[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2020/07/19 21:48:35 fuzzer started 2020/07/19 21:48:35 dialing manager at 10.128.0.26:41463 2020/07/19 21:48:36 syscalls: 2944 2020/07/19 21:48:36 code coverage: enabled 2020/07/19 21:48:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 21:48:36 extra coverage: enabled 2020/07/19 21:48:36 setuid sandbox: enabled 2020/07/19 21:48:36 namespace sandbox: enabled 2020/07/19 21:48:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 21:48:36 fault injection: enabled 2020/07/19 21:48:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 21:48:36 net packet injection: enabled 2020/07/19 21:48:36 net device setup: enabled 2020/07/19 21:48:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 21:48:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 21:48:36 USB emulation: /dev/raw-gadget does not exist 21:53:00 executing program 0: syzkaller login: [ 410.749868][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 411.015475][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 411.252428][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.259681][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.269780][ T8473] device bridge_slave_0 entered promiscuous mode [ 411.284063][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.291298][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.301993][ T8473] device bridge_slave_1 entered promiscuous mode [ 411.356577][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.372624][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.425384][ T8473] team0: Port device team_slave_0 added [ 411.437804][ T8473] team0: Port device team_slave_1 added [ 411.486642][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.493811][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.519957][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.534131][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.541162][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.568633][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.731147][ T8473] device hsr_slave_0 entered promiscuous mode [ 411.793444][ T8473] device hsr_slave_1 entered promiscuous mode [ 412.252875][ T8473] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 412.303434][ T8473] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 412.440791][ T8473] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 412.569397][ T8473] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 412.937732][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.977668][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.986855][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.005849][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.047177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.056593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.066119][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.073473][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.134342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.144109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.154235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.163832][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.171045][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.180012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.190967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.201936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.212735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.222962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.233572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.243937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.253627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.272547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.282275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.292162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.306476][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.383548][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.391223][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.430653][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.479525][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.489669][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.538873][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.548784][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.568655][ T8473] device veth0_vlan entered promiscuous mode [ 413.584535][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.594035][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.617519][ T8473] device veth1_vlan entered promiscuous mode [ 413.677472][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.687068][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 413.697264][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.707300][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.734833][ T8473] device veth0_macvtap entered promiscuous mode [ 413.760927][ T8473] device veth1_macvtap entered promiscuous mode [ 413.804265][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.812899][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.822424][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.831748][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.841723][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.866965][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.902809][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.913013][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:53:03 executing program 0: 21:53:03 executing program 0: 21:53:04 executing program 0: 21:53:04 executing program 0: 21:53:04 executing program 0: 21:53:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x8000}, 'syz0\x00', 0x18}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 414.822878][ T8688] input: syz0 as /devices/virtual/input/input5 [ 414.958634][ T8688] input: syz0 as /devices/virtual/input/input6 21:53:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x28000840) 21:53:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x1, 0x2, 0x3, 0x1, "d9beaf6e6c"}, 0x15) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r0, r1, 0x8ae, 0x3b, &(0x7f0000000040)="64bdcec4159263b37f25ddc927b4f0895e77c76c1a646b3991227c81657d65051ccafc44bd9338af84efc4bec6707abb45eef4edf42d805dc08dbc", 0x3f, 0xdd, 0x40, 0x8, 0x40, 0x3, 0xfffffffd, 'syz0\x00'}) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000000b00)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000009c0)=[{&(0x7f00000000c0)="1f2728e710591174c551edd5c1bb47f39d23913e37aad3f18f6a7014250ca2a961178c9c0f84cb950e5aa8d15076cc19346ba407de2e000000000000", 0x3c}], 0x1, &(0x7f0000000f00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}}, {{&(0x7f0000000f40)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000fc0)=[@ip_retopts={{0x10}}], 0x24}}], 0x2, 0x0) [ 415.448911][ T8705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.488950][ T8710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:05 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xa0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x400, 0x110) fanotify_mark(r4, 0x80, 0x0, r5, &(0x7f0000000140)='./file0\x00') read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x50, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044041}, 0x4004890) [ 415.883543][ T8717] IPVS: ftp: loaded support on port[0] = 21 21:53:05 executing program 0: ioperm(0x3, 0x9, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000280000000000069078ac1414bbac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0000f8f4bd2500005012b03edc9549dfb70ce2197a9a6e3f23261391077c212bd62048be3b2adcbfb331f2e365ba57d093d735a553873a30b05d56ce7e3f3310b50463a129e7c7f606ca28260b3cde3f56abcc8efdd40260e790dbb5bbc543f41ef652afc3d06ba03d4cb5029c8795505b4976b1e5900fc9c00d2a456e32dbcf3d281ce956e2da8f637fcd136e31c861ca208931b501b0260985305a874d6482d96928b53bc86f9eab73e23882701ecb94910c03fa6691512ae0a773c2649e45ff5a510a7c7da33956b23d999c0702196cadff3b290f9e5a701e598a1283c0921c9cfc36a1248221"], 0x0) 21:53:06 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x197) openat$nullb(0xffffffffffffff9c, 0x0, 0x80000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x13e06, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2ab35bace8ae75efc095cd17604a7f532eca1abb2a880bb4e46d1678f81cb682070e543c0e632c0ceb7a7fbaf1d2447faaf322243a2bfb96c74b86163483bc9151ac67b6a222a790baf5a8f60ddb5c9d13c7ec59f2b568b4c613bccac6b5aa882f2ccd1f35ef733c7fee1b717a47559a19e631120b42e035a51cafb651", @ANYBLOB="58018447", @ANYBLOB], 0xfffffdef) [ 416.468340][ C1] sd 0:0:1:0: [sg0] tag#2468 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.479026][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB: Test Unit Ready [ 416.485828][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.495658][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.505484][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.515339][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.525153][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.535032][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.544836][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.554652][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.564496][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.574317][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.584150][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.593974][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.603777][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[c0]: 00 00 00 00 00 00 00 00 [ 416.661852][ C0] hrtimer: interrupt took 96522 ns [ 417.263713][ C0] sd 0:0:1:0: [sg0] tag#2469 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.274455][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB: Test Unit Ready [ 417.281082][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.290994][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.301013][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.311019][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.320917][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.330798][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.340679][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.350649][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.360491][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.370327][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.380182][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.390123][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.399956][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[c0]: 00 00 00 00 00 00 00 00 21:53:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000d37c39e3fae990cf2d6ca5ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) fallocate(r2, 0x10, 0xce, 0x3fda) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 417.573698][ C0] sd 0:0:1:0: [sg0] tag#2470 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.584381][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB: Test Unit Ready [ 417.591030][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.600939][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.610912][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.621120][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.621244][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.621357][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.621476][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.621608][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.621730][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.621949][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.622067][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.622179][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.622293][ C0] sd 0:0:1:0: [sg0] tag#2470 CDB[c0]: 00 00 00 00 00 00 00 00 [ 417.668132][ T33] audit: type=1800 audit(1595195587.394:2): pid=8755 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 417.999642][ C0] sd 0:0:1:0: [sg0] tag#2491 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.010297][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB: Test Unit Ready [ 418.017052][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.026966][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.036895][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.046810][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.056701][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.066600][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.076532][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.086409][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.096222][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.106055][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.115922][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.125772][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.135628][ C0] sd 0:0:1:0: [sg0] tag#2491 CDB[c0]: 00 00 00 00 00 00 00 00 [ 418.143754][ T33] audit: type=1800 audit(1595195587.814:3): pid=8755 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15724 res=0 21:53:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000d37c39e3fae990cf2d6ca5ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) fallocate(r2, 0x10, 0xce, 0x3fda) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 418.336439][ C0] sd 0:0:1:0: [sg0] tag#2445 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.347107][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB: Test Unit Ready [ 418.353889][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.363740][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.373578][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.383410][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.393306][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.393433][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.393555][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.393675][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.432532][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.442374][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.452208][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.462033][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.471868][ C0] sd 0:0:1:0: [sg0] tag#2445 CDB[c0]: 00 00 00 00 00 00 00 00 [ 418.480585][ T33] audit: type=1800 audit(1595195588.154:4): pid=8761 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 21:53:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 21:53:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = dup2(r0, r1) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000000)={0x100, 0x2120, 0x58edb49a, 0x5, 0x5, 0xf0}) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x15000000000000, 0x485, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 418.983480][ T8769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.057269][ T8769] IPVS: ftp: loaded support on port[0] = 21 21:53:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = dup2(r0, r1) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000000)={0x100, 0x2120, 0x58edb49a, 0x5, 0x5, 0xf0}) set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0xa, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x15000000000000, 0x485, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 419.276147][ T8794] IPVS: ftp: loaded support on port[0] = 21 [ 419.462823][ T8820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.520673][ T8820] IPVS: ftp: loaded support on port[0] = 21 21:53:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) r1 = socket$kcm(0x2b, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0x100, {}, {0xffffffffffffffff}, 0x2, 0x5}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f00000002c0)="258733e137cdaaaadbf2f7", 0xb}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000440)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}], 0xa0, 0x20028041}], 0x2, 0x50) setregid(r4, r6) r7 = getegid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x0, r3, r4, 0x0, r7, 0x8, 0x4226}, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept$packet(r9, 0x0, &(0x7f0000000140)) 21:53:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x80, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaa9090519a5e40c501a5aaaaaaaaaaaaaaaaaa0800450000280000000000069078ac14141cdcb08aa74a8636624e3b220fceb58ab69cb3778b773219f3303b8d372d2fecd85db6ef169f4be050779dd2b89f3ebb8c97fe8f1f0eb41198e5d34852b3952eba82", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000"], 0x0) 21:53:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) splice(r4, &(0x7f0000000000), r0, &(0x7f0000000100), 0x0, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x7) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) [ 420.294191][ T8857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.343717][ T8857] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:53:10 executing program 1: r0 = gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macvlan1\x00', 0x8000}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x4c, 0x46, 0x1, 0x3f, 0xfffff7a4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000100)={0x682, 0x2, 0x200, 0x80000001, 0xc0cd, 0x3, 0x6}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x100000000, 0x222000) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000180)=@id, &(0x7f00000001c0)=0x10, 0x40c00) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000240)={0xa10000, 0x0, 0x8, r3, 0x0, &(0x7f0000000200)={0x9b090f, 0x0, [], @ptr=0x1}}) socket$pptp(0x18, 0x1, 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x28000, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000300)={0x0, 0xea60}, 0x10) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x218080, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000380)="846c5bb3792a") r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/connector\x00') ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000400)={'dummy0\x00', 0x3e00}) r7 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x62000) ioctl$VIDIOC_G_PARM(r7, 0xc0cc5615, &(0x7f0000000480)={0x1, @raw_data="1d9e2c7782852cfec0e27ef4c4262440f1cc9a053fad79aeabef1023c74f668a840b66d1a01f167e1305c7250c381d7d3651f22b7ce45a8cef7617e4c1d954da4b9b953bb7442d58fec3b8d4cd85c2f763865436e2316ec4f11ba79ceb810a60d8350a23af5871d31e3ceaeff5756f349c3fe26f2d332150501ce315a586bb7bbff9d9a1f740ca966c8cb854c4e23d8335a900f1d4c0c270e21bc6846f2f557c2e711039332516a21efb13ebc6bc4a0bf7f23496f8c2afb86c9c4eaf5b71a53125b00221eccf0294"}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000580)={0x3, 0x3ff, 0x8009, 0x6, 0x7fffffff, 0x6, 0x6, 0x6}, 0x20) [ 421.080447][ T8864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.111324][ T8863] IPVS: ftp: loaded support on port[0] = 21 21:53:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x240100, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xb4, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0x92, 0x18, "00c74a7053c557a77ccbccc4fb987704aec822cb114a3af02fa0782d65aa76eb7ce31c2ec52f4f408ae24eb1c2971c57e8ab3d9adce95a0422aacf1576d920f64ed3a1e7971d127139bc48d3b9c61ebe7c9750e2cc3f5379517b6ceb42489eec437d40f7d9083ad6ec2b58aef6f9ca66562eabc5b34512cce337bf80cc4a54c6f78be6881edada08a83cd7c6b945"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000854}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)={0x2, 0x8, [{0x4, 0x0, 0x96}, {0xbdc8}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xcd, &(0x7f00000002c0)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe5c, 0x10, &(0x7f0000000000)={0x3, 0x5}, 0x10}, 0x78) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000a00)="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", 0x401, r4) keyctl$get_keyring_id(0x0, r4, 0x863ed95) [ 421.399082][ T8863] chnl_net:caif_netlink_parms(): no params data found 21:53:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x1a1e82, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000580)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="000000000081000000000021e0b199a1d0c86668"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ccefa4eff3551833fb53d8cf1e0000002400", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000c000100736b627072696f000800020000000000"], 0x38}}, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x18, r6, 0x126, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) accept4(r0, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f00000001c0)=0x80, 0x80800) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)={0x2b4, r6, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x28c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'skbprio\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0xfffffffffffffe89, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',,^4\xe4\xa9'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9254}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':^\'+J\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'R\xcb\xfb(\xde\xedH\x03'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'd\xf7\xfa\x18\xac'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!!^\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'dctcp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, ')]-\xfc*/^!^^(\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}\'\xdb\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '..+\xe1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'dctcp\x00'}]}, {0x4}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa799}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#\'/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'dctcp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "7476f516b508695e4b6cd8edb82741c863e0b1fd5d99d172a5ec0ee010baf9731b7e873b23560d4061eb3ffca257960fa49960db1a"}, @ETHTOOL_A_BITSET_MASK={0x6c, 0x5, "01be039f98024cc144bb87f01c167c2c231dee422264228d95153afdd1ca61740735ebea2f583cb153bf59851cae92958cdf94e6611c3981b1e80bb1522b3755dc299b794558317e323c602953d446dbe71c70c6ff362f2261aecb978a2faacd62efe03c732fa622"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x81}, @ETHTOOL_A_BITSET_VALUE={0x3e, 0x4, "81f24559b78c561f49a04740910af67e97e9e62c5b6b34dc0df6fd7afe2e2a838f0ab7c84c49e04fb25852ec08bc8ac58d24bc4284db425a609c"}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4800}, 0xc051) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x2, 0x983a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 421.667211][ T8863] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.674598][ T8863] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.684125][ T8863] device bridge_slave_0 entered promiscuous mode [ 421.716117][ T8993] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.746741][ T8863] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.754140][ T8863] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.763586][ T8863] device bridge_slave_1 entered promiscuous mode 21:53:11 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) [ 421.908973][ T8863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.948951][ T8863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.080565][ T8863] team0: Port device team_slave_0 added [ 422.119670][ T8863] team0: Port device team_slave_1 added [ 422.225244][ T8863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 422.232703][ T8863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.259504][ T8863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.331142][ T8863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.338394][ T8863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.364546][ T8863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.569833][ T8863] device hsr_slave_0 entered promiscuous mode [ 422.623454][ T8863] device hsr_slave_1 entered promiscuous mode [ 422.673541][ T8863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.681231][ T8863] Cannot create hsr debugfs directory 21:53:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8410000000c9c8dc1964325fa96fa42b76060001c02bec0ba4c81036c93a40c8a4c20000003b00040000000000003c5ca2410101c0ee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002abd7000fbdbdf2501000000080004000a010902080004000a01010214000200f6657468315f746f0000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0xc000) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000f1ffffff000000000c000100736b628807073e8fa1a4a0cd3f2cd137"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, 0x0) [ 423.135247][ T8863] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 423.190993][ T9084] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 423.226085][ T9084] kvm [9083]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010006 data 0xa4c8403ac93610c8 [ 423.236951][ T9084] kvm [9083]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0xa25c3c0000000000 [ 423.248339][ T8863] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 423.299880][ T9084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.366846][ T8863] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 423.409806][ T9090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.421417][ T8863] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 423.464014][ T9090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.508235][ T9093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2cfa6968a3000000000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000040)=r7) [ 423.868839][ T8863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.905884][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.914972][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.933918][ T8863] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.956312][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.966289][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.975719][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.983004][ T8634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.017735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.027488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.037411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.046758][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.054045][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.063056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:53:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x38, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8000}, [{}]}, 0x78) [ 424.169216][ T8863] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 424.179799][ T8863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 424.234684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.246359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.256953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.267406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.277891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.288260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.297908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.308138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.317683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:53:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0x4371}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0x7e, @private1={0xfc, 0x1, [], 0x1}, 0x1}], 0x58) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r5}) move_pages(r5, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000002c0)=[0x800, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="0000100039040000000000000000000000003a942a028d599e58162d9dd82bce005d548f5f5c34f4d061da662a1516a8c664c818c9c70f151cd38bfc93335def8be02ecf8f9ebfbf07523f30a592c9837b59cbccfac0dd5c508f3577d2b5c1d0f01e0e1b8dfe7c9d3ea19c99aa2f45404e3262f3b4d6c3550b10ede9aea26932a6eac8ac60a08f7f65d9ded0ee8096e4aab881cc2d78c4e467c0d13185ca251b22f59537d8bcbd8021377b4591ede3aba15e1b0353561f4b8b00391a3976e2c19da1507d3b8c7404f673b9e84a41c7e5081c6d610f04d783f11a19ead0a7bf39636a24488c3afaf2b42f7190d027ca6b0000000000000058e2e4bed0ca4f3872c302e31ff02ec1aeb16aa206071baaddafff9e8cb7d9b2c3daeb3d10bca9be6751541fea8beba69d7d4740df2475c5a4bf2c49b742ff", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYRESHEX=r6], 0x38}}, 0x801) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 424.400084][ T8863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.447093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.457127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.466041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.473793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.568357][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.578453][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.661395][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 424.671088][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:53:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000048e5f77b7a82444a7c00"/32, @ANYRES32=0x0, @ANYBLOB="05000c000000000005000600000000000500010005000000"], 0x54}}, 0x20000040) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000000)="c4fd72c4435c5284f85e91f9b647d14cccdca1c7b39c7680c14dc736baba6b62af5d988bd2cb0ea1d3131ddf62cf47f5b67beda4d0aba358f4c2b28c72c8abf026438da22e70c317e72cca7a823b22cd1835b6905dd51049178ea8c9ce05b4c0", 0x60, r4}, 0x68) [ 424.732766][ T8863] device veth0_vlan entered promiscuous mode [ 424.748821][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.758006][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.833736][ T8863] device veth1_vlan entered promiscuous mode [ 424.960945][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 424.970496][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 424.980525][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 424.990456][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:53:14 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$netlink(0x10, 0x3, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 425.008342][ T8863] device veth0_macvtap entered promiscuous mode [ 425.048811][ T8863] device veth1_macvtap entered promiscuous mode [ 425.137003][ T8863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.149136][ T8863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.163323][ T8863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.172812][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.183103][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 425.192530][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 425.202678][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.246917][ T8863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.257533][ T8863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.268618][ T9123] IPVS: ftp: loaded support on port[0] = 21 [ 425.271109][ T8863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.304149][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.314590][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 425.983931][ T9149] IPVS: ftp: loaded support on port[0] = 21 21:53:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xffff, 0x7f, 0x40, 0x9}]}, 0x10) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r7, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0x148, 0x0, 0x0, 0x1d0, 0x2a8, 0x2a8, 0x1d0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x5, 0x4, 0x2, 0x2]}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 21:53:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000002c0)={0x3, {{0xa, 0x4e24, 0xfffffffb, @dev={0xfe, 0x80, [], 0xa}, 0x3}}, 0x1, 0x6, [{{0xa, 0x4e24, 0x0, @local, 0x5}}, {{0xa, 0x4e24, 0x258, @mcast1, 0x8}}, {{0xa, 0x4e21, 0x9, @private0, 0x1}}, {{0xa, 0x4e21, 0xdd64, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}}, {{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x9}}, {{0xa, 0x4e23, 0x1, @remote, 0xfd}}]}, 0x390) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000680)={0x9, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0x7}}, {{0xa, 0x4e24, 0x6, @local, 0x3}}}, 0x108) [ 426.323106][ T9175] Cannot find add_set index 0 as target [ 426.405659][ T857] tipc: TX() has been purged, node left! 21:53:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) 21:53:16 executing program 0: r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x577) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setpriority(0x0, r0, 0x100000001) 21:53:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000002c0)={@void, @val={0x3, 0x4, 0x3, 0x5, 0x3ff, 0xff}, @eth={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x33, 0x3a, 0xff, @dev, @remote, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty, @empty, [{0x0, 0x1, "70b6cd976c41b2017d"}]}}}}}}}, 0x2e) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 21:53:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r5}, 0x14) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x7ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r9, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9, r8]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) setregid(r7, r10) fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', r6, r10, 0x400) sendmmsg(r0, &(0x7f0000000d00), 0x9, 0x0) 21:53:18 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r0, r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) [ 429.256197][ C0] sd 0:0:1:0: [sg0] tag#2459 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 429.266914][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB: Test Unit Ready [ 429.273685][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.283544][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.293397][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.303249][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.313095][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.322949][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.332837][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.342694][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.352512][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.362349][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.372182][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.382026][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.391870][ C0] sd 0:0:1:0: [sg0] tag#2459 CDB[c0]: 00 00 00 00 00 00 00 00 [ 429.510067][ T9217] input: syz0 as /devices/virtual/input/input7 21:53:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r5}) move_pages(r5, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000002c0)=[0x800, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000640)="102e81da594f5f063ea63b9a9d982f4454e13082fa3746dfddfd75ff874981a6ff5397a6da75ccad937bb0c898b51f869b352c8ff4b8fa148fe90afff5e0f4c338e0741d568e0d9c907e068a9686b87c84eef296773a4ab2599d74be3c8099410035a31380d147bd6827c6c646076bc6aa244e0e6a50d2a6d6a94809d04e8e73df515ff2a63c6b5290b804b9166968f2241f9b39f736735b5204f7a99c8434cede3b2e45328d3dcaa132b8580b3c2873fd9fde82ce19caf820f589df8479f8b43230d6503481932185e62556f0317881c8f0b049bf55d412503254262904f40c522c0a0f8036b2b0f08574deea38eceb3f510bbbafa71a550ef50da54b580c720628e6651eae8b0b369b7a1fb53c08a424d902edc652cb9b4d137bfc1ba47d5e81836f45dfed2ba1469f095fb5b3249e1aed65d1b1e3d201da4efa4de81949ea5e583a12340cfe58adb8e19d5866ccca867a11d4aa9abba82ff7b7128322a461d5b1600448fc2edfc5eba959ac51470d488c3470c5352e75b85e23cf6929e6842ed4f6f6a4f6c8996771acb2d876d91df388e9913551d197ae263f0e1b0c633dd79e9a929dad77db1255de3ee5c33eacb2c2c80dcaa7d84446d94e52279a427514e4aaac5c43f87530f83a22efb6e98dd32a127e2e624f91e82fdbf6e21fa3e4cacbad610aa0ea8012f048926664b5c22eac1a8c4a494c9966181236cab7d67930256ef594fdd3d9e6f66de6a76dbbb99f2fe7411d3f8bcc0b293d2ceeeaf2cb1bc5a0d109cd813a407e6510dd48f37cec3bd72e04f2173bbe2003e6c71241809e0c528e34314fab19624bc5ec2f0f96f9540e8efcd6fd0aefea2b6f434d90ddf807556a230aa1f94f6a9254aab367f94306345a3c8fdb0bdc3bea30a32ef74761e0330fe592e2c1f06827bc8489b081b95b63ebaf9f0b57837270a192cc3912fd67a63f1f43ee6115b5b1d594d488e72cca3511cde860d07887131abf7e043fe156d648df1265406b0ca094599360ec9a63f215fc2ee9cf1e79020a717e29c8df331db9ba99b5e049ece9f15f4b11c7046604a4987efb3d84099ae5169b3294fe5df14c1a8714eecb1f711e73f22bd4190fa83d0f5ff5f3ce70d5f260a021edea757f1bc3b16011b330802d5e666bbabbcc0f5f26dde0d16d95a48f15d15546a8f74b5765b6a208c132feee1fb4fe81d2aac801354e875da02608971ef9a215bfe0b92d3c88e233a6690ae1ac4bf2b5b6fbf51bbdefa6ee0ccb67adf82811e87db34b1448673021abe69aa0e4c8cc1135c6b2e4f2b894bd10ebb60fd5cd740edaf36d98f8adf7b810650fc9075e96c08d0f3b51dadaec1d59ccc734f839355d998cce7d0dfcc726bb22e0bf6b078b4dcc16c79c7e0d871d9e8fdc0abe40178fc09159970bc4c85140ca2bda814a9b1c51c8c5530a8c30630688fa04fdc388e9669ef9a2520f590e9263487fa85547e557c66abcf4f2cc5ac81a7199b8b5683fb8c4bc048007d426eb0992c5a8492ef518fcf4ae7e124249408f27634c024b3585682e1aff115ef2c2b5270af3cb9483f2c38495a1b2500920d369c9a5f62d2fa6419f5cff08276e540d0daf05d9b24145a622d66cc755ed5de396f8cb9e160e7b56ccffe93f29e66d72db45f5eca4fd2354e250065fa3ee42aecc62b326496b1e8754e6164263ae1f5cb1a23fe4646e63e8826a6ef5b8e6a33cd45316983b8fc8e27a5f5c7bd43b88eb2071e85f327963cde70a0ce807a361a65283ed634eec2dff25ad2f60cf7886c54b60946ec2d1ea237d0936161c4bc3b06cbea7bb5c9984f807e496f9ee4619b85e8fd886aab4b39bafc68ab3e0d295a67d07fead94283c2d0f4ace5932376768afcb2c19a102a2abd9b8336ad6f29fee140443d2110d2935b5af4734f28b36298087ae5ec94f9c8a0dc698fb4fe3fc5c9b3da6265f93e0e40f9e1db5a01b2992f1ddbcd0ca473e4e7eafbbf4fcf6de29006d5027c79db7c5c2e688cdd9081edd11f55f3758d1db8ab6f3ddc910977b1101f1174a324df56eab4707a9676421419ceb16b1a71b15e7898a349da004d427f3d09be1fa244e1c16bef250285f50ad1e819e094ef28abefd374e026ae007f0981999f948b02cafe22f723d0ab389fc47374cba7584b3dfe41765c31edf643dd5202e087c9cc558bb75b72ecf2db0d379741d3e7be9a8bf49e2bf83174712e0ec56c90ee344418218bcc251d99bf47566e90e89fa613e03c98d585677d1c743736d0b43a86294fc42e57cfbbb16bdcbc8954edeef63d6ee88c03b7798f914312e7e4a374730ed952c60d6f109e14644dc4493ed0cb7594ba10490e90f68359b2baa922410830bfb53ffb68f1ae7ff71eea8b77e1cdf9aac7340f9ca16199745405ef7aa6dde3a09a4b5043bbcd24ca21cf4bcabcd251079044df957b288388a0a42e144e04e5cb54388925c0bf412e2d7f8a94e233fca71f38286473e8643e7a6e91fb417c94956bde77678e9d753e2358e053ef76c040effe88f162b4d61565efa5d9525940b07c6fa59c9713d3c15df14059376e08547c22a6a6f1472698526900d58cd44cc221fa55d93bf9f333352d5b6fc874712288d25a5caf53b4247f9534d5c76286064b0f8ee27cefe9612a408dbce159285110578fc98477fc729897050ab77735bded31fba29beb1b172c00704f5ebfbcb9c5cb713b6c39e88c34bdaf1281648e469966f5ec32177d1e46657c33427b22ee5b387698d82bad51375317ac98c4515505bba75ec564c4318cceebdc1f9096848d03db0531eb92fe8e0c21b1b3fae09201721029972dc1a2a68c712ac8b1f9ddb64ff7d8f53ea1d1250282071ebdb048d587b4f5f505c6354dc06217886f253ff4a9bb1870f64e954d44cd8378becdab0550791f77b4d8efe4175ab05b03a7b9592fb98f9ce46652fe57af500b7c5fc9b05b57b93cf65208706c59a5b4b5702ca5a6da8c774c68fcc4ceccefeacb4f6f458ff62b07d7f388a7e450ec3e12a08447b16bc0c07323b6c33d310586adbea4186bca7cbc5f853419ea6aecc952032a5c092a2d171d0919ec98a15e8392d7de4591e09ed52b814eead5a64ec89554caef7eec6d594e8ba4551729b6c97bbaf70ca2f8224a43f859ea8c410692c62349d1197320de66a7d7196162504f1e79e95a8a62eb93565fe0b2c74b027d399faaa24a80b1202a87746d5faeb2330971af1da1b8f9876525b0cbb07a63c50858777ce51466678e7a1a3b3d3b08e56c1fcf8b54ed76e5a5c07054990f8a65c9c65dffd4f5e4480b3d8994123ba8c540df0bf1e2458a3ede0283c288fc9183f8237f01d8bfcb919124cc771267ab12494aec0b1d1e6919fc7a9c55a522ac56ab0c2f6dde7168efddfd59784dcdb3357ec32ce3fd5e02d4943481b8039668738ef22ad6cf12cbc3e2f7d7ad2abff7b106242524a1d266171a504e4737f869d2f4c550a0afee9fe2995ff0e42fab7db14e9b9fda7e51694d42bfb5e4d2c40b0fe1cccb5e9c6c8c9a46c690f0ef97088dd874007bdcbc1f0be97dd3e799a0b1100bd83fb4dbb5df258bd284ae51d9cc66fb702901a826b2c89d38cdd9d982f12d55e7dcd7844a912524c65d03e35d0328266d6e231433e9cb3bcff6e927095aa97bf09cc3566a2f6278944e8c865ac375566bc7d00ffe9d1209bde406053d046abf1e855bf9bb4ab8d0bf279644800b4f4440f8f6c6deb4d167c6729cd929e00a47794f85b6258f6f6881c7d11338ab6b1456018fd6edf91db8cde170c30e28b6ed382c4cad7cfae73af732e96763a1d4d358a2862e784fb215fb7843f6c064bd3132c9dc0f3e59a28017151d0427e32522641ad0a6daf677e611f7d5450bd98051c2e341463f11dc70f972f315e85ab8be95e537190928ec2f7ad07b5bcc606a8102c00995f9c32c15036a6c98f82453e7da2dd1956a9afaa6cacd6a44a09251bbb66f97ee05800154418de503804c6ce85cf47fdfb684d52d8eb0e954f9ffd94b603e77964502407312e9684b77586913655b1736420d85b2594715c788c7fd04f10e0260b12eb7997e1b33b4c7700dec5e3c2704f332afde918ad800b85513a7bbbdee1b2d46334b8201afd7e21f5c1a070494733d1b253fe8d660d09dae75217245d685cb35f45b4261f3ac7bc36985e93a0e9227bbc8e9cec9cbd5f8f79a08425a8b45fa19e0e6e2728aab91d2ae082d3de6ea6858462d1c6cba3fa08e9e3141c1e9520fbad4753f8a45a2f83158437eb6e0af4903b61102b186998e5bd9aae96ca449e4cd1be40717fb2b538d768eb62771dbfc10ed7c534aa264f2db2919488acdb0355d244aa7beed15b251e0fd4b90dde94752c2b11a3660b91e903e39b3ab80ec6c50db9bbe7f90805d77d85d4bdc1b23b540fbce470a73190c975431531a26dd1567896846f7a8ef83ffc37d3df2b6292389cbf05757f4c6a5f4c5e5b935b061961867763ba56e3513e07b7115eed211f4f88203426b28a9228b9b4cb6da5b0ea29f83c97e756cbb9412f4d0e95255d512dd3fa23f487730a0d682881b3523b9dcd09c8811551e5be1483beb01491169facb71b7597f4bb49bac1a2747b2f41c79d7b0c7f4ed7ff2eb1ba2f432d1a8d75b2d739256a05d43cbbf2e807fbb546d9a304ead53ec18ea3b632f225d6f9b1c9996e3075c4b0ebb9010cea9488226b035ae90f491704eca4827fd8d24293198b6bd3336428cf3e8ff32a3b3e09cd71d0b23d3cc240d5c4903c75ec42eeac49a154870467c39db6cf0b7f8db1d557204f6d155ff28b3936b4d607f3e5f24bf9168001e5425a14c4981e5bb79dcc5e0bbb924ee0d8e4c6b851312dd22da290576f67b35e62724fa6834ed2bebbf8d852724356b94ecbab6a0018baf00a7de009d0c2851ed10843cf5839117f5eefbb316f3da76bdcd72fd4ea0beb2d0b4324a16fc7cbf2e12f965c6a0f4fff7a8ef544ea03e16f3b8f9473dd3e7c6212bec362127af07a9ae65ce1d91503d154a1967740d4f78b6045a5cd917353507ba7e4d8c19532a0d671fb201d1d56b718cd8b585267a8dc579d6f6a09e4e18fbd72f7c9f087bcbbd514bbfff58e6694f5f1d8b31538b2272c0882fec2a4786127ac13c1020b134d67daaa6da94dd623830c334a967213c775e67652efa6746bef29f316e25d45db949db1896366679c7b92ce4f4fe9c5ab60302c6fe9b62d3070ababf380e7bd5f833eef57a15515c90ce6b1561c7c216f455c7b557d00d3a77b7cab13a681ff3b29f5fc3b33755ccf22adeab15f4859098e4c973c0e5470e45f89514d6a0bfcade15b239a33376947c0674a3e03f63f2fac3712e79a72c7605d68b0149372231695ed1a279c96f347cfb86eae8c0ab68761f1b216220862126679fee7a413cf1a7fe8b8b0daf99bd404cee381a5ca5eb3b52756b934a1db06cbaae42a050a821d744c59b924cb87560becb4bf666c943c09ad14e9b0afbeaac1107e4d65ec72d79132ddbeb9b48d7f5cdcf2ec6506f6e98b28694d24dc40fcfa7cbefde404a2888c26d22f54fc9008f41295f671cc6d8ef2998a560ce23f3ade0eab59ba221d29d3306fbb6214f16c393e1d7ba5be2480a059027f93174257b8b83052aba3818932e2134a61fd8d857dd29dfa81bbe1f2c6632cb0123b6842c16da60132612d9b64a2102f5b6a0c0db1bd940cdfb8ecd491a71475cb610997ea51bebaa6b754a2a1fbdd96366d30835835ba2358ea2c71e141581a405686fdc4b0c13e7111298890a5c00a4f3487c00121ab6e244c7facf2aebca3bbc627a718", 0x1000) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000001000390400000000000000000000000043ab942c5b96860961f6f9d5e57a7af663b64067b702d9473b26ba77e3e48cde85754a067b381c99ce8e054da0e60acdd974deaa38d8459910316f941ff7e1a8dd2ecdfdc6a9f4d18c2e716c4902bdb0c1e195acbf12290fffa0163d3f3ab0ce215aed823ac815e6b6288cc2eccd9d8c45e51dead84e2bbf90e878d9012162ce3402c2ce1b072e00"/167, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r4, @ANYBLOB="e2ebca4d6cd1a7968c78c7"], 0x38}}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 429.967550][ T9226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.017693][ T9226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a29093020600000000ff", 0x17}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$unix(0x1, 0x3, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmmsg$unix(r6, &(0x7f0000001b80)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}], 0x1, 0x0) process_vm_writev(r8, &(0x7f0000000840)=[{&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/203, 0xcb}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000600)=""/192, 0xc0}, {&(0x7f00000006c0)=""/65, 0x41}, {&(0x7f0000000740)=""/199, 0xc7}], 0x8, &(0x7f0000001980)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/98, 0x62}, {&(0x7f0000001940)=""/14, 0xe}], 0x3, 0x0) getsockname$netlink(r5, &(0x7f0000000040), &(0x7f0000000100)=0xc) [ 430.420529][ T9231] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.486493][ T9231] ptrace attach of "/root/syz-executor.0"[8473] was attempted by "/root/syz-executor.0"[9231] 21:53:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000280)='./bus\x00', 0x9) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="75d6a4c5", @ANYRES16=r1, @ANYBLOB="000425bd7000fcdbdf2502000000080002000200000008000200020000000800020002000000080002000200000008000200020000000800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="000329bd7000fbdbdfc000a7940b1544c60000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_ENTRY(r3, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x1ff, 0x0, {0x0, 0x0, 0x0, 0x3ff, 0x1ff, 0x0, 0x0, 0x2}}}, 0x90) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x20000, 0x3) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000400)="24406e5e878bdbc70d7eb222f6c66c53ab5e6e720f872d1543d5592e80ed5130201de536953546d9e8e59e1913a888e3a91b62bfc71e9681a70039cb383c683e3b8879fec8c90fef28b6438a545ae2fef72de06eb018a982bf2f9478e0a1a3ee41f5152165dfcc6b736331a67588f8cc0bb5c8fe4f90394a81963325960493c74edf15483ad4a82a8bed3a3c35121f5b0ee67dfba65c6409e955ed2cdc5dd57ffe24a67fcef9a9c4ca6522ddcced722b825db41dcd185ba277d6690bae9bbe9923bc8d7bdcd8ef43f6b05f02ed1ee8e94d6b2a29bb804df5e92a46d8fa0b84d14acc12875cdbf9c532989e68", 0xec}], 0x1, 0x4) [ 431.045039][ T33] audit: type=1804 audit(1595195600.774:5): pid=9234 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/1/file0/bus" dev="ramfs" ino=30227 res=1 [ 431.094831][ T33] audit: type=1804 audit(1595195600.804:6): pid=9235 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/1/file0/file0/bus" dev="ramfs" ino=30232 res=1 21:53:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000200000a1f000008001008000800180020001200", 0x24}], 0x1}, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0xec, 0xf9}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x3, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmmsg$unix(r5, &(0x7f0000001b80)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}], 0x1, 0x0) write$FUSE_LK(r4, &(0x7f00000000c0)={0x28, 0xfffffffffffffffe, 0x7, {{0x7, 0x0, 0x1, r7}}}, 0x28) 21:53:21 executing program 0: syz_open_dev$mouse(0x0, 0xccf7, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x0, 0x1, "ab"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x2, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x9}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000500)={r3, 0x401}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x240040c1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000000380)="1ac3a63a42ddbafdb8fd3fff0f663447bf69d64973a5e8730278e779f3f3a54a0527534a28ccd45a4d155c1c2abec82d7b720cb362b7bcc6b5d6045ab5d2e2b05c9626be29c5f830eb75ab471dd3144d033d38b5ccd058782cd5dba3d24f", 0x5e) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x148, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x11}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) [ 431.387637][ T9240] No such timeout policy "syz1" 21:53:21 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r3, 0x0) ioprio_set$uid(0x3, r3, 0x0) fcntl$setsig(r1, 0xa, 0x12) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x103}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/189, 0xbd}], 0x1}}], 0x2, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 21:53:21 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000000280)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r6, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f0000000080)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0xfffffffffffffffe}]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r0, 0x15) 21:53:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x2) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r5, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80001}, 0x4000000) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000230029080000000000000f0000"], 0x20}, 0x1, 0x60}, 0x0) 21:53:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() pause() ptrace(0x10, r3) ptrace(0x11, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xffffffffffffffc0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 21:53:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000006640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468000000b31800027f1400010000000000", @ANYRES32=0x0, @ANYBLOB="f854a8612506ab00c467144d2f04b400000000000000000000000000000200"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38fb00050004002c32a5028a70e8ec1ed105d5b9299ebf6a2eeb4e45599c915f83", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xb}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST_MASK={0x14}, @TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x5c}}, 0x0) 21:53:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@mpls_getroute={0xf8, 0x1a, 0xde26d3eba71f6006, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x80, 0x80, 0x83, 0x1, 0x1, 0x0, 0x7, 0x1000}, [@RTA_VIA={0x14, 0x12, {0x26, "8b5311733a760fdb360f68aaccb7"}}, @RTA_DST={0x8, 0x1, {0x5}}, @RTA_OIF={0x8, 0x4, r5}, @RTA_DST={0x8, 0x1, {0x8}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xe0}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x5e}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x1, 0x7, r10}}, @RTA_NEWDST={0x84, 0x13, [{0x5, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0xffff9}, {0xff}, {}, {0x7, 0x0, 0x1}, {0x7}, {0x7fff}, {0xffff8, 0x0, 0x1}, {0xcc8}, {0x1ad, 0x0, 0x1}, {0x400}, {}, {0x80, 0x0, 0x1}, {0x52f2}, {}, {0x0, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0xffff8, 0x0, 0x1}, {0x1}, {0x1}, {}, {0xc0ce}, {0x9, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0xff800, 0x0, 0x1}, {0x9e, 0x0, 0x1}]}, @RTA_OIF={0x8, 0x4, r5}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 432.335313][ T9278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.378337][ T9278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.456003][ T9278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.469539][ T9285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 21:53:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x21c}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 21:53:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r3) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000fbdbdf25010000000000000002410000001000137564703a73797a31000000005f0782969a1dfee2416a53c96391972a10258cc741db1cec0af9c4211082e1f660368722c2560a3ca43cfb49c5e93b369dae73f516516d36c4d74817a82fd8e148641c43f5c2cefc0b8e2d83e983cb3a2aff3b1d4125ce365c564b810155263a1b6b0eab89ef4784526f6fbed4667dfaed07dbf94f92136b2cfa9038897efe36"], 0x2c}, 0x1, 0x0, 0x0, 0x4000845}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4, 0x0, @mcast2}, {0xa, 0x0, 0x5, @private1}, 0x0, [0x0, 0x0, 0x0, 0x7fffffff]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000640)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:53:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="48b91fff4340aba0", @ANYBLOB="a47bd98d8dd50d42ae55a01582408d929f4874c5f34b74d0c3cb10beaff856883c33f3d3c160f28411abec045f6d375ae0de314124470ff5e437f4ce17bda3b0ff4c3a2cb0558f25653b2b66014fc732a3b89d63a71890b4795f", @ANYBLOB="006974001c0002800800010500"/28, @ANYRES32=r2, @ANYRESDEC], 0x48}}, 0x880) 21:53:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r2, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000013c0)="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", 0xf40}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x400d005) 21:53:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00f3ffffffffffff270012001100010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@delchain={0x6c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getdents64(0xffffffffffffffff, &(0x7f0000000300)=""/171, 0xab) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r8 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$netlink(r8, &(0x7f0000000140), &(0x7f00000002c0)=0xc) 21:53:23 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200002000400200) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000180)=""/216) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x2, 0x7}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x8}, 0x8) dup(r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) r7 = socket$inet(0x2, 0x80001, 0x84) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f00000000c0)={0x21, 0x3, 0x0, {0x2}}, 0x21) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0xc) [ 433.467563][ T9318] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.507928][ T9318] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 433.549960][ T9318] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 433.596940][ T9322] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.621402][ T9322] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 433.654971][ T9322] HTB: quantum of class FFFF0900 is big. Consider r2q change. 