock debugging due to kernel taint [ 374.134748][T12222] Kernel panic - not syncing: panic_on_warn set ... [ 374.141345][T12222] CPU: 0 PID: 12222 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 374.151400][T12222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.161476][T12222] Call Trace: [ 374.165398][T12222] dump_stack+0x1df/0x240 [ 374.169752][T12222] panic+0x3d5/0xc3e [ 374.173693][T12222] kmsan_report+0x1df/0x1e0 [ 374.178211][T12222] __msan_warning+0x58/0xa0 [ 374.182726][T12222] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 374.188654][T12222] nf_conntrack_in+0x93d/0x26b1 [ 374.193555][T12222] ipv6_conntrack_local+0x68/0x80 [ 374.198598][T12222] ? ipv6_conntrack_in+0x80/0x80 [ 374.203542][T12222] nf_hook_slow+0x16e/0x400 [ 374.208067][T12222] __ip6_local_out+0x56d/0x750 [ 374.212851][T12222] ? __ip6_local_out+0x750/0x750 [ 374.217796][T12222] ip6_local_out+0xa4/0x1d0 [ 374.222320][T12222] ip6_send_skb+0xfa/0x390 [ 374.226762][T12222] udp_v6_send_skb+0x1834/0x1e80 [ 374.231736][T12222] udpv6_sendmsg+0x4570/0x4940 [ 374.236519][T12222] ? udpv6_sendmsg+0x4940/0x4940 [ 374.241502][T12222] ? __msan_get_context_state+0x9/0x20 [ 374.246980][T12222] ? idtentry_exit_cond_rcu+0x12/0x50 [ 374.252395][T12222] ? udpv6_rcv+0x70/0x70 [ 374.256650][T12222] ? udpv6_rcv+0x70/0x70 [ 374.260899][T12222] inet6_sendmsg+0x276/0x2e0 [ 374.265541][T12222] kernel_sendmsg+0x24a/0x440 [ 374.270260][T12222] sock_no_sendpage+0x235/0x300 [ 374.275328][T12222] ? sock_no_mmap+0x30/0x30 [ 374.279843][T12222] sock_sendpage+0x1e1/0x2c0 [ 374.284457][T12222] pipe_to_sendpage+0x38c/0x4c0 [ 374.289315][T12222] ? sock_fasync+0x250/0x250 [ 374.293931][T12222] __splice_from_pipe+0x565/0xf00 [ 374.298962][T12222] ? generic_splice_sendpage+0x2d0/0x2d0 [ 374.304639][T12222] generic_splice_sendpage+0x1d5/0x2d0 [ 374.310124][T12222] ? iter_file_splice_write+0x1800/0x1800 [ 374.315855][T12222] direct_splice_actor+0x1fd/0x580 [ 374.320993][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 374.326145][T12222] splice_direct_to_actor+0x6b2/0xf50 [ 374.331550][T12222] ? do_splice_direct+0x580/0x580 [ 374.336619][T12222] do_splice_direct+0x342/0x580 [ 374.341510][T12222] do_sendfile+0x101b/0x1d40 [ 374.346117][T12222] ? kmsan_get_metadata+0x11d/0x180 [ 374.351359][T12222] __se_sys_sendfile64+0x2bb/0x360 [ 374.356476][T12222] ? kmsan_get_metadata+0x4f/0x180 [ 374.361606][T12222] __x64_sys_sendfile64+0x56/0x70 [ 374.366640][T12222] do_syscall_64+0xb0/0x150 [ 374.371156][T12222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.377049][T12222] RIP: 0033:0x45c1d9 [ 374.380942][T12222] Code: Bad RIP value. [ 374.385022][T12222] RSP: 002b:00007f64f4533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 374.393437][T12222] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 374.401411][T12222] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 374.409381][T12222] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 374.417529][T12222] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 374.425512][T12222] R13: 0000000000c9fb6f R14: 00007f64f45349c0 R15: 000000000078bf0c [ 374.434165][T12222] Kernel Offset: 0x12c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 374.445804][T12222] Rebooting in 86400 seconds..