21:53:23 executing program 0: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_emit_ethernet(0x6a, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4, 0x806, 0x0, 0x0, [0x8001, 0xbe75]}}}}}}, 0x0) 21:53:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000001f8ffffffffffff00002000"}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b802078020011000504000006740009", 0x1f, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RXATTRWALK(r5, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x1f}, 0xf) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:53:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x800, @private0, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e35, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000200)=0x10000000003e, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x28, r3, 0x703, 0x0, 0x4, {}, [@ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000440), 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r4, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x7c, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'rose0\x00'}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xfa}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44008804}, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "011d00", '\x00', '\x00', "00f45000000b00"}, 0x28) 21:53:23 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x3000000, 0x110, r0, 0x82000000) 21:53:24 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0x178) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000680)="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", &(0x7f00000001c0)=""/217}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e25, @empty}, 0x2, 0x0, 0x3}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000010b78275b34b192386f49493fc64d9e318377594ebbfff80948e5f1071b3f6d0152c74aee0e27e0d29"], 0x8}}], 0x1, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 21:53:24 executing program 0: r0 = socket(0x100001400000010, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg2\x00', r9}) sendto(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4004080, &(0x7f00000000c0)=@ll={0x11, 0x1a, r10, 0x1, 0x7f}, 0x80) write(r0, &(0x7f0000000000)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) 21:53:24 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3f, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000004c0)=@ccm_128={{0x304}, "782ed0bfe30b5c4d", "019831f167229fab68d40c2e44fea447", "a86b078c", "ae4c5d2ad7fcc6c8"}, 0x28) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000440)="2c5bb6de35466b669fec0e5fb7b1ab4c7ba7c97490995a66773dcb34243481dad98d52ef043ddb900c3c0c0f976a1e2cf90a70709af7160da488158b4710c7e133dbd8cc33755c872939e4985a33451bed9957980800574cdd626d1f09fa77097b3ab44a5425192087eae15ba425ca6cd6b3a938176268", 0x77) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r5, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x2c}}, 0xfbe2b74f5f23f55d) [ 434.751964][ T9347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.903519][ T9359] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 434.914058][ T9359] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 434.990174][ T9369] __nla_validate_parse: 3 callbacks suppressed [ 434.990268][ T9369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:24 executing program 0: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x201d, 0x7, 0x2, 0x0, 0x5, 0x1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r8, 0x32b}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPOIB_UMCAST={0x6, 0x3, 0x1}, @IFLA_IPOIB_PKEY={0x6, 0x1, 0xb198}, @IFLA_IPOIB_UMCAST={0x6, 0x3, 0x1}, @IFLA_IPOIB_UMCAST={0x6}, @IFLA_IPOIB_UMCAST={0x6, 0x3, 0x1}]}}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xbbb}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x6c}}, 0x44001) 21:53:24 executing program 1: r0 = socket(0x10, 0x800, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000300)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000100010000000008000f00fe000000", 0x24) geteuid() 21:53:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000108000000000000000000004800", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003007465616d300000080000000000000000"], 0x3c}, 0x1, 0x81000000}, 0x0) 21:53:25 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x101000, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@ax25={{0x3, @null, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="f605c678a76787aa6f11f62adc33cc84f126193950be345a2f7196675e3c4579fb17e14157f87d4fe002b9cf250aae6cde0443b67ca3bbd3832366ac7c325737ac7c8b6db04cc839df891a33085583f8959f9232cbe19f31f261aba6cd4faa9b36ffc7dbf52f2a41a5b23ea046b1e7a99253f97da202b3cf", 0x78}], 0x1, &(0x7f0000000380)=[{0x20, 0x0, 0x40, "85cf6e68171af0bf530301f86fdbc935"}, {0x70, 0x114, 0x80000001, "7b0ca4c0f8a3449350319c8440b701da4c7f7d0af07f1bf937cf6c6e0b1128e4a6c5592bedffaab239181c6b47e2e74584ef1bd75aae53ac3e154657f090b9edca914f0536650e467ee31bedc2c3a431805e6ff50ecbebfd1fd5951bb76ce5bf"}, {0xa8, 0x114, 0x2, "303997dee5d1cd3f7d2e5b1718aa2e36390bb14bac250ca6b1e50d24581b34d25a53b3287ad301a53a8a1ff375910e94fd47164295af2f01e5d74523bbdba770df65676b6e995f041efcf3e1720d3cee7fdc84f4b152ca6ebcca34a4a8b89fe0dd416cfec45cf2c7d0b7afafea403a7478e0ad4973db0aeb35093b8c33e9019e614af86e078d23cf0c283fed9f88c11a72b9d9"}, {0xe8, 0x111, 0x1f, "c6084d506640859e978862d800cae8f98cb877e6e3f186ebad03d35a9db2487a326c4cc9d780cb644cac5fe6da1055c9be3f8de4100b0d7b1c24565123b2124bc570f58b8fdde508fde82db12756af4fac82ac98d1f6acdf40a39f866b15cb0dfc10adbf4186af6303759a9361319cb2919d6b925ee13a193e8f6a15e416ff97d12fdb1e9eb8175325fabbd147e07844dd10e535d3e13d84ba5280200d119a98d88d944d196854775a0a5fe0cf6f16f25ee8d56a2de41501e6ae8d0dea0c4e40087271029d2e0211ffc8ec3bcb0c06f5e55ad859"}, {0xd8, 0x105, 0x100, "beb92ca239af1c59d60ec784dcb8daeb08ecb25921a8dd441207596c14a624cb5914637ace7bdc7e613f4d184135b4c9d92d1516a0119ae0364bcae06193889e7c34c2b75f75630f460d5de6ec905133bb147700cbd0a8cdc038fdbfd94029e57442b0831d57fc791ee4b6acf058f2acbde0d0f6bba6e0eb30c36399ab432b5d4a941ea2654c9b7a6b1bbfe7252d75bd2e63993e136bb5cefde54e79a4662a3515ea1969905415dd29206bd88b82a9a22a3121df8e5f5c60cad2a8da05629bf3af614c0b0b31"}, {0x1010, 0x118, 0xf2, "b99efce2aa22977fb44fffb1557e150aa525943a857a1324bdafc23aa8c2e4d51194e641d950380d00d42241c28ffa36a42ffb8da44830f6997aa02ff1639d04dce77de01ffbbe3e7a361e3bbcf8e7fcce24665e965d2196fc0abfdf14e1958db90c326e5cbac0ce3e127434fd858188dc0057db8513c1e3953ebb6b7ebea7b8c0f6a16114c55a3f7b64730f5f5e5cfa0217888deb1a869a1ad80205684ce7436a5f10f21e05c66e4bf7328ff07a0f96e09adfb433986317a6542096f02e31a432d1eadf7f08c634f33fb38a79211d143eaa93dd29f55be1f5598720824e8b660dcb7bdc1985d2b5b048be948091d0dc58778edd0cde0c63a49e86e5a23f9235cd61d7182d7fdab38587e23ce558e5c631ea3bae74478d2ade958a18efe5e92befbb252c0cb45532c275c61560a37eb61df20c2b1ee9356ee1e111a6fb14101b43b5c9936631dc7d1002cf178afcc37ed34bfe6f3f08d1286b5e4c1f216b86f4e7da73a66709cf23342b0cd0deddcdd158c6132853b6921a1d7e2fcaa413363bf25b11a2c3656aa5d3952e3a323d77d35af9a5bdbaead421c3571d4efa684a0e5424bf66d2fd22df062e7e26d1c2604abd39dbed717f4514868d2de758c9a725ac81ab799569e32df707e8a8346c62f45c92464eefc515231bdfcf04bd35369415097a3babea2e58a1cf9ab105f7903cea2b227855386a8962a0a0b0413d71a0d3131e6fc93da16ffd4fe1b143edd4b1d732ae7393989a9a9baab458fa14bb7e044555f07d712ddba383fbb44e05d0039480103a0a36d5c00b4ef870b88bd49f95ab52698ce9bcdd48e644ad9aab765c274ee738c05a76ddb0e9e5b161bccc7c1cd02ea891d78885786b10a19e37762c1a7c15f8207b2d8cd2f665b592c2b3df663f07ec788cc393ef3fbff15a9e49da6aede9b6eaf35c042073c5209dd04153bbd7dac5b979294e58e193da46e2641933bb8256c4f3941fe9c50d9307664f1957f0a737a8314e8327fbc12a6cd9528426035c318c564c786cb3736766db2423eafdf35a13490491888fee2f621a3039ac9e97655532854831a3d403fded3afb9cfb1d407e1ca6b581942f912a50d3523bb2c851072c5448c41de5d1e074920682c2112d7b5acd8ed94e352e7a1729fa2997237fe6d85222352ba37e02da6cddce105d2ac0ddeb8509c9e2780188672d1724895e47984c607ccfcce6ed2ce043bdfe6715b89b0dfb659326cb094783fe66587fa2f01f01661b02840087886266e83fa822ad76aef001990cc5581079d0d1736b25d5adfaa57501e6bb056aba8c9033804fe8c6706c07ef8b4f1c614e159fba4619cd8aa294ada401b446cdd64bf3a662ea5f9417c84af696eb70d538a8df6a18faee3a4c6c0156c6653ea31444e037a52097f7fc200e9aeda6a4deaf7e1c90bbae45e86bc8e9a5dde997ad29855d6b05696378118b76b0c9a5c55e38f83477e88ec0c3312d42af7b875ad27680d4e72c5dbbeb5a4c50adc61a3e4368ee98c81000f3907de86da953f263b0ac3e04a3d2cf6a1431f3f1d0dda97593165609f189b2622b664d25aa7a23b673293b413693529be9084ab05d810fd3c1ddb8756b72faad5335a8a61aeb20dfc5c58744bc49fc131dfba5ea17b7d206578bf7e6f879b2588237b93ffa0ac4502cb00e7c24dcf70f928b438cb9ae80667bc7e1db786c41a95ea42156eca0ed0ce9dd6be6cd63d8f156101a00be469fecbdf9f0c8099f83658c20e9beafab28ae23b49ee8e7569086b2ce3cabc1472004877e7f31c9ed9013f3fc1c93d4ba8b76e6326b56f75574276e36c3aa7c8023cbfbc65c40e0c2c95cf797fb518443d10c15788fe9dcaf90c00f46582904d9e861ac579c843118b8b40763c6ffc4142cf5626753ec8c23244af82106775bd8b60d94ea58dd9b092801ef5c6397c6d3da96b08fb252263207cf08e0e8e2543ba47489c664ee09889b7ef031cd67962f618465c8607a8799ee547be10ff6db48653808c0ee1e683b2fd5654030d18e95b9ac7235590843223a8f4408408321720c4db859c833058223905cf30712589f9cad47be84e0428d25dcb7590ab47cb7aa348fe844c3656f53f7f2bc2c1d84becd274f23e22f712b4df9137d2283cb75043927f48612540d2c3e8157433d917d4d8bbe140fb3b219d5578460030c1f24d6ecc5fcd1259d1123ffca03e467ab31c6f1a147ba03a3ca215d73c0e2f2e770b4a645be58f902d79dcb0d7b48afef69188b76f038d32951afafb0277260ec6ab90ba5e184e3a73a690cb5c00aac54446f63371948c4e2046ca1127bd313606b9938cea9c32a3ab5f3cb003623975ddc9677eb0a9b4b1a674386d93c817a2db06da5ed5461298b888c7ed2634eb84aceac16e447c492f137a54407593201ae370a4dc3c93f4b91f68565f6912debfd45287f77f49bfec7581d0c98a6a3659368735d8b0034f0523c3b78125fff249f9d9770fa172c000c628271f298a743d456c425b2460adaa92384d031ccbc1c8d8fc630e93671aaee4b1cbec9c5e3fcec12e4c8529fef871ff4c333fba5b6f0ac0c31c0c930e29e887502790fe403a2ae4b1d83eb920fc3a3272fae7e5d7f929d101ed85be3a63f50925e509a49260af7106d9f0af52202c1b965a3abcdbb461b77e1a03d10377b391b62d843786a862c780f6b2a945a2886ab6064380ecd58563178afb05e92a0d9cb760212595f2771453d42cf878ecc64d31c4aea9f3b458f5aa6d00c4040ed4cb0d284a0d8dbaa9100db40003d245f9b1a3894a16af0f8d589cebbdc761b657e99c68e46df748227a1bab246dbe2a48663d60d3e650e3994f5ecd926eb7bbb8a4091b6592156da6d05d59f30e936953b3c38e8b2236935d88e03375b0c4f4efde3b3c8d8714fde8e99dd7f8ab16a762d12dc78b2d0d83c9c88bf2c87d77f311444d17a8d065932a85740c1a80df4480edc6df4363c0288617c726ca7cdc281eff020432ba0e14a07a24946cce1f6fb4c7cd1e0a7dd86b888449b2bb419a8d51b9611ea03afd9db6bf263a69c0e36d58c5c1a2cdb28e015b7f369b1b3e497fdf3a809d4241b00b5c80bd8bd6d095794777797837d5a094f9189d1b333075bb81e1383cc725c0027b048664bb19024e728b6bc8845ab852fef0164125a4801066407bc4b10757d51646ec29d64a0a0561b7165c6c46a77d15ebd19a6bce127fd0cc9eaaf49bfe03ce9029bd92d8714064417bf641aa8daa0a81a1bbae6f47b28cce0804042e524176de3dcc7019a58e1458249aa5a065d4d23b719547325af32ce4b1e741e55356ca410e54a2dbbc7d26e50bde3da8c2bf9d03fc83bd8d50d00aa904e608cdd7fd7df26a125b3b1a76ba573c05110e7bd6fdaced2337c3e8ce446683b9aa58bda72cb6c0deecba3a0c8c9dfca0c90b9a086e79cb22cd77eadbf4a8ed62a11dfca8e61d5765443c3a83b2423568731a3ad9ec5e6e333a11448a727d6c731cca465005ffe29dba956091c7284b62f9a2ea31b9e92e8a35ce90c5d038a8e0001af32b1a8ff6c8ea7b47188b2c46bf459ddcdd483dd1d73fbf7407a22917377202391e8179cffe92d4bae8cd12814d44f85056f9790d2a81a6e7561b7169c5f3cf5526ca1845b1cf70b541643047522aa32defaa13b9eb83d1d00d67b0b118f8ace8884eede69603056ca3695a5585dda2d8fca6191e90c35a877521200061705306798ffa6dff8240f6a483ce3790084f6125765e25efc3202ffa54f583c99c360c54c09b74e5de4e6b4b9f623e0ed6a7dc777fa8a9995c54ad5b50d9a595713eaec48dd285d5b3acbc6bb9bb8830d6614672c0ad4421e210544972c4566822813eeb5400f2cb015970f9424f8b66f0f535ded44fb29ddf4522b25b3836fbade73090e0e013885b193be98ba1eb76a28e1c5eaa412b01f733fb16430bb9990105a9295df5c9a8b7c538bb8f2ba15f1d129722372e85033f08903cda054f586314facb6b7fddb84393e559d17739ee10bc125426d0597b564f912b81eff5085972884426863d90359de741b47e0d1d5f901a0e741088425425854d7ff7f55a21cba6979ccfd6b16934aafbb69d26420c0e0d110b21a61c6ed9f373629bd23bbe5a90e803b42a960978be444289803979f21ade903230cc183941883041597ff43a0e96c87e0d5c6518d1c4305cb7e34e43ee3bc88a563363047cb714ce91810ebe6eb4752acfaf5cfc971e90bec97766ae682c8831342a9eea27b56fd5f925bfaeac6285a51eaf480951af5047e90ff737ff9f1abc12e10035f5209279049c94af37027bf1b67f4e21b7ad6878743cb34bdf8577cc28f3b9fc4fbb38ebaece2963729d2219bc3f989faa6755257838fb4d56b4a48a0a0386d459b5928a6749f913d73cd41da943e69d582c47d8af4a96364fd082086d6d4fa9a5997adbb57f2f98be9b78341f1b270f1e425001354a427222900099fa5858408ab66d20531a116134c72940e3659d141b67a3b9fdfceeec3a3afbbd9fae77d97615f4f39288d6528a59cc86c833c184ecaae295d72722cd26a4bfe70ec0b6ec8e02f440ce283654bd6e363679e87459a900854c5ea9c06fd3d5129b0a92cf8cf6fc14248865bd72f328b80d1712790a35b7279de4dfdd9c261c0b3f4e7b03f564a28905ed5a3e960c8d719081c68dbca1aeec1ab9eb0ddb21f7bfb013989fa26b3a61bee0a6cde22723967a973a5d3af5920ab4529fb35f4256ece4b78b74bb5205af8c1116203bee47a4c812552cb2bde5577df109d81572718e0f1f9087d1b39b380161b0404f5fadc64ba12532886524b51c3ad291b6cae5b9fd374e23b74be8479f59a85f4d4d9e1fee423dec3daa6c3da71e63d633b55ba782cc39b52e4fad5798b2576f772060c1294dd54c6f2b3a93f210f218f0510e7a44d92c5946d25ca2e7e008f2d964b3749698780551e844901a82da263365b89fdc42e8c277cd0bac67880d045157d7893d31040b7dc14985a46df257c841935ae8c93f4bca926608811dd909ec32fe9a188ba383d5c9950f30e93bae1cd1c507d7d3e4cb0a73b67d8d9bc8996c8f97127f5f709536c10bf93b365745261eaf54ca95361474f05567f3ea024e5fc1d80c0b840f94d66aa25d888c084e1fcaf8f3b7b9129b11d3506e6c0a95a90f27ee73347e6dc23f8f1c13ac4e24fc1fc4d769ff4f6b2172339e1063da54460453ecff762cdfedde2e910dbfc854f5b601f22829e1c90245f34ce694f11787ad60996940d6b2c70d5a977606e3589dbf47b2792e969d8ee1f896065961308ad78bc932996ff03b6789225de822328b2579754d6eeee0c890184564e334943b5b0a9f098341d00ceddf70c5aa6476e94e8c439528ebb8ed7193c64d282d3454e2220e2a232c9ac43865750befb830a62080e2d598e9329001d8cdd5cd592f805b8b080b81c0584e640b0902cc276c387d3192222d122f0d8c22d5208190e3ca484ec6ac7bed1e304a3c17e35cd3b7ae747bdd074a7687f4f978e3a84ae2baae4a9d4c99858e36df3cc0bf6b18471860caf6d79e96dd0e003d79e0caf4530c0713336b4201399ca617143e5272f39db3886b30c1b6f1a19b3fd3ce1d1ec5f880d3fda6ba3a7f0e8bc02b5abae7aec92cfa2eee9888e15e848aa88298e7b72397ed5d1dfe1a53d925e416ada2312c02f745cd45c679e793b7775fd0c1b780818fc8b389539facdb2e72fc55fc73570ac7f0a6a221c5bd070e4c8b37197801d3ee19af4d7ce30e281808ac27b86e1a4634a5e09c52f35f75e196851"}, {0x20, 0x113, 0xffff, "e94885678e868978f62e6042ae44e6"}, {0xd0, 0x113, 0x1, "d8054cadf63311dacded5b8798e73f8bc0bdba9bf75bb28d8c2b044a8f135dda3d16305e592fdfa6dce9e7814917680d7701fa5146d7a493152e33e3d06d0d074e0621956ee076234c139731c014b982225c29835e7374e11966c8c323c7541fd7550673c55b69677f5e23146a92714085bcce15e635d0a205f2089b6c57d57c844d8922316e6a39e0396cc3ee70ca3336cc4c71d4d85755b598227118c9562174b32bccbe359c571e6186d809a1c763781badba33568bf2121bfe"}, {0x98, 0x114, 0x7fff, "41458d3f13dfcd09f8325cc287c13808d0a00aeb27129aea51dc07f2335c2f38aed7ac8e2f07f2e73d073803174685ed98ebccdbb5c2cfcc2da7d851dae361e7760af8c3551d501c27a39c3e9f3bb1c2e9f309512d0a6c2c8dade19f5dcdc007f513e47bc245131dc0e34b448aeded59dfc368c74357dc0f6ec62881b26d4b5b8bd4c5bf5fa64631"}], 0x1490}, 0x8885) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10041, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={r5, 0x0, 0x1, "ab"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r5, 0x4, 0x2, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r5, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000300)=0x84) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000200)={'bridge_slave_1\x00', 0x7ff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8937, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x04\x03\x00 ') [ 435.520828][ T9389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:25 executing program 1: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="000000006b20fd3ac22db33be99a3b00000000000000"], 0xfffffeb7) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = gettid() timer_gettime(r0, &(0x7f0000000000)) tkill(r2, 0x13) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89fc, &(0x7f00000000c0)={'bond0\x00', @ifru_map}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000100000000fbdbdf25010000000000000002410000001000136574683a73797a5f74756e00"], 0x2c}}, 0x2404c884) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x41}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48814}, 0x4000080) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x90, r5, 0x4, 0x70bd28, 0x4, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2e2de2d70d"}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "c3e4d2"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4329c584e1bd6dc924996f27fe"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a626f2946190f7de6f8788922f"}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 435.608550][ T9391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x0, 0x0, 0x7, 0x2, 0x4}, 0x7, 0x1, 0xc7cb}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000180)={0x9d, 0x8, 0x80}) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000001c0)={[], 0xc6, 0x5, 0x7, 0x0, 0xfbb, 0xd000, 0x6000, [], 0x3}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f00000003c0)=0x1f, 0x4) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000440)={0x2, 0x1140, 0x7}) r5 = openat2(r3, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x200000, 0x0, 0x10}, 0x18) sendmsg$tipc(r5, &(0x7f0000001740)={&(0x7f0000000500)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="02789aaaaf677ecd97fe2fc7afb51e7ce79f25477d7ee4e67f91e9d05d370e4eff19bd78b60483a64669f37aabf22b0fa0ecabb46a95702c9111f8899ddbd77e49e01d98a3a2aa356e2bd6152f292f6aa7c20316b567d1cd00dc47fe9bec1b74e55aab2202887360771ade8cb35111ab77d04a9c75280b2223ae62cc7ba4cafd18158f931aab0209d7fabf4dd783a36200b199d88bf61fee83b5f60f6d978fcd3cb3c6e854847ad14f97d2c9ad8d5962fadfbbd16bce080f1ec09af65996ec2f06f8bf3dd4251e5c3f14fef7ac9c545b7ed23dd8d41e11ee3356d7fff6127e1a22c87f", 0xe3}, {&(0x7f0000001640)="320076e32287fc5a453b35e3aa8c614570d2d61605d7ddd8d06242165812ad69f8270e6c5169f6a21755c29b890aec3aa30a59bf706df63b0105008a123c0f147a536c7cd2d2ec14cba53702f027171385b0b25e31a6b4f0c3e4ca410e0af9713894dcbd25d2969b04", 0x69}], 0x3, &(0x7f0000001700)="c78c6573539053b81fc10221eb2e24ab887986e3fbaffd024a3632c522db9ec42685bbb630f6ca", 0x27, 0x4004052}, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000001780)='.@\x00'}, 0x10) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001800)='/proc/self/net/pfkey\x00', 0x24282, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000001840)=0x2) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f00000018c0)={@hyper}) 21:53:25 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=r6, @ANYBLOB="00000400ab"], 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r6, 0x4, 0x2, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r6, 0x6}, &(0x7f00000000c0)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r7, 0xc01064ab, &(0x7f0000000040)={0x4, 0x5, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f0000000000)=0xb5f6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1ffeb, 0x9) [ 436.728407][ T9405] IPVS: ftp: loaded support on port[0] = 21 21:53:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240006005a2aeac0b7344a466149f071b52d00278b08000000010000000000e3ff", @ANYRES32=r1, @ANYBLOB='\x00'/12], 0x24}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @can={0x1d, r1}, @qipcrtr={0x2a, 0x2, 0x8000}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa5, 0x7, 0x84}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@canfd={{0x0, 0x1, 0x0, 0x1}, 0x2c, 0x2, 0x0, 0x0, "d0d71468e7cbcb3d9d14f9e79bfa3a7c98d1e132d69c4a19c5fa97eafa7b7cf6b76b311eb9f988c5fe6437216312fb5e2092a64e5d9f275cb02a26900df5c3b4"}, 0x48}, 0x1, 0x0, 0x0, 0x48d5}, 0x4004000) r3 = socket(0x5, 0x800, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RCREATE(r5, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x20, 0x4, 0x3}, 0xfff}}, 0x18) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x535, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}], 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x6, 0x0, 0xfe], 0x0, [], [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x790]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) [ 437.460507][ T9405] chnl_net:caif_netlink_parms(): no params data found [ 437.808732][ T9405] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.816158][ T9405] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.826175][ T9405] device bridge_slave_0 entered promiscuous mode [ 437.903279][ T9405] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.910533][ T9405] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.920144][ T9405] device bridge_slave_1 entered promiscuous mode [ 438.020356][ T9405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.058831][ T9405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.158745][ T9405] team0: Port device team_slave_0 added [ 438.180825][ T9405] team0: Port device team_slave_1 added [ 438.265064][ T9405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.272292][ T9405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.299797][ T9405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.374371][ T9405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.381433][ T9405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.408107][ T9405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.610943][ T9405] device hsr_slave_0 entered promiscuous mode [ 438.644509][ T9405] device hsr_slave_1 entered promiscuous mode [ 438.685898][ T9405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.693581][ T9405] Cannot create hsr debugfs directory [ 439.240545][ T9405] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 439.303428][ T9405] netdevsim netdevsim2 netdevsim1: renamed from eth1 21:53:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r4, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000b1fcf9e5d717e583dcb8080002000100000014000600fc00000000000000000000000000000114000502000000000000000000000000000000bbce313c421b68b0193030ead02630e85d2c1ae49435c2f1b70ef28265d9f64f189e6126f80e640ac187b5a86eef4028a8352387ee47"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x64, r4, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, 'udp:syz1\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'net/arp\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0xc0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r8, &(0x7f0000001980)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001940)={&(0x7f0000000500)=ANY=[@ANYBLOB="28000000040a010300000000000000000300000408000a40000000010900010073797a3100000000fec996e3e9b4f4e849f96c79aaf7636ad54cc97c82d9c1994433ff785e23710bfa6f86e8daf3251436cc04668e2df424654547c48652855367296e23d2795e8fa61a78a914fdc25fca53b11bae6b20aa266ca9b78a78a3290fff90bd50436eecd080492cca6e7f31f3ae"], 0x28}, 0x1, 0x0, 0x0, 0x2008854}, 0x8040) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001b80)=ANY=[@ANYBLOB="8b2d53b8514b7421c009ded15beb11e0c5ba5265501dc68e63390fc7357a2246a2fcffffff2a566a9d1eb30de0b2ceb1d350aaf8f5f6c8dba70aca305e92a93a6c96691f1f88bf08365582253a8741bc34e497774c0b8493fa8c0624f23b0f9e59919e97d6c0e3c3a75e0cd495444156fc9d057b2f1141484b9852e933d20b7b7814bb98bf63c45cc90989d7125a35b149fa86c20646a0be2107bd2ff5c6afaa4e38", @ANYRES16, @ANYRESHEX], 0x34}}, 0x40000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000400)=""/71, 0x47}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000001840)=""/201, 0xc9}, {&(0x7f0000000480)=""/113, 0x71}], 0x5) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x20, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x40085) preadv(r0, &(0x7f0000001800)=[{&(0x7f0000000700)=""/47, 0x2f}], 0x1, 0x98) [ 439.360401][ T9405] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 439.420772][ T9405] netdevsim netdevsim2 netdevsim3: renamed from eth3 21:53:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c13e9966ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x25}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1515], 0x9}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 439.803062][ T9405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 439.851311][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 439.860752][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.895352][ T9405] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.916095][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.926901][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.936172][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.943462][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.058694][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.068390][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.078250][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.088190][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.095470][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.104452][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.115298][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.126041][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 440.136635][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 440.146742][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 440.157355][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 440.167546][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 440.177083][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 440.224275][ T9405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 440.238335][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 440.258938][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:53:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 440.269136][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 440.279056][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 440.452362][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 440.460073][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 440.503870][ T9405] 8021q: adding VLAN 0 to HW filter on device batadv0 21:53:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x2080, 0x2) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x420, 0x3f3, 0x20, 0x70bd2b, 0x25dfdbfe, {0x7, 0x2, 0x2a, [0x7f, 0x0, 0x4, 0x8, 0x8, 0x0, 0x2, 0x677, 0x2, 0xcf, 0x8, 0x4, 0x9, 0x63, 0x1, 0xbd1, 0x9, 0x0, 0xffff7fff, 0x4, 0x9, 0x3, 0x8, 0x7761, 0x1, 0x1b18, 0xffff, 0xffffffc1, 0x6, 0x1, 0x80, 0x7, 0x1000, 0x1, 0x4, 0x7ff, 0x1f, 0x656, 0xbe, 0x4, 0x4, 0xc7f, 0x200, 0x6169, 0x1f, 0x5, 0x2, 0x606b, 0x3, 0x1, 0x0, 0x7ff, 0x7, 0x200, 0x3f, 0x7, 0x1, 0x1f, 0x7fff, 0x1, 0x1, 0x7, 0x8001, 0x80000000], [0x5, 0x6, 0x8a, 0x6, 0x7, 0x0, 0x3, 0x81, 0x1, 0x3, 0x2, 0x2, 0x1, 0x1, 0x81, 0xffffffff, 0x7fff, 0x6, 0x3, 0x8, 0xfffffc00, 0x83d5, 0x400, 0x80000001, 0x4, 0xfffffe00, 0x1, 0x8, 0xb073, 0x54, 0x1, 0x76, 0xffffffff, 0x9, 0x4, 0x8, 0x8, 0x800, 0x4, 0x8, 0xe, 0xb, 0x946, 0x80000000, 0x9, 0x2, 0x10001, 0x2, 0x6, 0x0, 0xfffffffe, 0x7f, 0x80000001, 0x200, 0x5, 0x5, 0x1, 0x0, 0x5, 0x7fffffff, 0x8000, 0x3f, 0x5, 0x80000001], [0xa1f, 0x101, 0x9, 0x20, 0xfffffff7, 0x7, 0x9, 0x9, 0x1, 0x8, 0x6, 0x2, 0x7, 0xfff, 0xff, 0x3ff, 0x4, 0x4, 0x33a, 0x2, 0xad, 0x1, 0x8, 0xfffffffc, 0x401, 0x0, 0x1ff, 0x6, 0x800, 0x1800000, 0x55, 0x4, 0x995, 0x687, 0x800, 0x1ff, 0x200, 0x3ff, 0x400000, 0x0, 0x5, 0x5, 0x3, 0x3f, 0x80, 0x5, 0x8000000, 0x9, 0x393, 0x9, 0x8, 0x10000, 0x8, 0x8, 0xfad, 0x6a44150b, 0x7d, 0x5, 0x0, 0x0, 0x4, 0x9, 0x10000], [0x80000000, 0x0, 0xffffffff, 0xfff, 0x40, 0x1ff, 0x2, 0x80000000, 0x8, 0x0, 0xff, 0xff, 0x1, 0x1, 0xffffff16, 0x3, 0x4, 0xffffffff, 0x0, 0x735b, 0x3, 0xd9b5, 0x7b85, 0x200, 0x2, 0xd56, 0x48, 0x93b, 0xa1, 0x80000001, 0x7ff, 0xff, 0x4, 0x7, 0x0, 0x6, 0x9, 0x2, 0x98, 0x0, 0x6e235f16, 0x9, 0x7fff, 0xceea, 0x9, 0x0, 0x100, 0x406, 0xfff, 0x3, 0x5, 0x7, 0x5, 0x7fffffff, 0xd7, 0x0, 0x797, 0x4, 0x4, 0x59, 0x0, 0x3, 0x5, 0x4]}, [""]}, 0x420}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x98}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 440.643665][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.653870][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.686890][ T9635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.787929][ T9640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.830039][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.840037][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.888141][ T9405] device veth0_vlan entered promiscuous mode [ 440.908621][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.918026][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.990415][ T9405] device veth1_vlan entered promiscuous mode [ 441.150628][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 441.160252][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 441.169590][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 441.179434][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0xc}, 0x6}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="7dabb749712a1fbcf6c5903b51b360025fc2461777263717d0fd3c43d8f332b14d835cf9138d4204457136e6d774b7cf82a5903ea42cfd8433d819ca", 0x3c}, {&(0x7f00000000c0)="ab5b54dcc731cae46520c657b2e14d1d2d360abbe12718f6b54b57771549beff4e0334189dd7a5c88a3f3488a6f365ecb8d8844a9c8b7a47a7a6a265ae87921c", 0x40}, {&(0x7f0000000280)="7a968889fe191560a6d84b884173c0c3fe260a7cc62af397ea0a16e1aef6b6d6ecba67319a55fde4b16e41482bb71f8c34edae6f21dfe4b9faf975f4340601ff17e4fdfe86148df4905904d1e9b83228b9ba68078f5500185aad5fe8f5c9b0ba832de8457e46dd5c646ddf58f783a978194d834573148e4ad3214aabc3042fa5a4739ca5f29482f96b362daa31a36b29c93102059a69210c7987fff09efeab62135f706ed2ae0a660baf24c7ab99bf63e5a266ca59b4d1a9dbe59692b28a4dfa17", 0xc1}, {&(0x7f0000000380)="b2793aee09147e0f22df2b826ffc5d061d68e374f174e84693b797e4281562a1c4383fdc5e2f852e4898b1df5f7742d3252d5c8da540f6a78519139e045e05a5319f9b0264ad13aedc46fba8c0d30c98e70c9c900f9c7eb84a18b4df66c7955e825330a949bc82ff3a430e78c732a8d98efff7de3d3c21a9b11cb1fb735fff55fcf486e920f527c5b4003f1c03394438b817efedd5f7d8a278261f395e122f4c916993c9137b4edf104f94e6d758f9fc6eb08e83da517aed53fffbcbe42e76afd83dd0530bc48d8bb7b2a921f2de058378ec31153adde17beea561afedd861f466cfe87bd93d5b60e6", 0xe9}, {&(0x7f0000000480)="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", 0xff}, {&(0x7f0000000180)="e0f04a67e843293926512a9673952c3b5286f0bf8050d590723f8f0559a87c380ea92387b10c3fd8a8bd695575a7d35def887921ff2cb97e69591bb7ca5314cee6c1e6e41fa7faae32c647f3548d3d6d0e0e48c4fb41", 0x56}, {&(0x7f0000001200)="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", 0x1000}], 0x7}}, {{&(0x7f0000000600)=@ll={0x11, 0x15, r5, 0x1, 0x80, 0x6, @random="0329e4356702"}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000680)="83f711d3eb255927e8312f05fb6fc323eb9821db10c75e7cbe6b09ffe4aa6050420196fd7540cd2a723eeaf1753cb495a1cdde23aac904669f0e4b4a992dd2866eeb32720a2113a9926757f29c67b9f2e16b3d45e59f1d2e1ee4211f13dc095815e6567d5f61d248a5f4600313ab11a765b7edde9a0862c2a196f57f94a33d36e6fa1455b7366ade0395fcb028fb19f8b0e53ccfbdfb2baf4a34af74221741b5a26409acb17edde5c6a8175928ae8388334e4e116995cd2d31c6b508fc47df73768ac5facf0c5b852dd9a662e9ddca995cd1da6645680dcd8e7216699302c461b0e77848ff0ab513873dfcbdc01e4dcfa237118d6a", 0xf5}, {&(0x7f0000000780)="fe7c306733b538e1d0bce86896dc0227f0b34fd4f7c2db9afc459718dd6a0a06cacd09fc5e9f97b13899a04784f5fdced9441b90c60fd185c0113a5dbbc2a95051841432608ccbc53a1ea626970de3445db7d07a6fbbf391b9186760c614b2b8177337", 0x63}, {&(0x7f0000003680)="f0592dfc804bf90a7d9b553f9038bd4d3a81831cdee28ae989215a32566856149c6d84bca8a184326f2f74ddb38f96ba66438b715f1a0312ad5d684851d2043ca971b24e952815661b75892d3cdbe6baad5d7032bb7197577f254a130321b4e992101fa911bf15829bda786c6075eae3298bdfb37bcfafd2fde9e1096750595c98f71e8429b0387334873fe2a0600b2f725689a0a787b356953e9a1c7d7ff7d82b8681f705f7911a647d1871e9a2459bb27fb30860064464b0f12a7d1c15a195fbb413982441", 0xc6}, {&(0x7f0000003780)="5fd77ee7c77bcd4e6ab5998256a5c9d8a0925b9527afafbac6d0c9447ffcd7bc91e14de45682c563b4f20330ca8f0ae1dcf3de10617ea713bf96ac2b112147e6", 0x40}, {&(0x7f00000037c0)="f7b781a43425a31fcc64075b504fc80aa61375d6a29d50d107c507c2e33d4e7dc8696c81e326477de817b7d40ceeded9eef7828b697ac118edff780ac4a5ff4a825f6a0c2574cfdf7c13ba1f2eaaadbca44e9e0f33a17e76f06322b45d31f6c739de0f4143920fb8a0929ecdc34153d31785485e52c9970d57690347be0b07a7eb840def6cddc30ab768192dfc21edb6", 0x90}, {&(0x7f0000003880)="4f437f5d32d891381b8dc0e852438460465d771f7ed1b3e38aca16c6769c114e55dc00785adc531b7236090ca121842cb2d7e0d0c4666db73704fe771f8fee5764aa16dc226d7c742dc74d3562cc992ca0078397ee6aba12c08e2c34f93983bf441ad5ecdc56845fe5730da52858b79e43e11d29b88012967ef9099bbc87f9930e567e35a25a572fb62dd6c28ddd10b5b4a8d842c70222dbd0d8cee9c725738d71e98735898d9d5e874d7b34a85ab5117585dd8ca4cdff2cc63ced2540738c255b6652704f2b761d38bb83ea3ef4", 0xce}, {&(0x7f0000003980)="91b7bd5c587b4cabd5b8634c2f90f2abaec84eb85a25c50efc371f0763ae3fafa1de3af6285a7cb1a52654587af0c1b6611f2b5833cdcf35a3854f2a92e8547badb4b119a370e9b840d7d3ec73f76df2577c21313ee6357f64438227ec87f578e0bbb4f3298b26195c181374f17ae0c4aaf665f9759ee0ebbe43e1177f9a1dc9ba33b684a921d30a6c616ab2e2c4725826887b9de6fcd5763ea69e1e9b7f1f71c3cdde4de29be90fd69e8ac23df94c99f8f4b64ef917bcd7ded188828302c7e2780b18b7f8ff210856bf3158b58dc06f7a79a28647fffa9862", 0xd9}], 0x7}}, {{&(0x7f0000000800)=@tipc=@name={0x1e, 0x2, 0x1, {{0x42, 0x2}, 0x3}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)="cdf299", 0x3}], 0x1, &(0x7f0000000900)=[@mark={{0x14, 0x1, 0x24, 0x100}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xb6}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}], 0x60}}, {{&(0x7f0000000980)=@generic={0x21, "24b0af148cd0bb4b4b6f8445558312f68c001d9073d11c524c30f0c75e522b012a8ed1b997d0569fb8b39e5734939e9195b08ea74a17dea5e37ac64379f3847120bb63c2541b1b1a7a5a319dd69f177a700d9997b5c4f6e07ded0419a7dc068d69636a45104e5fbbcb6beddd0e8c6511438a92c4730cddcbdd2319c12f60"}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000a00)="87a59e51857f349fe9bc0a703b8a99c90aa7d26318e3c800a3d0a053e1a5c9f4856410c836", 0x25}, {&(0x7f0000000a40)="eda94f7c424b47f182c82241b17788", 0xf}, {&(0x7f0000002200)="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", 0x1000}, {&(0x7f0000000a80)="70cbbf686a6621af85afae1894453ad02d42a58468523960fb512b15bcaf9aec61a281476a26ed19d425b3f2b56cfb18f8efeeead49674007c1890ca08708e443fdb42eb1a8e5fe4a67efc9477cd89ddf0954fea9ff6efffa02bf99117470eb6eae7cbe402380091edf928429641e77be1eaeb2d4c497c4dccfba62fa30495e14de28bf14d8bcaaad98a6625a54d052f310e11d2ebef192b93f33265cc48b57d41b8", 0xa2}, {&(0x7f0000000b40)="7ae0ab18e0bcc1ebb73a6941121cd0643b2f4767d7cd6b2cac56a4816c7d7faf479ac840b92e45e18b9fa2029ee0e18da92a48c824e68a541eaefde7b6deb66cc043f15fc4b09246235667f429bff039ee3c508e4aaaff3fd862ccb38eca56a1818999", 0x63}, {&(0x7f0000000bc0)="896705a7750fc1cbc6f604b962ea072f462371cb7937236c9e08adc40e4df1b320b5b0a1ea6f299bf44c53899ac89e128bb4eef9c906e4132ff5d7108d334b2208ede24c3238e38a64c319d181f25272143868eee111781a9607ddaf1b1c0256ffcd7f783e6a96641c0e91a89104f98a1387d211d4f3e80936f77ad68703ddcf27daaa94c49024e58b966bcb38379ed820bddfacdd31081934f0b2cd421262912deb1057bcd616859f1bd9c3c934de232b20f534e669c102bf7e3979e9861d52435ec0c57447da005e04c6219062da13e82f0803593d3dd991dfbfa282bb2b8f55243f98cf92", 0xe6}, {&(0x7f0000000cc0)="e6af486623db293942e42fba07917c0fcc410f0858c071bcb4a69e0578c576c06ed144e88013f124fa3b3ea6bf0763d956cfb6c5d65a7829126b51b55f1928fb923303db0e6996eb6e46cc6c672dd829e92feed2ee27b38caddc3cfe4e9e9d8d215026febc991c2356da85bdfdf74cf4cbe5c85631a06a065a73391b23b6fd82e9413daa6c471712af676cd9e1ebddce42fcaa7db6b8eb3f8083ea0ac3e1d2ddcc6b7a529f94a8d79769eed39fd20fff19f55072b634324fed47bc9d7381f2b82bdfb26d6e0cf4a975f9c742a4a1fa88d71c6ab1c35d20ba6d087116d055ef4f08fa", 0xe2}, {&(0x7f0000000dc0)="2d4df548f4a21257d2cc4de9cf70fb1ac9ffb836343735674e0fc480f9ea3675ee915b9ed9bcda871b97d95dc65b6047e09d15f07c4d71cd2462e14afc8877df262c9d680a4b2071f6442508099a85a1ae59d2af99dd41449fe9f18381177feabce4cd47c069396b3ecf94bcd524639fbefbdd0fc4adc096271e1217257f7d1c9927f36410a9f08c19f53f0fabea7196a2228328fd50957fc9bd42f98447b25e60e68e7725ec713f9055062fad4f8b9c2068cdc35051db037cdf2a22cb96731bc9439f2d794cf0eed711c8b5dcf8ae9ec29c95bae49b26b62a37d218eb7643c428496bb7", 0xe4}, {&(0x7f0000000ec0)="168d18fa96dafacf70c40bc128ed3831d808be091980ae6faa4d70a78c7edc65feda8be6c9de828a23b454289fdcb832363c5e62b9b507a899f2eabd98e312693d8083ff774e3cfd99071c7c6cf59692f00dbbb3b2218f8f3e6a0bbd0b2462b733cfe3e01bc4e50f94326a8a5d2d7f92fb725549eb2a99fd5fb49788dbb3f21b7e1d31c8b02603d3aa7911080ce08ffb28e220b543053b483ec9f83ec13e7fb5521336ea53272dd83e8d56dc99031621b602da641153936a8588c71dbe66a30f9ce2a21411b04a1d0cd689f9f9c8", 0xce}], 0x9, &(0x7f0000001080)=[@timestamping={{0x14, 0x1, 0x25, 0x401}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f00000010c0)="bdb909dca6c959109d859bce56f17c6a779b8f8b643318dcdbb447bae5f3703fa2981e021f02b7e141a8e42e2fa3def1f84c841410013cd485671688d7ba2994c71a1cb6d60005c4fe6428958cf02b77889f46d1b858514431221ecc8bec918eb05805463b77580a27bddccc42d704548086eb3039afdf2abcaa098eb1917633383b34eb9593d01dd253ec5f2579c57d", 0x90}, {&(0x7f0000003200)="221fecdba209c93ce127b27f", 0xc}, {&(0x7f0000003240)="64c7bf3f195c25b4c75f6dcebd13e85a698de2b1c29b5d79c23bd4afe1c8ba1717c0bb7e7c9e658228dbdfe8ba0faf4cd9b5f480e6dc9e0dfe6a2bbfe7e4248818fa28e26dacd83519df5b77b69ca7e8af86d42695292f34daf0a3d1b96202468a59fc49bd5e95281cf0101b9bc15153e027eebdeed98eba1fc3c1bb01255a04b584cb73de034e72576a3e0ef1c0d42162dc451887ff949f08cbbda6c8cb6237dcda1a3fae8b5f21887f559b0b7a70ca97fce0f9cc9c38192e6c35b96a7767767658996e3449f2d0e4bb6146d12cb467823c195463ce", 0xd6}, {&(0x7f0000003340)="2537fab42d229613032bcf8adaf92c6f154fda7eaf641043f2f4af147e8c7ca05d07b1f7a1e2390d9808e9ca5d2c2d7e910ac78f38327712c32979f42005bea7b11c05b1d07c26daed8d5afffe98f681deb841a5785bab24d2736e9f0c2ea3ed3498eb0d1dc6e21cbd961044cbeb333f69f589ec66761ffa6d44130c07a938eab167372aa9b72606e04e844c98fdd9adebf8b0b2495e2a28ab0f404ef8a6d4f2152ed2591a76a467171142e51cb1cd48759f5bbe184710078fe8dcc7726dd4fa1e88fd7495d0710405f057c8d11da07692c4b66fa317ec9f69c2547237e953549455692bc934", 0xe6}], 0x4, &(0x7f0000003480)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x200000000000375}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff9f}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0xc0}}], 0x5, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) [ 441.218423][ T9405] device veth0_macvtap entered promiscuous mode [ 441.247490][ T9405] device veth1_macvtap entered promiscuous mode [ 441.310428][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.321993][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.332002][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 441.342536][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.356497][ T9405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.370685][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 441.384973][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 441.394183][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 441.404023][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.427381][ T9645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.504863][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.515401][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.525405][ T9405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 441.535942][ T9405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 441.549750][ T9405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.573093][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.584525][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 441.603226][ T9652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc085, 0x8000) mmap(&(0x7f00002c0000/0x2000)=nil, 0x2000, 0x1000000, 0x10010, r1, 0xb68e5000) signalfd4(r0, &(0x7f0000000040)={[0x83]}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 442.111159][ T9661] mmap: syz-executor.1 (9661) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:53:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) clock_gettime(0x0, &(0x7f0000000040)) io_pgetevents(r1, 0xffff, 0x0, &(0x7f00000001c0), &(0x7f00000000c0), 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/331, @ANYRESHEX=r2, @ANYBLOB="2c72b76f74036f64653d30303030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYRES32, @ANYRESDEC=0x0]) umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_INTERRUPT(r6, &(0x7f0000000180)={0x10, 0x0, 0x3}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) dup3(r7, r2, 0x0) [ 442.686791][ T9667] fuse: Unknown parameter '„¦¬A·ÓÖx¥¸' [ 442.722233][ T9669] fuse: Unknown parameter '„¦¬A·ÓÖx¥¸' 21:53:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000000)=0x1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x4000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x6, &(0x7f0000ffe000/0x1000)=nil, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x29a000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r4, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 21:53:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r3}, {r0, 0x1081}], 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00001e6bb7000000000000280012000c00010976657468b5c3d1765e0a6529365ddf17b3dc0f30ded071ef4a57214d11068c48265acb8fd613e0f9681ad4393ed6e845326a431effd4f34caafc6409e540e2bc4685217335ea9458c4493bbff8bf65eaeeaed6dfde67d86d0ec70f0726675ae96829c55423ce78ba5b423f762bfdf63d420a388522a27cd0da7276c86370310a2c6654ee42b04a72b3c01d84f8511f68dff52de3049e0eb5a32525d2000000000510f025f885ece40603836871a3f9e09e7e5d2305"], 0x48}}, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000780)={0x0, 0x1, 0xa, 0x1d, 0x17a, &(0x7f0000000380)="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"}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000240)={0xf000000, 0x10000, 0x6, r10, 0x0, &(0x7f00000000c0)={0x990a2f, 0x6c47, [], @p_u32=&(0x7f0000000080)=0x9}}) sendmsg$nl_route(r11, 0x0, 0x2406c044) [ 443.139432][ T9673] Cannot find add_set index 0 as target [ 443.269389][ T9673] Cannot find add_set index 0 as target [ 443.279038][ T9676] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.361155][ T9678] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$KDSKBLED(r0, 0x4b65, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x80380, 0x0) getpeername$l2tp6(r2, &(0x7f0000001440)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001480)=0x20) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f0000001540)=""/76, &(0x7f00000015c0)=0x4c) io_setup(0x81, &(0x7f0000000040)=0x0) r5 = open(&(0x7f0000000280)='./bus\x00', 0x200080, 0xd) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r5, 0x8920, &(0x7f0000000680)={'veth0_to_batadv\x00', @ifru_map={0x4, 0x400000040, 0x2b, 0xb, 0xf, 0x2}}) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x20, 0x3fa, 0x400, 0x70bd27, 0x25dfdbff, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}}, 0x800) io_submit(r4, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r5, &(0x7f00000014c0)="6a21b8eabae296bebb9256202aee3e2704999688ea4d04a2303b6e", 0x1b, 0x80000}]) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001980)={&(0x7f00000016c0)={0x28c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xf8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6de194bf}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa279}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeaa}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f40}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f45f0ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77371df3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50f363ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x538b9baf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe3fe4ff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cf67170}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x262bf2be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe83b}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x610c10e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67b8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4716cee9}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6611}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xecf8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5665}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35bd0dda}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48f64642}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x531940db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43f3fb48}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc83e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53f8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa590}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x180, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36ee1e0e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fa9970}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b3acb17}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55bf404b}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb313}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38a2cf52}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb377}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72afdcb0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1ad7cc80}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ac47b63}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f0d0fa3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc82c048}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe2f96e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27f8}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4762d56a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3231dd5d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f189501}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80000001}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aa8c72c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a7b65e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10738f5f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf6b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x664cf57a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x699a4291}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x328e}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa5c57fa}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e7e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50858a6d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f9fdb59}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3df0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71edf8ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xffa1}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb378}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1beeda74}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x598b1b05}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd6639e8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e86ad6}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x801}, 0x20000800) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) write$P9_RAUTH(r6, &(0x7f0000001500)={0x14, 0x67, 0x1}, 0x14) getsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000300)=""/4096, &(0x7f0000000000)=0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x9}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x1000}, @IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) 21:53:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="b5ee0b20f299407528ec76b05c854b13", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETFILTER(r9, 0x801054db, &(0x7f0000000080)=""/71) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000040)={0x80002014}) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x50, r2, 0x0) [ 443.694157][ T9687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.785645][ T9690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:53:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x1) mq_timedsend(r1, &(0x7f0000000100)="44d453854de8882b4ffaf7db2defed9b3edae9a46fe117f8b27462f2264cde4e69bae64ed6bc419362bff964ee10792eb36a4ecbba2f4a0d57e433d01c39283b8ea792eb13908555d9df2b9a9a7f932687c2db56284723b896c50bed0758a651a54bc31e2a27331fcb10c8473e47379600a15ade4737058b7033b49390097fad9f50d4e2d34ca7ff55fa70f9b5222b6d11645af8f389dc58c77d66984b43c5dad51c18953f4d586bfe99139e14aecc52698b43b09bfe5581244f85309c204443c137b5db885eb46bae1ab2f555f593dcce83", 0xd2, 0xb0a, &(0x7f0000000080)={0x0, 0x989680}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000100005e5fff3ffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000b0009"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:53:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}, 0x3}], 0x2, 0x0, 0x0) r1 = socket(0x22, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp1\x00', 0x8400, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1aa}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000300)=""/26, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:53:33 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x345) r2 = socket(0x0, 0x3, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000140)) sendmmsg$alg(r2, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="53457a998aab8f7c6c1202c51345553231f8fd3cb5fd20bcc5a91341a299f2d753bcce988063ac97f358", 0x2a}, {&(0x7f0000000480)="f2dcd3a1e937d04a6dda8eea6d7dcc738c68b920a2a78a695077acf9bf86b13418607c410530b5d71e3104c7d353e01260d7f27fb10736fe9d623f48f9ee4decbab8c9f3f3a140a040c3707afa2b01f3b0d11ef09b004d9169ed6aa447f1dcbbd60c7807bc915332494ffbac48abd666fc72b4a83ec3a99050cbef14b224ae11d31fe019ebc9519617bcd363d103dc117ac55922337171073afe0832a41de90c3a8f2e4d6c8a631b51c4d3902bf389daa4", 0xb1}, {&(0x7f0000000540)="7d5647e2a9e315b8b587a4ffdcf925d36005295bfb48d29209c34fdf0afbb16996b652eec2908d33aa292408ff3409207b552eec78ea70a1e27d510c95ce82afb9ae10fd66163ae1644992b10d9d9fbdbb7cb735374b57d81f533eb662eb13187390e901d9c71a7794f77ece501fd97274aeb59db65cd1dfe3174fad66498a28cb7104bec31f6370940b021e2dace61d6c51aea7fbcb509eb5bf32c8376b50ff323b2ab8187089c8183c0ef61c939ba990a1494bdade98bd79", 0xb9}, {0x0}, {&(0x7f0000000040)="d45a01e2f04157bd727d4f75e8940506dccbd243da9af829c6b9ccaf5303f0bb37f840b82c0b23aa787d051bc81dc8e6f05f2abcf98c47e827c89df47edad23c2e2a99d8dae2d1403b8d221dd8", 0x4d}, {0x0}, {&(0x7f0000000180)="14a606090896523cf74bd7a57025a50a0c39", 0x12}, {&(0x7f00000006c0)="9893a65bf646e5af9a5ed5b43e501b0a99c387d857432b56d3e9226d8148db3842eb8d9ef35d613f6d7d3c82a13d151edfb1a56b3d6a7158ef6f4409161309a048bd8cc215b1fa1be179d16b94f5339489744cfef87e2de563998c60de5113adf92a883f0844a3314a6450198899734e", 0x70}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/480], 0x1e0}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="011486565241d2d101ced75cfbd4e17d2e2914fa378a38fd741809c2a13b4fa3e1d92911bee8afcbe065759d1c5237077cd146e81a60b6235474d8f4103430bee5abcf2f213b121e4de7b4c0fc0da19b88e795a94dc2407c10f9f5b80f9833d5952709a828", 0x65}, {&(0x7f0000000c40)}], 0x2, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@op={0x18}, @assoc={0x18}, @assoc={0x18}], 0x48}, {0x0, 0x0, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="30314fa70a103706bc164ff26b13f39ea03b048203087ca387a04c2f99f137affa6ab64b8bd04a217fbf7bedaa91552a9eca681899801944bfd8ca18946f452face0f47b87c54516049a7c6e5cfbf10e9f2cde017c7a2da02ee13fba1a6874545ffd776eee52bc96471612b9d7ed3d3a819db7b9142b4827fead4460bcff10ffb8f58cfc320ecfe57179941139329b694c144bc4f9a8b4fa46ae0e3a2251e338cdf58011cb7e17465edf0e9eb02e3dfea6d5f472090405e7ada5fb289171b9c33512419d1170bc9e0cb7745d14b3441452d022378e9d93b80a3ab40db250425a0e63a7cc0d85", 0xe6}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)="5ff8208345f2aece3e651151ff5532e7838cd402878925a202db351e4720e06768cafce798ae36cfaf6de74f44dece4a0651e8008cdf052f34b2eeaed5e4244e8493337a9c9bdb29b7dcc9274ef913f49a75ed4343ee84ca53cf609b7d0258ad0b6fa7874387598cb3ce4b3c327fbec1163f7f297681d71a0fd8bbe0fe049d80296aa5", 0x83}], 0x8}, {0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002280)="6806ef9f7c486d163b3a3ccfedd190ed624504e13ea4f63f824d305b0a1b448e0622be324eaaa7d8faaf6455476bf2c0e5a9476d517ebb525a3a4f3df2ee", 0x3e}, {0x0}, {0x0}], 0x3, &(0x7f00000026c0)=[@assoc={0x18}, @iv={0x18}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x78}], 0x5, 0x20000010) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000200)=[0xbe, 0x7]) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:53:34 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000012000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x2c, 0x2a, 0x417, 0x70bd25, 0x3, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0x3}, {0xd}}, [@TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x2c}}, 0x4008014) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x104, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x50) [ 445.012669][ T9713] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 445.022811][ T9713] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 21:53:35 executing program 1: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000002000)=ANY=[@ANYRESDEC], 0x934}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x4008040) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x91) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000040)={r7, 0x1, 0x6, @local}, 0x10) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 21:53:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = userfaultfd(0x800) fcntl$setpipe(r3, 0x407, 0xf913) fsetxattr(r0, &(0x7f0000000100)=@random={'security.', '/\x00'}, &(0x7f0000000180)='}/\x00', 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="7245cc44065b05007311"], 0xa) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000300)=@req={0xffffffff, 0xe7c5, 0x200, 0x7f}, 0xffffff28) close(r2) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000840) ioctl$VIDIOC_ENUMAUDOUT(r6, 0xc0345642, &(0x7f0000000040)={0x6, "e7109c200d361021c9fe466f937b2af8359542208b5154fef827c60f169b0a4d", 0x0, 0x1}) r7 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 21:53:35 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200001, 0x0) r1 = socket$kcm(0x10, 0x10000000000003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffb, 0x7ff, 0x1f, 0x101, 0xfff, 0x710, 0x7daa, 0x7fffffff, 0x1f, 0x2000000, 0x5930, 0x9, 0x35cf, 0xb3, 0x0, 0x6], 0x4, 0x70000}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x9e0000, 0x5, 0x82, r2, 0x0, &(0x7f0000000140)={0xa2092a, 0x10001, [], @value64=0x5}}) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000018008103e00f80ecdb4cb9100a00072c000cd307e8bd6efb1200697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x4) [ 445.818438][ T9746] IPv6: Can't replace route, no match found [ 445.880089][ T9746] IPv6: Can't replace route, no match found 21:53:35 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) r1 = socket(0x27, 0x80000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10041, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f00000001c0)={r10, 0x0, 0x1, "ab"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000180)={r10, 0x4, 0x2, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000000)={0x800, 0x7, 0xc008, 0x3, 0x88, 0x5, 0x7fc0000, 0x4ff, r10}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r11, 0x8}, &(0x7f0000000180)=0x8) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}, {{&(0x7f0000000280)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="7565d4be33e8bb7d", 0x8}], 0x1, &(0x7f0000000340)=[{0x28, 0x10e, 0xfffffffc, "17b3c4addd033f5aa08c2ba16778546cde859e5a"}, {0x28, 0x113, 0xca2, "bebfc8755ae97264b65853a90d00e24e239a0080b337"}, {0x70, 0x6, 0x6e50, "fef654e17fb11c3d350385279597fb744320d5810837d1f97ab32baa0ab23c0a584e29dfd5ae563b16d4832da85fba4ed72db2869670967ddd4cace6244605e03be78c164e626dff0136fda084cba2d0870fc8e480b2c1a11dab3a93"}, {0x90, 0x10e, 0xf78, "33faa1bbf708de97565a0bf8391dbfcd52c7e0f73cf9aa21a01124de51725326e7bf5bc3b18ea1505d2c2c56f8eda2034ad43d646fa2e0f482f7c5d484f0fda3e8737c79ffdd4a6ed0219786d15dd0efca65b4373c524bb00fc4120fcca665877c2be56abf293294a4882d926a86b972a484c9a379c47bf0b0cec199f8a619"}], 0x150}}], 0x2, 0x0) 21:53:36 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0x10) 21:53:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) write$P9_RSETATTR(r3, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="700000002c00270d000000000000000000dac3ae047af93cafd614e07194c059ba000000b7e7f85e94394dfdb2924f4eb12a856e2a7d12697091a9c209527c5834670b00000000020003efefca53074e613610e8cd7a94e931e853371ab78d93415796a12f361cafde2db76ca18e9af0167c5e523fa1e03db12378a233a47d4905924663128275f5ffb472bebeac67d9dffd265c35a66e05ef539e872209a453dc2849b77e50d886df99b30000000061b08d51430b15ef8537b13a06b0ac0c2a3b208e386b92f901dcf65c952213257d62ee94d10428882dadd87ba4725fd95390227c", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001006261736963000000400002003c000300380001000c000100736b62656469740020000280180002"], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 446.687859][ T9764] __nla_validate_parse: 5 callbacks suppressed [ 446.687888][ T9764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.736678][ T9770] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.767917][ T9770] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.809483][ T9770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.841034][ T9770] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.875343][ T9770] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/67) 21:53:37 executing program 2: r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000000c0)="a64ae1d5d0a7f9b178b88025082a084cbfa9cfdd4020995324bc3bd974844dfbde0eb0228698344832442c709e2ecec94251c61d81242b57ea52a53a7f977c30182a186bd9c2d47b96f5454a1244a79aca879a0ae774db6cd4ce9ba6ea6c97eb30f3ca559d56c5662e138264c3d12b6730d7672a76a6149e4fbfe3dc6b50340a59482fff2c8e23c9643a90df6d5e86b67a79fb99c1568ba1d58f1ff18ea9573746ab353697c47db418e87838c2a4a53d03f41aa2f5f5675161bad264186e8ca030b99405fcfdded9f5c1c484761f", 0xce}, {&(0x7f00000001c0)="1ba97811953f623ab7e40da2df43e66555cf11d5b9304e23f08574d35f8c86b4d7f263d718ba4a2faccc93ba0bb739fc32308b51de198332235e5a6f5b37cdcb1c06bac3f5a6a5da8614912759f03c0d81817b5c070808c66f25a3f6837f570f8f925c8734b4376ed602e9ab451894efa64e37f77f3141e5a488b394ecbc75e23c3d9bedc311065a6ce3a987aa927554316946a16d98c9bc9bd9f599359aab707c97d595a30fb2b90ab6d24e3dc535848cf7b1286e117ddac2034c22392b410d5063e5c13eb2b8daf7cb8eb4bd0759c0b0f19625dd84cb9f9dccf33e2c76c1d317b49129094a67a4462b5ab600458cd24565a37e", 0xf4}, {&(0x7f00000002c0)="944b7af03ca92f63fd6bfc45e7d14fdb34685bc5bf6366bfc78e63558f08b5589c9e570e8c01a317352bc2b36cf3570078477618462349c9cf69458abaa2b776f7bf7a5f2dd9cd8890a5e5b87047033138a499b53472a419e98813d3ad2f517ad80106ccdfbf78306fd9011c1ea2e03ea80314aa96b9b8c0f100d02ef4cfa1a5fffe88d463027edb82b2afad3ff224abcc5fdf9dbe30ba63bfc3120d42e6758abfda92ebd38ff7521f230eaa663ac1bd85f8744e79e63179b9209e1d6ecaec41f6e67b54001c0708864aaa78d553c6fccf7ffc82e49f6a446c26", 0xda}, {&(0x7f00000003c0)="95ba48ae2041ded35b57d1e15abad90a004a599a3a44b65fd618a7b59d6c52e7ee6f797a27abee2ce16876633a70dc4993154f9a7728e64071b389ac2c6b29d40b9bb315c448c8234519e138c22724ac1aa98ae8bb90e5b7e439e9c36a615977e9a770e9f17f38bceb604cbee90b3a8022f41930ca2493ceba7afe4124abe1b54f20f9f3fd280fd5e11b983492012469ec928c32bd0ea8ab23a6dd853eebd7d54ef0032f2e77e809", 0xa8}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="74a2e667080824a517e736b0be4ac70b59251202dd8f655035f24f97b0b797e6b24c85b0acc2dc2afc489f1fe61ab15910501dca4d8efd978c", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYRES32=r8, @ANYRES32=r9], 0x150, 0x800}, 0x6040805) [ 447.822136][ T9778] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 21:53:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf254c0000000600980006000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4890) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@mcast1, 0x40007d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 448.072139][ T9783] device bond0 entered promiscuous mode [ 448.077772][ T9783] device bond_slave_0 entered promiscuous mode [ 448.084819][ T9783] device bond_slave_1 entered promiscuous mode [ 448.093236][ T9783] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 448.224537][ T9783] device bond0 left promiscuous mode [ 448.229979][ T9783] device bond_slave_0 left promiscuous mode [ 448.236828][ T9783] device bond_slave_1 left promiscuous mode [ 448.815767][ T9783] device bond0 entered promiscuous mode [ 448.821397][ T9783] device bond_slave_0 entered promiscuous mode [ 448.828392][ T9783] device bond_slave_1 entered promiscuous mode [ 448.836836][ T9783] 8021q: adding VLAN 0 to HW filter on device macvlan2 21:53:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000240)={'veth0_to_bridge', 0x32, 0x39}, 0x12) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000000202010400000000000000000a025cc0180002801b80018008000100ac1414aa08907c5173263c00"], 0x2c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES16=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c0c0}, 0x4) [ 448.992959][ T9783] device bond0 left promiscuous mode [ 448.998333][ T9783] device bond_slave_0 left promiscuous mode [ 449.005246][ T9783] device bond_slave_1 left promiscuous mode 21:53:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x40001, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000900) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r1, &(0x7f0000000080)="bb6a1c0a2ce1d9ee5df07f0f1e006120007a0b1f4e171b4c8ddd4197ccbd4def1ff9de3c1114ddc5227a0fe7f36ee76e76a52f320c13b7e0b61ef8afb655e10b6b1b5badbd7a9c2ddf4dd9b869052c42e1b8482363ee000fb8d0f89541186b49cd96bbca5df533bd8cb730fd97cf7d33f8c33a3a5263b5ccfe18ab560aa5478d", 0x80, 0x8010, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0xffffffff}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000001}, &(0x7f0000000900)=0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000016c0)={0x1, 0x100000}) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r4}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=""/119, 0x77, r4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0xb, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcd, &(0x7f0000000180)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r5}, 0x78) [ 449.131433][ T9795] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.251585][ T9800] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 449.331280][ T9795] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.376862][ T9794] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.403096][ T9798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x88, 0x67, &(0x7f0000000000)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000100)=[{0xd0, 0x10f, 0x3, "a974f9ce0a41d38960475cb2025e6418f14adf4b1101c7fc9a30930bc493580badcdd1befc5004acd81ccb48aa2187d9099b4331a66fc857a3fa731119fd60924a9393c8c7108e5ffc5e8cee013395141402f74e8af52d341e09f7474d94c97c84ea463db46b48c0411ca47195143955d3ce61579ab3ec493ec753db050bcc70019eb63306b7f757c737dc03bdea3d0b417b23777eae1181d50363cde8fec13c1dbbdf1e9cee10c92aec2c85d514d854beda5950766451dd377b0dfc"}, {0xa8, 0x100, 0xfffffffa, "918a58b6dd9fa37b85a4be5a3a9c77a4e00006d513bb0f0ef9850473546c137eedd69d1b9002b8ab6cd1934458c31bd9149ab2e7d1a0b45c8a00fb9be572a5e043bb45facb252a97000e3f7cea2695d834ce7123603358efdca8b22e72e6dc942a5b32c08809682e690eabbec220b563f2d4275ca1cdb72df017ed24e7fb12e4f755dea8af15fdc6afb34e32eab47c91b03c"}, {0xb8, 0x29, 0x6, "504f3d28e1dbbe41739c40f3f2dda1b40779ddb8fe16edd5d1f88a3dd875658d588f2e5af381b1837acc35bed8710abab4273bc4c3b3a1e4f0371891569774742f900c3fafacff92ac6fd0272ca31c56b27da2bf787dffa0393020948acfe2db8959ce117c23d823b74d16d646fa458329c7d6f0289fed4a662c5ccc6c5bcb4cc2ce292eb154482a767fdbc9677be0e8117a1a17dd69143deb351376c7af74d4128cc87a5cbf2728"}, {0x100, 0x104, 0x1b4, "9de058fca8b490e836018f139bde2dbfe71bf7d40df63519d8f1524d58018eee3aab508ad69766c6f63c674fdac674e7ab8697f3bfca44abf18a26be8c3c5ca94f77963d36bcba6f23ad1c3c2c8706f2f8983e3523afcf073567baba52163ac2116eca0606f54ca1bfae60b0587e89911ae23680f280644674b99734c85785fdeef4c39c782dc8096c05d382c4b69bc1223f90e523cc2ca6588fc2fe24be415db8a346e040394cac17ea5a0a1ec66300952171364d6a7667593039763d45174f4377b329c31987d8e5b0788ae1bf2eb8607cf0075069680de87f42ca71dfaa03b4b71612754118e7225aff84"}, {0x48, 0x10c, 0x10001, "a209c44a76dda6b1d8cc241622d7dc1b3f609d3319364ef74553bdf7a0233a35a6903b2c8a3fbe2ec6bd2eb3e41bf0ba1d4b46be"}], 0x378}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000040)=0x9) 21:53:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r2, 0x200}}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) 21:53:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x4, 0x0, 0x1, 0x4, 0x4, 0x3}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$unix(0x1, 0x3, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmmsg$unix(r6, &(0x7f0000001b80)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r8}}}], 0x20}], 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_GETNSID={0x34, 0x5a, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NETNSA_FD={0x8, 0x3, r4}, @NETNSA_FD={0x8, 0x3, r5}, @NETNSA_PID={0x8, 0x2, r8}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004810}, 0x20008000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8002, &(0x7f0000000040)=0x6, 0x401e, 0x0) get_mempolicy(0x0, &(0x7f0000000000), 0x2, &(0x7f0000292000/0x2000)=nil, 0x3) 21:53:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x80805, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socket$inet(0x2, 0x80001, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f0000000180)={0x5, [0xfff, 0x80000001, 0x3], [{0x3, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x9, 0x6}, {0x0, 0x0, 0x1}, {0x7fff, 0xa8, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x1f, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x39, 0x4, 0x0, 0x0, 0x1}, {0x80000001, 0x8, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x2, 0x1}, {0x4, 0x2, 0x1, 0x0, 0x1, 0x1}], 0xd42}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0000000080000000d4001a80d0000a80050008000000000048000700ff"], 0xfc}}, 0x0) 21:53:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r8, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf0, r8, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x7}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 21:53:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = semget(0xffffffffffffffff, 0x4, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x131) r6 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 21:53:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0xc02) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0xf0, 0x464, 0x400, 0x70bd26, 0x25dfdbfd, "e7cf135fe8ae28502e78554353d55b1901e78874d6b49cb9845b7729ba86e5aef0e89fbfe8fd63dc1216b9280bbcdf08d9c405adf8077f95ba5ccf37188ee6e96bc317be91bdeb17ce49feddff084b88f98774bac8c28e83bc79bc471a1a5ebb8054b01954ee43db588b1a392c46cf4b8492d7a835fde93a164d0223f9e04ace73a726f6382672bbb4a8f5e29d371f0c5a2980deb73ab3d7542619495b92990917cb6e2c5c92f0693fe1c25d624ac9889935fd10e2bc8ddab337fe4a7bfef95db9993dd9b9d9df01f2d8863124e854ac741ec93392831cf54c16575ced", ["", "", "", ""]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x4) [ 450.358001][ C0] sd 0:0:1:0: [sg0] tag#2434 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 450.369736][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB: Test Unit Ready [ 450.376572][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.386575][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.396431][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.406318][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.416173][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.425980][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.435817][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.445648][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.455594][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.465457][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.475293][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.485216][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.495046][ C0] sd 0:0:1:0: [sg0] tag#2434 CDB[c0]: 00 00 00 00 00 00 00 00 [ 450.506511][ T33] audit: type=1800 audit(1595195620.234:7): pid=9841 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 450.607174][ T33] audit: type=1800 audit(1595195620.334:8): pid=9837 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15724 res=0 21:53:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = semget(0xffffffffffffffff, 0x4, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x131) r6 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 21:53:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000503d24180698c6394fb03", 0x11}], 0x1, 0x0, 0x0, 0xcf9d0100}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r9, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) [ 450.789746][ C0] sd 0:0:1:0: [sg0] tag#2449 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 450.800409][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB: Test Unit Ready [ 450.807166][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.817008][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.826832][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.836684][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.846511][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.856368][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.866210][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.876037][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.885879][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.895718][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.905611][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.915451][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.928323][ C0] sd 0:0:1:0: [sg0] tag#2449 CDB[c0]: 00 00 00 00 00 00 00 00 [ 451.029503][ T33] audit: type=1800 audit(1595195620.754:9): pid=9848 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 21:53:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x31}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) 21:53:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) r0 = socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506dd0000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) [ 451.206942][ C0] sd 0:0:1:0: [sg0] tag#2451 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 451.217644][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB: Test Unit Ready [ 451.224362][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.234207][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.244040][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.253883][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.263740][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.273626][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.283491][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.293352][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.303237][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.313086][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.322927][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.332761][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.342600][ C0] sd 0:0:1:0: [sg0] tag#2451 CDB[c0]: 00 00 00 00 00 00 00 00 21:53:41 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000000)) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 451.816015][ T9860] __nla_validate_parse: 7 callbacks suppressed [ 451.816047][ T9860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f00000000c0)={'team_slave_1\x00', {0x7, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x40, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "07e315", 0x0, 0x88, 0x0, @remote, @local, [@dstopts={0x0, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}}, 0x7a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 21:53:41 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="2300000032001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x800, 0x1) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8b0, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x9) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000040)=""/56) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x9, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9c0907, 0x5, [], @ptr=0x5}}) write$UHID_INPUT(r4, &(0x7f0000000140)={0x8, {"2534582b6fa7ba158701ca2bd06d33c3fcc0d6d41a53a046795f5188ff9c96a3ea699a73c6395320e9c64381f114aa398d5a3b84523536b2d6099c76a802398158df77f83cadcfa27f924c7155d7ec2ffc3ee677b5fae6114154e4b0b186d63ea8aaecc541808b20f65d3eb7bf22f1bb334ddb0ba65c3c7de4ed12fbcd9c1f3c124a3ef319f56836ebf50b90a2903a942372ba60537741d5430db2ed600640c1db193e82b82e16c7360475786b0c90ea5c2b8f55912495f90a7a95b73af8e7add8dafb1bb584f30bfa3ea9766cefb1b7aeb9750e5b9e758f11f0f2405c64a84730971dd044ec70e19f058d45acc88aec23b51c3fb6492833ee0c994343d32d058867ad1123be1b09cd69ce64d4d7a4e75cdf3f2cbb62da904d32c173984edfe7a8466d737b119edf7e8b3c428c92295b7db909cf1c0cc9ba327d6a5186eee08aee6cbb629c8acc1c33708fd26a08bb1b004991ca982002c41a8d31576d89f64e5f1c9508da3139dbd02c97fd73dedb1a06de538e22a91c7b4eec2623547a9e1efc890e3d36f0373bd07b846ae1f441a0db78e80a674fcc514d792d591c4daa4eb0bf29d98a1e60e00600d0d7064a92313524391151c74e6668c668ddcae622d3536cbbf809ea4a2e04327ace492cefbec53fd46155a2f33776d3e932394aa0003302adf9307219a63d431df2766dcc539a2c3f41fa3d724d9e4a324a4f6c9d0119795928e375ca0604c3225a98896ff1375171ae47dc044f29a7addff3bc09b0daad892e703eaad7e22b596c23771e73e035de1a8bce57080d6bb7ec14ff1243b3f5ed6e1bd407e2233a52395579af2b496fe71f47fd9d3322effbfae0b99ce0505975007253368ac5e5b901c4a04cf30f36f0b05c7b78b33a22b496990a82c684a1511ac876c90541926d1838ffb32b78370d61736da20e446cf22c6d1b769a7f527024b837f14be49aeb8230087da78c9736dfd37030a134eab0815edd893adb21ea7a91dde844c3a77e27ffbba155202f77625446672e1c162e476a686802090432ed57bed8de2c81638bc273dfc472ed63007172475cb4ef307df9b72ea86cd9aef7701004a95213c29d57df56f92da8ceeb4d786fd5819a7a5d527f3747cb326c26333ae8fe8dd31d19cfa474b86a4fbce4cce6cdbcc8d56cb5d1ccbf4f0bfd052306fcaff70d9bb163b49feb36f8cf35a4b84408f6eebc7d950c837f3892f6810bde62066b9df153cfd285a1f9c08f8530634de383bd86585150a488f5397caa6cc1fa5af63e77654028c365ff7f8e706e279230fc82abe4f4071989a297349aaaeb3f8ad67ed43f5c35283776e3101d0945bbfb0cd815f1580b2657ddc321a011110d4b01cecce8245f39f88f182fb00c24ae583630eacbd2a19ed99ddf2e6cae528b8138aaa081103cac08447af10f9a3c230f26585ada80d96dc290839cc7ed1fd2524e5d84c737c88be864cda5eaffbfbe766d6fbaf18d8379b2aa66e8a0d7d597a77307fb68c389423efd87a094c1c926725ed2770557646fa4a7bb1749ec56e68d0affe5c8e3239d1f597b4a3eff6079494e423fe600d051a105af52f8181a824b0db91117161f7b74b68904a5c8e7e3b22f124ad0468cdc357ba749bdf56f0d25c6af17f37cc96e18692b1897353a19026862f5647a403b0619f56dfc8c432f755336d5e4396eb744d2127f54e2a78973acc579cf2016d20987d05811905c7c45c1f19117b6f958196614b3d1fc8c89c086238262822ee1007c306a497983eeb399c99e0303d155c952d5ed8fdf1bf499c6a49ccdee2bb2468796eb16c8d12e6ef4c043dc0a8857144e27b97b9b5e507487390d06251451c6c485b7207cdca8033a14ede2f14825cfd2d9dd4af51e3dc6c38a3643d32cf2444701ba8eec80a2059edf3603c8ca433317951e18ba5f9e4341fa2f62c19a52468c322942af0f65229b6205dd3de0264bceae7d3d45918958cca7346f699656c240e9f52ad802cfe1400230649feb00949fcb632e8adb3cc9ed9b1cccc44888be2366303c9d32ea101003135918192c71fee92a12b5d04b256410b46af1bcedefd7c9938b3244adf4109d1949a2a5b7cbca16558974de40ff02484ae3675a824e53e3be2093f7e680fffe89c38b4594e17f0ba0d9710bb3ea3645ad930a1c5bf7618670977b1fa5ca189ae4f8021762292998b4f45b83cd3b4709b29ce830df34d770c8ca8ca9a95142532132655f0de1dff336c4442a34df3424dfc0848f21c3ae01458b9c819f7570640c46807f3436be391154ca0f90c85ef8b9b6dc358dd3b6b35d0c388db2eca0c6c2672a4d83b613321d29026d86d29156549261b792d1b1b74f5513dd38fd60c810f8f9acd45349e17eb7f4ff742db4b70887c80f90a84fb7145084706847c8d363fff06268e2396da5309c177b395250ea14296abb312051e1432c381c58df7627ca8a6c31a479db6e5b7216f7dd065b6e5fd67eda337214d44bf8810306af193bc6acd672eb796c7af45aacfa4fe2f4620304c74baed6ed072d1ca08007210b2ae701c1612e09e1da523f0492528f926a040fd521e9f982a94551d7c88e2cd8206995404a46488b42c55716692f74c5b6a361475f8a114a3daf4732ddcea8d228e392da5873999c9025a6901a651a0c31fb7133c6bccdaa4fd926f97e8489a1d5c33e3449dbfb702ff86a88013925aecce77c7c13473cca529905aa70c1e77f3945da868765aa8f01447350a3fc88960ce424ecf01c55036f6a389705130deabbd0510c43a73e6ed0cfaf23b3aa42f836259a42a9f41463af54400139179c582e27f450b689df9e8e26d4b690e90014e59160e02f728d6f06475e42f737e036c00e4bd7137afed6425e26354bf1a2cbe6000f35949552a9a8182645bc0b52f64d7a1d30384a970000bdfe68c6e518d5761ba4efb138f79d6c0d97ecf8a3f0a8db0caac7a0eb004f0c1d2391d7cbd677bb87c3188e9d2907abd5bd3d96682dfe8941e9f628df95b223aebbfb1d141456653200edd1bafa09330b454c5b3300ff053412d45cef54829fab5df434c58d3b3ebdf41e68214cc43bbba113d9438d47e03247895df23b728e97c33a89a4e6c73fbdd5fc4a3666f01a9ec513c6136194dc8d635823af566658397ac85f630cc6a09806dfe0fa5b9b7a085c61105370045f61721ef8bc26318cb1c2c7d4ca6ef0ea8fdf862167402ff4a2040db4f1b2100cde3d353378530c26fa46d370acefe8bd891edb8063311326c7ce8f7d14c406cbd7637817ce03f7d9452fa27e0f5b3c0a77e5d862599b78432df51ac1a55b3f9f0088d5932a1466f9df238ecafeff5e08b28a85fa13ffd49a059f279887e5123d685e3603070aa4fc0681b88d795d8f028d0834a4ffcd9ddf404f3c023e1f3f3d67f4611bdb9bd55c7210d89eeac56a03140933be5672fec7f0822682619eaea5d3fe3e64b1ac8e8a92d10b434e0943eb427aa6136f3c7922d6caa10931770eaad1972d6fe3d2f716c12fe078e02093904ec02a14f159a5407f33f84ce905e189dfcc50badb6a8a93e5915d9b36013decdcdd8666358779cb925c3388bb4aa736c41666ecccf7427367f3a70a3c87bef430cb2d52897cc2765f914be77d96aab90f956183bed201e2d5ea823ac00dfa2c66190c6d2b31b34c1a4769ba1a688964ffc89b6242f82a9f17e38503c1b940d100e0b74821991aad57211bc6aa34bf6d54899efff9e94132c13aeb193a53cc134d9df2cc55b1b2bc234b3ec3df70ab0a1fbe417f3cffcd5adea815211b13955ae156a599137907e3f45f087b8e93a076addcaa1fbea57e1ceb815af159d95a3668eb8cdc8db9586347d06874714c9285d438a386a8226028ddd1e7b51d87dd40aabf69e86aed05035b0d8a1379df26c7a2231c196973f8509d7368beda25439f7dfd357107a0a64635f86aa1287de26f33653a79a2a715118ecde5d86e8289650bc0609c53bd11e0387bb9bb6bd1644b5889eedda8f0d5fcf027f1aff4433742c0ee755bdf594c0a3f37fad5abc56d5b9f8412c9945dbe650fe11b34290b52194486ea03a371eccda4259776b5d2c61f0f3514309c2ec015f42b92c8b592f2488b2f0901310d0f090150b8ffde411fa376c5b4c1cf4d8bf7ecc6ca4e1f1c7b22f0f8219b1bb543fa4ff869ba7c5bb396e3b7ead0ad7a72e7078329077aed9c530132d7bd1e933f83bc1319e1d76b17c2949fef94e631b65ee5ff5de1d1014e208d09dda2534502a07719d426d55cc444350bdb4583404a781334ac75d8e3e33bd1d6e1738c683be9d3c3f6ca5d89ca179dbb62e71e952a3917413cb9aa6b6825e9da79a9b51bc9ebdb30d7164f7c2c5bfd3930436e4ad4d31019f39adcfe61b30c829edf364d315530e974dbb5d6cd170e10a951c669ed329b9dd230d7e8b1493925eb47500d2851c14269d67ed141162faa72b7fae5e554c04b2fd4fe74c7f7ea3d879eac5fa41fa640130f5e5f4c01deecb3c7d333f0e5f3838b790cd86d85bd8333e0f2829aa53e5581e5b6a9817aeb8b5b649445545bded5fc2b74bc2cb3779a000c6ac827ca082349d33b3a5af1dc9f32d1a660c500bea72c5434a37e6460876b454698eed9aa23c33d517d0b6edfcf881aa1209fe0488c3aef396bb7a69bdaa5eebe8b233ed71baf3a09795991177bf6a0180a84266b2db54fa3b7bf33032a97efa076f9710a80b5ad063df03d5d8c6021cc1644a7bdc3e5f59e2cbdd71a66219b31744d30e19a2c6d7902c604d6299c07522f9ecec898a84f00f8754a154382b0f16cb0232b063ffaaeba57e5ae739e8def661eb71fa61ad85907364dd79047c5740cc61ecf79079aa563c02080d91a308e825b954798ef075396a20cf054489221203d2f1cee59363e79340c0ad04cc73db1e8aa865a89aaf108c2c500d58efed58012f880764cb2fd3adc3be98bca9c3a2add1cf59aebff662e83e620e5a163deb669c75177a60a955347f52a14483b92d190db9f7572e25acc9ffc67006ba3cfe51befd8b247b64aed019a5d85ab536930722ac101222a28a6cc5bc4ee381433578e4039850f8dbaba7a54d2f2be7e2157d4de71686187ae555e7e463b2eb367ceb6bbc191e9bb526371f2e3f5aca5db7bec61648d0f05505d3d97dbb89c29708e197192be6205d8cb101306772ba0451ca5c86467c0ea6617df41c0271d54a8b952fae7f6bd6a558662338608d3b61049dfd637c313e3980716cca21eb8517dbfd78b7fbc74a4dd20adb11c99a60efc0f52d9cdef1f311ff0c36d31f5189dd46603a9ecf030077b321ff270728c89e3bbd5d244af4a4a26c531c679712977fbde4a845c08aa4a5eb22f62d3d3ad7597ce9b5d4adcf0b3e303d904785df53bbe2d77cf30205a288bdc478b87c364ffe92440f9c4d5ddbb7377a078355d91151b90fa7b4e0bd55e658397a9fbf7bfdf75f9584ce866d94330391fdadc3e38051610307f0234a6b304bac43d4ece55d0d407aeff48fc81232609090ccd88e46a30feb9c47d14c8197eaaef5412d158b433f4b4849f480e06bc98fe133d9e67cc163f8db0481a15c62757543dce2049ea6aed600fbecdeb5b97125d7d9aa8a3052a5e79c07063308de55f0becf53f260b811b8ea024270b749d536bc2f59f49987aac327de00ce9cdeb77d671e1d0820703f31d224f07c88a0fb180f782b8380195a9d9a54c4c49f0ade6e5b29f93a1b8f95774921d4c10fde101bf1fb61b66cf96d4feb84ba3132e2d180fe3d4c52532eca6d7fe29bacb4b314da2476016c13a80fc", 0x1000}}, 0x1006) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x404000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001ff) ioctl$RTC_AIE_OFF(r2, 0x7002) 21:53:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x54}}, 0x0) 21:53:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @rand_addr=0x64010102, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00'}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10041, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000001c0)={r6, 0x0, 0x1, "ab"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r6, 0x4, 0x2, 0x7}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r6, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x7fffffff, 0x40, 0x7}, &(0x7f0000000000)=0x98) 21:53:42 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000018001f52b9409b0d1b849ac00200a578020006050600030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012", 0x63, 0x0, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) splice(r6, 0x0, r5, 0x0, 0x10004ffdc, 0x3) 21:53:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9b9500", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @local, [@srh={0x3a}]}}}}}}}}, 0x72) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r7, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004011}, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r9, 0xc01c64ae, &(0x7f00000000c0)={0x2, 0xfffffffa, 0x0, 0x7, 0xda4, 0x2, 0x7fff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 21:53:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00eb4b0f6f0000001c0012800b000100697036746e6c20000c00e17f06000f00030000008280674a0a6357b661eca1de08446dd12e8718063deaf76e36ea6885cfab3fdc330eec300e688aaa6066ce48aaa2386377024751b63980ca43a527f09fbeea7c0e1de945ffefa4e35c0ff1b17f2d3905c9d4d058796578b94359ab91573f2a08407f378db2fd8cdbba6fa0b79fd69951fb1335e9d9a397dd189ac5483dd54d96e1a3c9e4b0cac5df11e0ee3efd90da8c10e753c61de7b085815b1ff8161ed5fb4c9bf170a2ef4cd05c34f4a879aefa2256daffbe4bf91d"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 21:53:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000732a490687eabb256daac4aa4045c1ee31b0cc80", @ANYRES32=r6, @ANYBLOB='R\nth', @ANYRES16=r1], 0x48}}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) connect$inet(r0, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) socket$rds(0x15, 0x5, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, &(0x7f0000000240)=0x4800, 0x4) sendto$inet(r0, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40002160, 0x0) [ 454.145791][ T9911] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 454.188020][ T9911] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 454.275332][ T9911] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:53:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="000080000a0002000000ff05ffff741d"], 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x9e, "7e548efb9c540532b4d149cce1c94e61e2181514e54ee0c1d4024a515b9e9ab4a9ae96dbac11841deca3f5826ab8d0c42c599766f02f4193a43d2ff4e258aef9cac6a9bf6ed04122d6c85014d98ef2154e27a6c1db9d38829a20c4d807ebdaff40c3b17addce6ff0bf6debcd1d50fdef48449609c3ee1c028507f085f3ebca3171e3373c86e0c3b6f2f1876b5fc61c24a703c8270197bb279cbb12366e6a"}, &(0x7f0000000100)=0xc2) 21:53:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r0, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYRES64=r1], 0x15c}}, 0x0) [ 455.115619][ T9924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.205924][ T9924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x82000, 0x0) getsockopt$inet6_int(r3, 0x29, 0x4c, &(0x7f00000001c0), &(0x7f0000000500)=0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x2}, 0x8) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 455.505412][ T9933] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.593054][ T9934] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xe4480, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, &(0x7f0000000040)={0x81}) r5 = dup2(r3, r2) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x404000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f0000000100)=0x4) 21:53:45 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002f00)={'syztnl2\x00', 0x0}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8094}, 0x8001) r3 = open(&(0x7f00000002c0)='./file0\x00', 0xa0001, 0x108) setsockopt$inet6_buf(r3, 0x29, 0xd2, &(0x7f0000000300)="c3bdeb98f1e202fb8dba362982e71ff319d20cab9bcb9ac32b831a075e96d6e9978147909ec26c24a33e09dbd596ca081726a2324df30a73934bd80c6387405a0abb07956db849d4962cb0d1aa6f020ac7bd2edf773125acbaf8cfa192c2f215b60c57d068d50ce1b94906b41c7675b331b17ffb6fa20c93566e1c9abee79400ed4c7d04738dd69fc9cf810fa4a42cc022db562b0022fadc22e4458416e316", 0x9f) 21:53:45 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6) socket$inet6(0xa, 0x2, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000001000000, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a7422007650200000000000000"], 0x121) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x28, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0xb8ba0d6fd1ac754a}, 0x24048000) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r1) [ 455.823532][ T9937] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 455.896244][ T9942] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 455.941345][ C1] sd 0:0:1:0: [sg0] tag#2467 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 455.952039][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB: Test Unit Ready [ 455.958654][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.968585][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.978425][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.988298][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.998130][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.007973][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.017812][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.027627][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.037488][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.047326][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.057151][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.067014][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.076867][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[c0]: 00 00 00 00 00 00 00 00 21:53:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x28, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x3}, @enter_looper, @acquire_done, @decrefs={0x40046307, 0x1}], 0xf6, 0x0, &(0x7f0000000140)="ed5547176b867694343e1b74cff5f3f93bba6bf8839c3c0ba05bdebaf3e11e84f59c8232e1bb9155c6460157874dd4f5f216ad718a91ec54aefe63ae53b1c89a9420c6e6d156683067dc91b643724ab912dde906a51133ca5cf3ca13f473f1dd8303c54dbee89be727fba620c3e66b8ac8037381b72f42adb388109b058bacbaf4ce64cb901400d5acf4a5c119d0f68b58bc35af7ad86568ad1350da820790efdaeb9cd583394ea6ac52a2ac44e60892d5fb0e7f515c3da1a7ea728ae7000ac2cd2537779f44cbcbe49da5553b4d8770e5c4e51134da4c86b24c3b8c2ec6a66fadea874fe0ee969595402ad59b1124f74278efad7d71"}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x3}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x83}]}}}]}, 0x44}}, 0x0) [ 456.427446][ T9959] (unnamed net_device) (uninitialized): down delay (131) is not a multiple of miimon (3), value rounded to 129 ms 21:53:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x2002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0xa, &(0x7f0000001ac0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x457, r2, &(0x7f00000001c0)="837395019eb843ac7fff6e1bbe4e88cef04c230654f5a4edfb04af1ddc6bda267d8c2efbaac48daf42069a53001458ecd7b52923b5ea9991d082ff010000000000000907cc52a7519d86c3447064401e342aab5d97644573b82582aa0d3861f0f5e7e9a02677f252bd718e02c2bbeb4c53ae0409ab08090fddd062d43f49462b04c47309f9d9a351b3c0e0c486f263a47dcc8acac5684dd71197c37de834204054784209dab0c6196015143c3fb0fc18687af6e368c2ef031595603bdb644c7d62c1d1b8e42f395a5d3d118af10542dee501fc3ddb8a1de605a7756fe3f16d62d477a562b8b0e8d161f630b0", 0xec, 0x5, 0x0, 0x3, r1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0xbb9d, r2, &(0x7f0000000300)="241dbfd25bbd882f51e75b02e0160a9d94e11100c01674e3f345a90db6f6fe72f045da0e34dc5a9572791f02b18781b0fd652022430e5e368a498cea3a52197a3cb7b50b8272f12fe5d79533223535dec80281f246d85fcd209ef5953909a5684e04b5022675590e2c8450a084bc3d3177e499277d2c8b1b7c5549c828dfc6cd35b0114a15119e605d594736a39cce52f0b77dbf05e942d8db3be026025f5f4af59c2349481ba429b0e98e51b53b7e53b3c7e422d147a3b8852e65f59a0ec4b99bd75c1f00dcaa10610093d3b83fece8c3351e65b4b27ba2f70761900d7c8feebd3f69a004b546384cb367c67e5731e9846cf10252", 0xf5, 0x7fff}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0xf83b, 0xffffffffffffffff, &(0x7f0000000440)="a8d7a6e84d89b0d5a0040702314db29aeae7ba9a235162018265ddf5370ebe5fdc2ee321bbc252b7f35d9607edf2956b23de6bd228f5a4d7421b10536c8a681646a568fd97d02aab19bdf83281f2ba370cb307a1ad865b1d9e77f18c0a538c8473cc0d8e34f6eb5d39e451de0f75ee05099d4142dcb4f4e54f63a5774bfc905ffa5041e8bf8ef4030da4c0e509a2562fda4e11645359b3362a32506f6cd8f8c8", 0xa0, 0x4, 0x0, 0x3, r1}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f0000000540)="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", 0x1000, 0x8}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000001580)="1ebd21ffd413730b747f97d699eaff5d39cf093e60b48cea97d57512717cf263d35e7f3154c3cf41e014d7479904685dc16c8eecea5b639dcbb503d48addbb1ea4f1e426c4956ce48ca2ab67f6329f43485c0943a9ed0447524f5f2cffb09d035b5e8fb75db60cfdaf07b218b070c4b94fc88af74ef32a19b8cd7ce8815a0f43aa0def49b2efb595428f8cfb2b62d530bf92ead8e769295291", 0x99, 0x7ff, 0x0, 0x3}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x7f, r0, &(0x7f0000001680)="25565c955f0d94560e88aa00c2e7cc4193a78485e9768899", 0x18, 0x6}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, &(0x7f0000001700)="7c4628249f3fcaa0e30e0855fd5aa520aba8972edc07cf7fa0dcae55961032ec3d62521a3ad06eaca05dec84860df7b98ee67a2114a8f88ea24966520cf8dc95e94325ea8eb3b76993e391b884984955bfc51d56cca8aa5b2cba8ba7e0fbb6164eb8c6631ad14aaf8d2fdf1d9ef131da587263a926c72db9b157986e3aa9587e22cc175399b1ddde508350696b7737", 0x8f, 0x400000000000000, 0x0, 0x2}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000001840)="8cddd1a65588aaa9e039d8105db666e82ed920ac2ecb599bdb61c877a88a1f4bc5bb2af7d8821cae81aaefa0b1e5e3b975d9cbcbaa5c38eedbb04af509385de48a0f630fa8cd0edde3", 0x49, 0x6}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x5, 0x401, 0xffffffffffffffff, &(0x7f0000001900)="8c3649e26b1a08e8544f0639ae769a7ba6f9593bad7c482f7666712411dcb47dbe363c0e449ec8897ddcf302dc8adff2cc4e870c6dadbac4ff0b52d91cf2961933b1462a20a1fcedcdd6efbb5a264add6d2533b9b6d0d7472490e5fd295a9f733347cc73183b1414df3273ab2795460b527a8da9464f67dc4be0f97a90641facc5219276603edb89fc468e7316e2bfddf72c02359957764b157e531aa484c3bdb1f858d0699a136b7738eea094948db1d9a0c12a3bda2129b603d290da8f697bee40a12318f5b9154d57823850f9792cd9a7cc8344aef0c19737fe80d99f6ea8d8d91b07922f4a3d501fd5", 0xeb, 0x7, 0x0, 0x3}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x7, 0x8001, r4, &(0x7f0000001a40)="cd9768fa46e3c39813b3bbad10a6b6c49291f0fb7c0bf4b8059aef8749ec89a55551abc86b88bfca6288901e630921", 0x2f, 0x64e3, 0x0, 0x2, r6}]) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000100)) [ 456.710372][ C0] sd 0:0:1:0: [sg0] tag#2468 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.721009][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB: Test Unit Ready [ 456.729242][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.739130][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.749000][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.758928][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.768838][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.778697][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.788531][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.798354][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.808183][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.818029][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.830463][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.840298][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.850126][ C0] sd 0:0:1:0: [sg0] tag#2468 CDB[c0]: 00 00 00 00 00 00 00 00 21:53:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8a2640ec552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d7"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x1, &(0x7f00000003c0)=0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 457.108147][ T33] audit: type=1800 audit(1595195626.834:10): pid=10013 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 457.279105][ C0] sd 0:0:1:0: [sg0] tag#2469 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.289773][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB: Test Unit Ready [ 457.296642][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.306500][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.316380][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.326225][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.336070][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.345929][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.356109][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.366185][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.376034][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.385892][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.396181][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.406041][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.416028][ C0] sd 0:0:1:0: [sg0] tag#2469 CDB[c0]: 00 00 00 00 00 00 00 00 [ 457.585767][ T33] audit: type=1800 audit(1595195627.314:11): pid=10016 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15724 res=0 21:53:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) [ 457.769295][ C0] sd 0:0:1:0: [sg0] tag#2481 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.779950][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB: Test Unit Ready [ 457.786771][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.796630][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.806488][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.816363][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.826212][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.836041][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.845905][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.855762][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.865621][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.875474][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.885319][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.895172][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.905010][ C0] sd 0:0:1:0: [sg0] tag#2481 CDB[c0]: 00 00 00 00 00 00 00 00 21:53:47 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000040)=0x3) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) epoll_create1(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x9, 0x72, 0x4, 0x4}, {0x101, 0x3f, 0x0, 0x1f}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000200)=0x30) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x2, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0x1, &(0x7f0000000280)=0x1, 0x4) ioctl$TCSBRKP(r0, 0x5425, 0x4) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f00000002c0)=""/110, 0x6e}, &(0x7f0000000340), 0x20}, 0x20) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x1, {0xa20f, 0x5, "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", 0x6, 0x3f, 0x3, 0x9, 0x0, 0x9, 0x50}, r5}}, 0x128) r6 = accept4(r2, 0x0, &(0x7f00000005c0), 0x800) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r6, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4010400}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x18, 0x140a, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x40800}, 0x40001) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r6, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xb67b2a7a584a2dc0}, 0x1) 21:53:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x60, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x36, 'erspan0\x00'}, {0x14, 0x35, 'wg0\x00'}]}]}, 0x60}}, 0x0) 21:53:48 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}, 0x10010, 0x0, 0x0, 0x0, 0x6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100005070000000000000000000000894203e5a2d3c01b1263718792c46f00", @ANYRES64=r3, @ANYRES16=r0], 0x48}}, 0x20000801) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) r5 = dup3(0xffffffffffffffff, r1, 0x80000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f00000001c0)={r11, 0x0, 0x1, "ab"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r11, 0x4, 0x2, 0x7}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000240)={r11, 0x1223}, 0x8) 21:53:48 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = pkey_alloc(0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x5, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x200, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}}}, 0xa0) pkey_free(r4) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 21:53:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0xa, 0x1b0001}, [@ldst={0xffffffbd}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10}, 0x78) [ 458.651469][ C1] sd 0:0:1:0: [sg0] tag#2433 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.662118][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB: Test Unit Ready [ 458.668733][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.678603][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.688468][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.698337][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.708207][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.718100][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.727952][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.737808][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.748283][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.758420][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.768376][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.778237][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.788084][ C1] sd 0:0:1:0: [sg0] tag#2433 CDB[c0]: 00 00 00 00 00 00 00 00 21:53:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff00000000000000000000000000011400020000000000000000001f"], 0x88}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r1, 0x9, 0xfffffffffffffffe, 0x13e}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f00000000c0)={0x0, 0x1, 0x0, [{0xffffffff, 0x1a02, 0x1, 0x14, 0x5, 0x5, 0x4}]}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x5) [ 459.080537][T10053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:48 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = pkey_alloc(0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x5, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x200, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}}}, 0xa0) pkey_free(r4) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 21:53:49 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000140)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$alg(r3, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x10001, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000000040)={0x0, [0x89d, 0x9, 0x7], [{0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x1}, {0x80, 0x6, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x1, 0x0, 0x1}, {0x7, 0xce, 0x0, 0x1}, {0x5, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x1, 0xd5, 0x1, 0x0, 0x1}, {0x401, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x7f, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x7fff, 0x56, 0x0, 0x1}, {0x4, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x20, 0x2, 0x1, 0x1, 0x0, 0x1}], 0x20}) accept$alg(r4, 0x0, 0x0) [ 459.352964][T10053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.447831][ C1] sd 0:0:1:0: [sg0] tag#2434 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.458532][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB: Test Unit Ready [ 459.465249][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.475111][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.485024][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.494980][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.504846][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.514719][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.524551][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.534419][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.544280][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.554154][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.563993][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.573862][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.583724][ C1] sd 0:0:1:0: [sg0] tag#2434 CDB[c0]: 00 00 00 00 00 00 00 00 21:53:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10041, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={r5, 0x0, 0x1, "ab"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r5, 0x4, 0x2, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r5, @in={{0x2, 0x4e23, @private=0xa010101}}, [0x1, 0x0, 0x2b3, 0x9a2f, 0x0, 0x2, 0x400, 0x0, 0x1ff, 0x1, 0x7, 0x5, 0x7fff, 0x7, 0x5]}, &(0x7f0000000380)=0x100) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000033000505d25a80648c63940d0224fc6b10000a400a000048053582c137153e3702480980fe471700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) r10 = dup(r6) getsockopt$EBT_SO_GET_INIT_INFO(r10, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) 21:53:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) r4 = socket$netlink(0x10, 0x3, 0xa) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x4) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024001d0f0000000000000000b58ce544", @ANYRES32=r9, @ANYBLOB="00000000f1ffffff000000000c000100736b627072696f0008000200000000001046d0fb5648146be097c1b7b8642ec6fb2bd840e5281f86ca7cf7ca0674267403e92148b5772735f2856a8bc149bd472b763cf3c913dbc6ef880f87d4b96f823b2bb09b6bd4e022874a7ab9ac24080f16a9e779fa0c273059a054706f97971120fcf7b3aba639bfd95ba2bf79a1e179b1a8412349381e73a6a21e17c6c5b1e3e8045dd2baad3f9da2b560c0ea78627ae30d88f29b76c6bd05b34ab209e377fa9897379f0ff25e5717e28af3f543d8c3a147c684e8fddf"], 0x38}}, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000100)=[{0x5, 0xde, 0x3, 0xfffffff9}, {0x7, 0x0, 0x1, 0x3}, {0x0, 0x1, 0x3, 0x6}]}, 0x1) [ 459.983870][T10075] netlink: 23558 bytes leftover after parsing attributes in process `syz-executor.0'. [ 459.993648][T10075] openvswitch: netlink: ufid size 18430 bytes exceeds the range (1, 16) [ 460.048937][T10075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:53:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000010000108000022000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000300016802c0001802800010059f6ffffaaaaaaaaaaaa00"/64], 0x58}}, 0x0) 21:53:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x8fbc, 0x8001, 0x8000, 0x3, 0x6}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300074700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000180)=0x6e, 0x800) [ 460.436878][T10094] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 460.592050][T10096] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 460.635495][T10096] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 461.094720][T10097] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 461.128848][T10100] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 462.812396][T10085] IPVS: ftp: loaded support on port[0] = 21 [ 463.283230][T10085] chnl_net:caif_netlink_parms(): no params data found [ 463.538240][T10085] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.545738][T10085] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.556650][T10085] device bridge_slave_0 entered promiscuous mode [ 463.572074][T10085] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.579282][T10085] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.594592][T10085] device bridge_slave_1 entered promiscuous mode [ 463.660782][T10085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 463.679234][T10085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.730348][T10085] team0: Port device team_slave_0 added [ 463.742519][T10085] team0: Port device team_slave_1 added [ 463.793464][T10085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 463.800506][T10085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 463.826598][T10085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 463.841307][T10085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 463.848534][T10085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 463.875946][T10085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 464.009214][T10085] device hsr_slave_0 entered promiscuous mode [ 464.063353][T10085] device hsr_slave_1 entered promiscuous mode [ 464.113193][T10085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 464.120856][T10085] Cannot create hsr debugfs directory [ 464.551977][T10085] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 464.605148][T10085] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 464.678161][T10085] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 464.732216][T10085] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 465.088576][T10085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 465.120359][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 465.130183][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 465.153087][T10085] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.175139][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 465.186136][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 465.195611][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.202906][ T9100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.215723][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 465.246901][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 465.256896][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 465.266806][ T9193] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.274095][ T9193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.337457][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 465.348914][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 465.359747][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 465.370284][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 465.380590][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 465.391135][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 465.412385][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 465.422633][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 465.432327][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 465.472223][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 465.483158][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 465.510777][T10085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 465.589069][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 465.596930][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.639065][T10085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.724543][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 465.735105][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 465.797423][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 465.808898][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 465.830635][T10085] device veth0_vlan entered promiscuous mode [ 465.849031][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 465.858172][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 465.879414][T10085] device veth1_vlan entered promiscuous mode [ 465.966768][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 465.976954][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 465.986790][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 465.997424][ T8981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 466.029577][T10085] device veth0_macvtap entered promiscuous mode [ 466.059744][T10085] device veth1_macvtap entered promiscuous mode [ 466.137271][T10085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.148207][T10085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.158291][T10085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.169449][T10085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.179896][T10085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.190435][T10085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.205022][T10085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 466.222415][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 466.231210][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 466.240631][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 466.251860][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 466.263867][T10085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.274588][T10085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.284652][T10085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.295263][T10085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.305324][T10085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.315914][T10085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.330100][T10085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 466.340677][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 466.351067][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:53:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x6, 0xffff}}}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x18, 0x1409, 0x20, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x800) 21:53:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000000)=0xfffffffc) 21:53:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000ebffffff00000800084000000000"], 0x1c}}, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0x42, 0xffffffffffffffff, &(0x7f00000010c0)=0x1, 0x4000083, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x198111c7fe8ff032) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 21:53:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000100)=0x54) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) [ 466.954092][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 467.024977][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 467.173812][T10331] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 467.282448][T10333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 467.313609][T10326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 467.500892][T10335] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 21:53:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b123288054d17e", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x24040004}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 21:53:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="24000000010407051dfffd946fa2830018200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc05db9e068487b6a7cfab918d211379a417a34a2cbd28029c23780802b7a2824e448a6e584f93c63c2a215a167e6244fa2919974e159946a254616ecade25e589e3f080076012e380019ef5c420814a4e407003af5092e65c6c5a702e7ecdcadc8815c966150f18c429bd8770b7b5b342b304186d1f664b22b75cb58047582adf5fda9757d10f63d34c08a", 0xd6}], 0x1}, 0x4000003) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:53:57 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x42010200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c00000002060100000000008400000000000000000e0003006269746d61703a69700000000900027a31000000002400078008000a400000000240bd5d06840c37077300000000000000bb0500010007000500050002000081261c5c68cab0c27026d643d9a3a0614db7f26dbaf54c1d839e2d9e3f427700"/129], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 21:53:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x6c, 0x3}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sysfs$3(0x3) [ 468.318728][ C1] sd 0:0:1:0: [sg0] tag#2444 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.329429][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB: Test Unit Ready [ 468.336203][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.346030][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.355854][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.365691][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.375503][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.385302][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.395142][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.404942][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:53:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) semget$private(0x0, 0x0, 0x141) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000100025080000000000000900000000d9", @ANYRES32=r5, @ANYBLOB='&'], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r10, 0x7006) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20e7ffff10100d9d0100", @ANYRES32=r8], 0x20}, 0x1, 0x40000}, 0x0) [ 468.414752][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.424564][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.434373][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.444209][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.454024][ C1] sd 0:0:1:0: [sg0] tag#2444 CDB[c0]: 00 00 00 00 00 00 00 00 [ 468.560486][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 468.624262][T10375] team0: Port device veth9 added 21:53:58 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x201d, 0x7, 0x2, 0x0, 0x5, 0x1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500004a00000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="cbe44024497dbcc9c2e04b890a1293c5255c025b672a4e6c59b03d891902c05220a9a94d6271fdc2e5541c901e5134e38e837d2fb1638dc8d47ab69193ceb9dcf42b014cab73ba7d0cdaa5bc871e1b9c6d7d277b67a9f0b9eb1602cf8f36976c6f17e1266428f6f9898f8d3b35acc079ac047faf6642c31bfb000c2847fae17265d7696d875247c88013c945f944bd78aae2e66064a0ebe71217b9ce0c0de6e18ae9901c965ac3180ee88dcaca6337315c6ef6d265032200411a807eb2c419d36021"], 0x50}}, 0x0) [ 469.245629][T10383] device geneve2 entered promiscuous mode [ 469.255996][T10383] bond0: (slave geneve2): slave is up - this may be due to an out of date ifenslave 21:53:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="0fc778c3c4e1d55764bf0e2e0fc737c4e2b1903486660f3814fd66bad104b000ee26660f38829e3e880000c4e1db7dc90f8e0600000066bad104ed", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r6, 0xc46dfc707e1df77d}, 0x14}}, 0x40) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000140)={0xfffffffc, 0x3, 0x7fff}, 0xc) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="94010000", @ANYRES16=r6, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x20044814}, 0x4000) [ 469.960776][T10382] device geneve2 entered promiscuous mode [ 469.971112][T10382] bond0: (slave geneve2): slave is up - this may be due to an out of date ifenslave 21:53:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000580)={0x0, 0x1000000000000009}) 21:54:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) setregid(0x0, r1) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe578f25a929d282536660351a3581b25458bd0689dfb031124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32dd270e925b79761584da87242cd3d95cf159ac95850eaaaa9061726fb30646066dd00503b789f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x95}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000200)="2b8e0ee5fa10ebba61ba74e21a8b3bb8611dc39dd28cc0a7a6098b79b8387b7af41db216dcd6787ccff351493f353a8c7972af831b6764", 0x37}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r3]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) setregid(r2, r5) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r8, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x9c4483ac9a924d29) setregid(r6, r9) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x6}, [{0x2, 0x1}], {0x4, 0x4}, [{0x8, 0x0, r1}, {0x8, 0x3, r2}, {0x8, 0x5, r9}], {0x10, 0x3}, {0x20, 0x6}}, 0x44, 0x0) [ 471.007499][ C1] sd 0:0:1:0: [sg0] tag#2445 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.018911][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB: Test Unit Ready [ 471.025672][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.035974][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.045931][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.055911][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.066448][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.076502][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.086357][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.096631][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.106494][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.118015][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.127854][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.137722][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.147650][ C1] sd 0:0:1:0: [sg0] tag#2445 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.171727][ C1] sd 0:0:1:0: [sg0] tag#2446 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.182486][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB: Test Unit Ready [ 471.189128][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.199058][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.208945][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.218794][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.228660][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.238499][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.248326][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.258189][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.268039][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.277985][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.288268][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.298128][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.307972][ C1] sd 0:0:1:0: [sg0] tag#2446 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.338786][T10409] sg_write: process 252 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 21:54:01 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) fcntl$dupfd(r0, 0x0, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xad7e) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r9, r8, 0x0, 0x7ffff00d) [ 471.512071][T10411] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:54:01 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="14005f04", @ANYRES16=r1, @ANYBLOB="010000000000002100000100000064fb54356cd684c9c034ea424cd963d0636ccd999f3997d6cddf6bfb5d856ac47b99729e3e89ddcbf3b88235ac6d7a660cc41fcbca5a821caca895fc7caf4f6138e37c9d7f229095887f0473d15799b5629aa7e622c3cb6a1500aa7187b221d1bdeb9d467b"], 0x14}}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x114) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000001600)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000015c0)={&(0x7f00000014c0)={0xc8, r4, 0xd, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xffff}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x63}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x9b}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f0000000200)="3cbe8eded4cb492fa67d0bceb7afbc313d55914d1e915134eb04c4e418cee2487cd0fed1b9182aea00b4fda389a1c41f5ec8cb9c7aa74553a72225864755629ef8edc09ab131458f7c6bac1edd45a705e0d677394d64d4f92016728d7fa6e1817fcc6fba8765", &(0x7f0000000300)=""/131, &(0x7f0000000040), &(0x7f0000000480)="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", 0x3, r6, 0x4}, 0x38) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b4300000000000050001280090001006970697000000000400002800800020000000000040013000600100006000000080014000300000008000300ac1414aa0500040004000000060011004e200000060012004e23000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB="67a0bfc4f7928cf05b7b7ac2fcf63cf808c5784bc13ee9af3090024d88f25d5b0ee920ccd72cd59172134cd3fe1457228e7610a765e134fb89a5e571554e14fc024e8360e50000"], 0x80}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000001640)) [ 471.627362][ C1] sd 0:0:1:0: [sg0] tag#2447 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.638293][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB: Test Unit Ready [ 471.645166][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.655108][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.665051][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.675016][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.685018][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.694985][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.704956][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.714931][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.724888][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.734849][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.744967][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.755556][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.765506][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.867970][T10417] device ipip0 entered promiscuous mode 21:54:02 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xff, 0x1f, 0x7, 0x639ebbf1, 0x0, 0x9, "3bd4b7c0a3ed9fdb404b20b7b293ad2a6e707b01545bc915af3768028299596ad8cc379327187fb7fae75f7f4f2f67512d63a0e3774cb5e40a00a190415d8792d280574acc74e2ad6673705e8baa369807f702ac429bcf12b18120bf942872966fc822910d6d68ab981352ae07289617814bff8807d0a207019a2b64075725179d3d4fffc01b3a9867d3490860154fc4ac1d84d5814c1d75ca115e5e2f9a17bb990602f22f36f4bd3cc6847cefc0b6bca8f1da2587d76e24b96cfcbd442082660a96874fd796b302f66d38c3cb8431b7b24f48f6fa70dbad66b8330e37092985183073038a6f04fa514435d0f624af21fd101a29b85865887b243e8e3ce199"}}, 0x217) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807", 0xf) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0\x00', 0x2}, 0x18) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x100) syz_open_dev$cec(0x0, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/2278], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 472.357153][T10421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.424212][T10420] device ipip0 entered promiscuous mode [ 472.478123][ C1] sd 0:0:1:0: [sg0] tag#2448 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.488804][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB: Test Unit Ready [ 472.495561][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.505361][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.515163][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.524961][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.534778][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.546787][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.557025][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.566973][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.576799][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.586635][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.596462][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.606372][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.616455][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x51) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffd12, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2803}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 21:54:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000109010100000000000000000700000a08000340fffffffd08000540000000200900010073797a31000000000c000480080001400001000808000640000000000900010073797a3100000000"], 0x50}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r8, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r8, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r8, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r8, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x54}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffff659, @local}}]}]}]}, 0x58}}, 0x0) [ 472.976651][T10443] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0, syncid = 2, id = 0 [ 473.010804][T10442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 473.074771][T10442] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:54:02 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xff, 0x1f, 0x7, 0x639ebbf1, 0x0, 0x9, "3bd4b7c0a3ed9fdb404b20b7b293ad2a6e707b01545bc915af3768028299596ad8cc379327187fb7fae75f7f4f2f67512d63a0e3774cb5e40a00a190415d8792d280574acc74e2ad6673705e8baa369807f702ac429bcf12b18120bf942872966fc822910d6d68ab981352ae07289617814bff8807d0a207019a2b64075725179d3d4fffc01b3a9867d3490860154fc4ac1d84d5814c1d75ca115e5e2f9a17bb990602f22f36f4bd3cc6847cefc0b6bca8f1da2587d76e24b96cfcbd442082660a96874fd796b302f66d38c3cb8431b7b24f48f6fa70dbad66b8330e37092985183073038a6f04fa514435d0f624af21fd101a29b85865887b243e8e3ce199"}}, 0x217) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807", 0xf) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0\x00', 0x2}, 0x18) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x100) syz_open_dev$cec(0x0, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/2278], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 473.255380][ C1] sd 0:0:1:0: [sg0] tag#2449 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.266062][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB: Test Unit Ready [ 473.272752][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.282595][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.292518][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.302633][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.312450][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.322291][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.332103][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.343341][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:54:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4865ab00070001080800"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x48}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r7, 0xc008744c, &(0x7f0000000000)={0x802b}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x2, 0x200009}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x1d6b, 0x401}, &(0x7f00000001c0)=0x8) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(r8, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) [ 473.353180][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.363124][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.372947][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.382754][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.392604][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000001780)="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", 0x395}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a97783", 0x21}, {&(0x7f0000000640)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4aefe7e1c166ecef3f8d7485f77af1a509f7ecf38cce10df66e81f94304e45287b0d153f545dcf573f7c58a46a6b20968d6c50e357ba9dfcabcd894ce158f10648ed211e9c0e45fa42f76ea0b52836b88bd3b36e4425f0b5a98b2f3905245c55b3312cff8bb7da68d456e9ce655b12f6ae82c3357b10362ef4b167123c9c95d5349f68382caf86cfe6cc7498d903ea8421f4398dfd462e2af6fdf846d8014796dfe58ee176348e2f27808cae7f553fdd126d988ea8ed01d3648b9e10b5f2761bdf0e00dde891de54be9cbd9408a308e6ffe87d8d20412b479de3813db84fa7e6b691f24c4fe0f424ed609cf3a8e60babb9a2eea297ec29ec9f57db04db9288e607cf993b5a1a7ff9f5a118d16189ef00c55bf599cd5833d4a1c3a2f9bbdfbc26ed02", 0x197}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c7b", 0x5b}, {&(0x7f0000000280)="857dc7526cb2b71882bb20feeb81c2867ca0dc6a7846dd4e5a2875642190934b58e1f199d99d4c33a96b8c281f21d68eba0a6cae24", 0x35}], 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 473.474140][ C0] sd 0:0:1:0: [sg0] tag#2456 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.484813][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB: Test Unit Ready [ 473.491442][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.502503][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.512411][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.522349][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.532238][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.542134][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.552046][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.561942][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.571736][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.581708][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.591649][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.601600][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.611539][ C0] sd 0:0:1:0: [sg0] tag#2456 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:03 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xff, 0x1f, 0x7, 0x639ebbf1, 0x0, 0x9, "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"}}, 0x217) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff807", 0xf) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'veth0\x00', 0x2}, 0x18) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x100) syz_open_dev$cec(0x0, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/2278], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 21:54:03 executing program 0: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0xae, 0xaa3d, 0x1, {0x2, @vbi={0x9, 0x62, 0x9, 0x3032344d, [0x6, 0x1], [0x17, 0x741], 0x2}}, 0x4}) [ 474.048553][ C0] sd 0:0:1:0: [sg0] tag#2457 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.059303][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB: Test Unit Ready [ 474.066051][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.075978][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.085887][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.095828][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.105788][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.115646][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.125501][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.135427][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:54:03 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440001000201020000000000000000000000000000000000080001006401010206001240000200"/55], 0x44}, 0x1, 0x0, 0x0, 0x4048015}, 0x4000041) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000200)={0x0, 0x8, 0x2, 0x1, 0x18000000}) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) [ 474.145356][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.155315][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.166199][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.176028][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.185865][ C0] sd 0:0:1:0: [sg0] tag#2457 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x16, 0x2a, &(0x7f0000000380)="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"}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 21:54:04 executing program 0: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0xae, 0xaa3d, 0x1, {0x2, @vbi={0x9, 0x62, 0x9, 0x3032344d, [0x6, 0x1], [0x17, 0x741], 0x2}}, 0x4}) [ 474.780469][T10469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:54:04 executing program 2: wait4(0x0, 0x0, 0x40000000, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000000)=[0x1000, 0x0, 0x5, 0x6, 0x2058, 0x4, 0x5, 0x400], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x8, 0x0, 0xbbbbbbbb}) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) setns(r3, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000200)) [ 474.915158][T10476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:54:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x3}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000040)=0xfffffff7, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:54:04 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="4200008f0100000000000000000000adf78c0200000000"], 0x18}, 0xfc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080)=r1, 0x4) 21:54:05 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r2, &(0x7f0000000000)="ff95a7fd0f", 0x5) [ 475.448205][T10526] vivid-002: ================= START STATUS ================= [ 475.456288][T10526] v4l2-ctrls: vivid-002: RDS Tx I/O Mode: Controls [ 475.463086][T10526] v4l2-ctrls: vivid-002: RDS Program ID: 32904 [ 475.469330][T10526] v4l2-ctrls: vivid-002: RDS Program Type: 3 [ 475.475575][T10526] v4l2-ctrls: vivid-002: RDS PS Name: VIVID-TX [ 475.481878][T10526] v4l2-ctrls: vivid-002: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 475.493805][T10526] v4l2-ctrls: vivid-002: RDS Stereo: true [ 475.499639][T10526] v4l2-ctrls: vivid-002: RDS Artificial Head: false [ 475.506731][T10526] v4l2-ctrls: vivid-002: RDS Compressed: false [ 475.513174][T10526] v4l2-ctrls: vivid-002: RDS Dynamic PTY: false [ 475.519494][T10526] v4l2-ctrls: vivid-002: RDS Traffic Announcement: false [ 475.526677][T10526] v4l2-ctrls: vivid-002: RDS Traffic Program: true [ 475.533320][T10526] v4l2-ctrls: vivid-002: RDS Music: true [ 475.539134][T10526] vivid-002: ================== END STATUS ================== 21:54:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x13) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 21:54:05 executing program 2: r0 = socket$inet6(0xa, 0x200000000003, 0x87) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070068a55e0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280212000c00010076657468"], 0x48}}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000f703000229bd7000fddbdf2507000000070004002e2f66696c653002e3fcde6c65300000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20088011) syz_emit_ethernet(0x4e, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x2, 0xc0c00) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000024001d0f000000000009000000000000", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000c000100736b627072696f000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00\x00 *\x00\'\raV\x00'/20, @ANYRES32=r8, @ANYBLOB="1000"/12], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000007c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf25150000000c0099003b000000030000000a000600aaaaaaaaaa4200000c009900080000000400000008000300", @ANYRES32=r4, @ANYBLOB="0a001a00ffffffffffff00000a000600494ebfb5a04b00000a001a00aaaaaaaaaa1f00000c000000080001000400000095c982f792526d5e4be4cf6be50b0f130a1e47e54c4c0c8f90a0899fe66cb4d154ac064e7bb4dd12369b742eafc7933b4a28a12072fcf1b8166361cadd9e7daf85117170102b0802dd3f1444d832b4ac60fd454d193f688f848a155ee21a3c2909cfc25a"], 0x78}, 0x1, 0x0, 0x0, 0x48880}, 0x200000c4) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@mcast1, 0x3e, r3}) 21:54:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20000) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uhid\x00', 0x802, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/snd/timer\x00', 0x220401) io_submit(0x0, 0x8, &(0x7f0000001800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x8, r1, &(0x7f0000000180)="1d53ad879c4fe67f20a6cc0706669de92f5add76300fac2a4b3361c2b7b6bb3f8383bd2fa860ff5f7cec76bfd4906ca4b34ea1733c14d7c1792ff8636fa5ad91ef6bd0b5074866235a9e2d6f66bedddf0562", 0x52, 0x3, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, &(0x7f0000000240)="f531a972cbed28c9a14f1fb6542449ef67d6d6dd49a5a83301a7b11cad731d5fb211b217ff0af340bc285591bde108fae00f9e2bdc0f4d8e43f355dbfc23852c2b9b08e751053341e588005dcbb7c9da611dc56284826aa29e179050870254db8bc3d96302e93c9e42bb29450940ebe7c8e4aa09e0913acb361a93a44e2131f8c1c15252", 0x84, 0x2000007, 0x0, 0x2, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x7f, r3, &(0x7f0000001840)="0e1715224a700f71e35aa0d735cbdec99236580542a30119f278f4806c8018729af5c9a51d917d1d0876285fe4", 0x2d, 0x3f, 0x0, 0x0, r5}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x64, r6, &(0x7f0000000400)="547e890a82b8b8f18500cfc98127343d00a954f016cb934e0afc18397f5269a75659c85bc1cc138e790238a5", 0x2c, 0x3, 0x0, 0x0, r1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x6, r7, &(0x7f00000004c0)="15fe8dd353b0b2de81a9208196805dbca4fa3d98745aaa4e0c0580436c4f8ca72fc6d92fe920351531d2eac84f26c4f193a0fdd406905f39cadfca6b4c3ab3115ef24e8396f030c1ecae07", 0x4b, 0x0, 0x0, 0x2, r8}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000005c0)="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", 0x1000, 0x7, 0x0, 0x2, r10}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x8, 0x2, r1, &(0x7f0000001600)="da59dd3d585d51d9b4964cf57fb1f6d4bda9a5f524fa873815af73ad8fdc5a49a1c93336e5720c82b07f1b50891980121214c4a8e74630ef98d70760310e5c1b3d5f8302569044dc1eda0d3db88a8078e8c41cb47419e15849bdbb49f2b1ca45fd43104b482a76634267261ab0d7ef5ec4b2561b9c594eb59fbb5528992d0595004880798972dd59f70e69cc91f62646d63693e81fe31c7e5eaa7a19bf1bbe372f0adcbe2ae08e9e3f598b922435d9b56f1846033761db71e79d690fc1cc731845446fb9f79eba5a420fe8745286cd062f5ddcf266ce536424888a65", 0xdc, 0xa43a, 0x0, 0x2, r3}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x4, r11, &(0x7f0000001780)="1cbe334fede0e322092948fcf0a875524324ee131d573559dc6d8b8a9c683ed118d30b5e71ea", 0x26, 0x0, 0x0, 0x7}]) r12 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r12, 0x8983, &(0x7f0000000140)={0x6, 'veth1_virt_wifi\x00', {0x6}, 0x400}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0x980000, 0x6, 0x20, r1, 0x0, &(0x7f0000000080)={0x980928, 0x6, [], @p_u16=&(0x7f0000000040)=0x7f}}) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper, 0x4}, 0x2c) [ 475.920200][T10537] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 475.981073][T10538] bridge1: port 1(dummy0) entered blocking state [ 475.987993][T10538] bridge1: port 1(dummy0) entered disabled state [ 475.998078][T10538] device dummy0 entered promiscuous mode [ 476.024779][T10532] device dummy0 left promiscuous mode [ 476.030458][T10532] bridge1: port 1(dummy0) entered disabled state [ 476.203198][T10531] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 21:54:06 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x9, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="481000001000050400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000100090011006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000040000000b000100666c6f776572"], 0x4c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 0x4e21, 0x1, 0xa, 0x20, 0x60, 0x3b, 0x0, r1}, {0x84, 0x86, 0x7, 0x57e, 0x100000001, 0x4, 0x5, 0x3}, {0xffff, 0x800, 0x6a, 0xffff}, 0x3, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x3d}, 0x4d6, 0x3c}, 0xa, @in=@local, 0x3504, 0x4, 0x2, 0x4, 0x74, 0x2, 0x2}}, 0xe8) write$binfmt_misc(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x6, 0x9}, {0x1, 0x6}]}, 0x14, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:54:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x200, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r1}, [@IFLA_EVENT={0x8, 0x2c, 0x7fffffff}]}, 0x28}}, 0x0) 21:54:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="3e0f01bb7199b7ec3e450fef899f00000065f3aac4015457b80b000000660f3880910b000000c4e2eda73e360f2259b805000000b9630000000f01d9440fc77561362e26672e6767400faefd", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x9, 0x1, 0x3, "7dcc7d0ba8d0077e0beb00000000000000008f00000080fc000000001000", 0x34324948}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x2, 0x3, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000001c0)=[{0x1000, 0x0, 0x1, 0x13}, {0x0, 0x5, 0x7}]}, 0x10) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1000001) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000340)={[0xfffffffffffffffc, 0x0, 0x2, 0x5, 0x0, 0x2000000008, 0x4, 0x0, 0x0, 0x60fa, 0x0, 0x7ffffffb], 0x2, 0x8000}) [ 476.621859][ C1] sd 0:0:1:0: [sg0] tag#2458 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.632599][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB: Test Unit Ready [ 476.639223][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.649726][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.659723][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.669792][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.679623][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.689534][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.699380][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.709350][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.719355][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.729909][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.739915][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.750032][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.760275][ C1] sd 0:0:1:0: [sg0] tag#2458 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:06 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0xb8, 0x0, 0x148, 0xb8, 0x0, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000001880)=0x11, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) add_key$user(&(0x7f00000018c0)='user\x00', &(0x7f0000001900)={'syz', 0x2}, &(0x7f0000001940)="a2292b7df701207f326d3db6ac9c4297b29bd00e9716a147c54b92b6d4cbccea6ab0166d76d8a2db81017fb980015337148e839e7c5041fdef7e34a270388923c3aa4142762931a480c2bb1a8ea8d6d98d694fb78f092a605824d64a", 0x5c, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r7}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000019c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0xec}}, 0xffffffffffffff12) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmsg$can_bcm(r8, &(0x7f0000001800)={&(0x7f0000000000)=@nfc, 0xfffffffffffffeb0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f00000000c0)=""/149, 0x95}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f0000001840)=""/36, 0x17}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x7, &(0x7f0000001740)=""/171, 0xb0}, 0x2062) [ 477.097362][T10581] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 21:54:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00'}) socket$l2tp(0x2, 0x2, 0x73) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x60}}, 0x0) 21:54:06 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r2}}], 0x20}], 0x1, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1e002, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) 21:54:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2048}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 477.143869][T10587] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 477.202953][ C1] sd 0:0:1:0: [sg0] tag#2459 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.214799][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB: Test Unit Ready [ 477.221556][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.231688][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.241709][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.252014][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.262227][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.272919][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.283088][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.294783][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.309227][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.321057][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.333129][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.343988][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:54:06 executing program 2: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10041, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f00000001c0)={r7, 0x0, 0x1, "ab"}, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r7, 0x4, 0x2, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8009, 0x8, 0x5, r7}, &(0x7f0000000040)=0x10) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup2(r1, r0) [ 477.355327][ C1] sd 0:0:1:0: [sg0] tag#2459 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x89fc, &(0x7f00000000c0)={'bond0\x00', @ifru_map}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000002480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000100000000fbdbdf25010000000500000002410000001000336574683a73797a5f74756e0063bc3383b94cca3a6474dcdbb9676941ce53da741f5e7344"], 0x2c}}, 0x2404c884) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x41}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48814}, 0x4000080) recvmsg(r1, &(0x7f0000002380)={&(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/255, 0xff}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002300)=""/119, 0x77}, 0x40) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000002440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x34, r4, 0x104, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048040) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002500)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) 21:54:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(r2, &(0x7f0000000000)="be3dcb559ec71f6b5f9959fd39707c8fa4c00f2a706df71978e6e1162850fd2a3d32eca6016e6c4424d69e195322206c93e34b9721b579b773eaeca1703872b64caaea02151cdd1bf3ab0c35764f6b94ffe8533a70b51b75", 0x58, 0x80, &(0x7f0000000140)={0xa, 0x4e24, 0x20, @remote, 0x1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffeb}]}]}, 0x58}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:54:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xfffffd1d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x40010, r3, 0x5dd2b000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)=0x900) 21:54:09 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x840, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000080)={0x54, 0x1ff, 0xffff, {0x0, 0x5}, {0x7, 0xc4}, @period={0x59, 0x7f, 0x7f, 0x6, 0xf801, {0x3, 0x3, 0x3fe, 0xb}, 0x2, &(0x7f0000000040)=[0x7, 0x1c0c]}}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 21:54:09 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 479.509782][ C0] sd 0:0:1:0: [sg0] tag#2460 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.520624][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB: Test Unit Ready [ 479.527538][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.537477][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.547386][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.557578][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.568095][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.578560][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.589595][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.599805][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.609726][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.621126][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.631215][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.641226][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.652097][ C0] sd 0:0:1:0: [sg0] tag#2460 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:09 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 479.945218][ C1] sd 0:0:1:0: [sg0] tag#2461 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.955880][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB: Test Unit Ready [ 479.962618][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.972443][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.982491][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.992303][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.002140][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.012051][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.022006][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.031771][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.041605][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.051443][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.061253][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.071128][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.081066][ C1] sd 0:0:1:0: [sg0] tag#2461 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)=""/68, 0x44}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/217, 0xd9}, {&(0x7f0000001240)=""/242, 0xf2}, {&(0x7f0000001340)=""/166, 0xa6}, {&(0x7f0000001400)=""/2, 0x2}, {&(0x7f0000001440)=""/194, 0xc2}], 0x7, &(0x7f00000015c0)=""/196, 0xc4}, 0x2001) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001780)={0x4, 0x1, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000001740)={0x9909c9, 0x0, [], @p_u16=&(0x7f0000001700)=0x1}}) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000017c0)) socket$bt_rfcomm(0x1f, 0x3, 0x3) pwrite64(r2, &(0x7f0000001800)="77edbf7ef320e5ec55fec818194d04d51d8b83b2d5f81a5262dcc0cd0f0afef3fe9d65975827c5f2d03837afffdd835271a28d5a1b5dae99950ee49b11bb47568ef98d135ae4e08d019b2b4294e1440b108df6427b0f1c85bc87a658014fc79711b5e1719aa784b791df06bb2eea8840dea46575ca3af39dc126a32c9b8ca7a5965dc437bd718315322e1a95b99b14a387874b145cd56b081783ea6df923ca7ecce5f507f771", 0xa6, 0x39f8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_pts(r1, 0x153040) connect$unix(r0, &(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e) accept$packet(0xffffffffffffffff, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001980)=0x14) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000001a00)={0x2c, 0x0, r4, 0x39, r5}, 0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/cachefiles\x00', 0x111000, 0x0) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00') setxattr$trusted_overlay_upper(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)='trusted.overlay.upper\x00', &(0x7f0000001b40)={0x0, 0xfb, 0x75, 0x2, 0xff, "4d296fdbb7cf0d4de24a20f5e78d68ae", "80f402a4b32036e634ebb3181f539691911e6f4e6871e3632ae4bbe8533d4fac334a88a67254bd78d6a576b14ef0872f8490dc9adbebfb1425a10ae0950f6b1b743be38b5c2407e8a90f384f6312f50f4714a038766685fc35be50039b178f8c"}, 0x75, 0x1) write$binfmt_misc(r0, &(0x7f0000001bc0)={'syz0', "c049752df9d00cd3d74bd57680179c1ee7eeebad7bb82d1368f2fcf8af664c738a995be28c8e19741095c3b33344447f98820e930b44e160f516f40dbc1ecd2cf199ab66881d6c3b5330e346fb96d6c90ec1519a3279baae1c221981d1e0860e2042fffecca5971672bb79cb58556436b384dd6b54b77a44effaa0f6549b8162db529bf1175a98888f1723436e8e368babf6bd3c76853ba1c91316cc7abdad3f789a41067ad1abb99909e3cd6b8130565fa0286e41670e49fb830c81da2476865b33280cf9e3f74ad2f102254ae4fe6bca964c23f069e588288086eb6d96ab"}, 0xe3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001cc0)={'veth1_to_bond\x00', r4}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001d00)={@remote, 0x0, r7}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000001e00)=0x1000, 0x4) 21:54:10 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 480.699110][ C1] sd 0:0:1:0: [sg0] tag#2462 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.709728][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB: Test Unit Ready [ 480.716504][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.726458][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.736351][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.746263][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.756150][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.766023][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.775878][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.785722][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:54:10 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 480.795588][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.805563][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.815423][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.825330][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.835214][ C1] sd 0:0:1:0: [sg0] tag#2462 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:10 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) [ 481.133022][ C1] sd 0:0:1:0: [sg0] tag#2463 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.143642][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB: Test Unit Ready [ 481.150268][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.160153][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.169962][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.179773][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.189576][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.199399][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.209220][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.219058][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.228874][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.239306][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.249259][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.259193][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.269007][ C1] sd 0:0:1:0: [sg0] tag#2463 CDB[c0]: 00 00 00 00 00 00 00 00 [ 481.276872][ C1] sd 0:0:1:0: [sg0] tag#2464 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.287520][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB: Test Unit Ready [ 481.294222][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.304059][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.313878][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.323725][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.333543][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.343346][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.353201][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.363049][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.372872][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.382682][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.392518][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.402330][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.412163][ C1] sd 0:0:1:0: [sg0] tag#2464 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 481.513813][ C1] sd 0:0:1:0: [sg0] tag#2465 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.524468][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB: Test Unit Ready [ 481.531088][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.540962][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.550804][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.560663][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.570650][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.580488][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.590319][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.600147][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.610004][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.619864][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.629722][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.639732][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.649968][ C1] sd 0:0:1:0: [sg0] tag#2465 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) [ 481.893331][ C0] sd 0:0:1:0: [sg0] tag#2466 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.904057][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB: Test Unit Ready [ 481.910693][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.920590][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.930452][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.940318][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.950173][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.960019][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.969850][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.979691][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.989913][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.999759][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.010697][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.020534][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.030388][ C0] sd 0:0:1:0: [sg0] tag#2466 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106f36d173f0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872edb4f63adb415ccdfe8081018f000100000000004f2a88d209ea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ae36d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7feace17838371e8e4ac109e9d92cc5eb00000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) [ 482.343148][ C1] sd 0:0:1:0: [sg0] tag#2467 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.354061][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB: Test Unit Ready [ 482.360697][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.370573][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.380380][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.390198][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.400062][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.409950][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.419809][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.429675][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.439552][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.449410][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.459311][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.469192][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.479074][ C1] sd 0:0:1:0: [sg0] tag#2467 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:12 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) [ 482.792046][ C1] sd 0:0:1:0: [sg0] tag#2468 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.802643][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB: Test Unit Ready [ 482.809368][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.819277][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.829166][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.839022][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.848881][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.858768][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.868767][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.878748][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.888652][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.898539][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.908439][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.918293][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.928949][ C1] sd 0:0:1:0: [sg0] tag#2468 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:12 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) [ 483.257665][ C1] sd 0:0:1:0: [sg0] tag#2469 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.276009][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB: Test Unit Ready [ 483.282857][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.293909][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.303925][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.313797][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.323938][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.333918][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.344814][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.354703][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.364629][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.374482][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.384303][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.394113][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.403918][ C1] sd 0:0:1:0: [sg0] tag#2469 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:13 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) 21:54:13 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) userfaultfd(0x80000) 21:54:13 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) [ 495.126441][T10659] IPVS: ftp: loaded support on port[0] = 21 [ 495.677794][T10659] chnl_net:caif_netlink_parms(): no params data found [ 495.926342][T10659] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.934998][T10659] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.944506][T10659] device bridge_slave_0 entered promiscuous mode [ 495.984927][T10659] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.995040][T10659] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.004689][T10659] device bridge_slave_1 entered promiscuous mode [ 496.047319][T10659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 496.064978][T10659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 496.105661][T10659] team0: Port device team_slave_0 added [ 496.117052][T10659] team0: Port device team_slave_1 added [ 496.150531][T10659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 496.158252][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.184455][T10659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 496.204064][T10659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 496.211178][T10659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.238337][T10659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 496.318555][T10659] device hsr_slave_0 entered promiscuous mode [ 496.363092][T10659] device hsr_slave_1 entered promiscuous mode [ 496.402017][T10659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 496.409605][T10659] Cannot create hsr debugfs directory [ 496.626670][T10659] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 496.697331][T10659] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 496.759320][T10659] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 496.807840][T10659] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 496.973266][T10659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 497.004530][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 497.013603][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 497.031416][T10659] 8021q: adding VLAN 0 to HW filter on device team0 [ 497.049031][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 497.059687][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 497.069117][ T9193] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.076473][ T9193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.129017][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 497.138648][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 497.148786][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 497.158689][ T9193] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.165960][ T9193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.175042][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 497.186116][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 497.196953][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 497.207519][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 497.217724][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 497.228368][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 497.257378][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 497.267408][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 497.277427][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 497.287688][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 497.297682][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 497.314143][T10659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 497.382633][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 497.390372][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 497.423190][T10659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 497.461181][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 497.471058][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 497.519489][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 497.528560][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 497.551152][T10659] device veth0_vlan entered promiscuous mode [ 497.572544][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 497.581569][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 497.595774][T10659] device veth1_vlan entered promiscuous mode [ 497.612895][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 497.661466][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 497.670910][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 497.701112][T10659] device veth0_macvtap entered promiscuous mode [ 497.730138][T10659] device veth1_macvtap entered promiscuous mode [ 497.763030][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.775132][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.785214][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.795824][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.805835][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.816597][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.826610][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.837175][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.851659][T10659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 497.860233][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 497.869884][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.879508][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.889918][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.916386][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.927503][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.937550][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.948173][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.958207][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.968794][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.978827][T10659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.989411][T10659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.003649][T10659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 498.012614][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 498.022705][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:54:27 executing program 4: 21:54:27 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() 21:54:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000bc62900900000000cd958765ddbbdb9b4ce97b4ce10000000000000000000a30000000030a0103000000100400000000000000040004800922010073797a31"], 0x58}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050720e00000000000009c9082d3ea712849448a096f61651ef7ea29b0f8", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xffffffff00000000, 0x0, 0x2, 0x401}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f00000000c0)={0x3ff, r8}) 21:54:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="007968391b02eae5b4055c79eef20c000100766574680000000000000000f60000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x218, r6, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xabc1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45528c4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33533a94}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x85d9}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb30e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50615968}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f932d83}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55be58d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce6d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ab27655}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54c8a86d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57d2ad3c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f02}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4695}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57aaba3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21649179}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32674475}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x430a858}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65d7ca9c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fdb225b}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x227951a6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe6b3fb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ff59bb5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1285e0c5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x161c538a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71b46424}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ad6bbfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14df1fb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54c95456}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x763ab610}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x218}, 0x1, 0x0, 0x0, 0x4004885}, 0x48cc0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x6}]}]}, 0x30}}, 0x0) 21:54:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000240)={0x0, 0x80000001, 0x100a, 0x2}) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r9, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) sendmsg$NLBL_CALIPSO_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r9, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x24008840) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x2e, 0x0, 0x0) 21:54:27 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) [ 498.324874][T10890] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 498.358637][ C1] scsi_io_completion_action: 3 callbacks suppressed [ 498.358778][ C1] sd 0:0:1:0: [sg0] tag#2448 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.376249][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB: Test Unit Ready [ 498.383009][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.392824][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.402732][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.412542][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.422368][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.432174][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.442000][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.442583][T10896] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 498.451740][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.469610][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.479418][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.489226][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.499032][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.508843][ C1] sd 0:0:1:0: [sg0] tag#2448 CDB[c0]: 00 00 00 00 00 00 00 00 [ 498.562567][T10900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:54:28 executing program 0: [ 498.745985][T10896] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:54:28 executing program 4: 21:54:28 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 499.012379][T10900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:54:28 executing program 1: 21:54:28 executing program 2: 21:54:29 executing program 0: 21:54:29 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106f36d173f0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872edb4f63adb415ccdfe8081018f000100000000004f2a88d209ea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ae36d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7feace17838371e8e4ac109e9d92cc5eb00000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) [ 499.325252][ C1] sd 0:0:1:0: [sg0] tag#2449 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.335975][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB: Test Unit Ready [ 499.342815][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.352722][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.362667][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.372579][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.382488][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.392401][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.402309][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.412224][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.422137][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.432050][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.441957][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.451886][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.461735][ C1] sd 0:0:1:0: [sg0] tag#2449 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:29 executing program 4: 21:54:29 executing program 1: 21:54:29 executing program 2: 21:54:29 executing program 0: [ 499.724252][ C1] sd 0:0:1:0: [sg0] tag#2450 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.739218][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB: Test Unit Ready [ 499.745957][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.755760][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.765562][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.775368][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.785188][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.794987][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.804802][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.814616][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.824441][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.834257][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.844063][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.853892][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.863693][ C1] sd 0:0:1:0: [sg0] tag#2450 CDB[c0]: 00 00 00 00 00 00 00 00 [ 500.361926][T10934] IPVS: ftp: loaded support on port[0] = 21 [ 500.942403][T10934] chnl_net:caif_netlink_parms(): no params data found [ 501.229521][T10934] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.236976][T10934] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.285011][T10934] device bridge_slave_0 entered promiscuous mode [ 501.313115][T10934] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.320383][T10934] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.330086][T10934] device bridge_slave_1 entered promiscuous mode [ 501.434957][T10934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 501.521137][T10934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.575235][T10934] team0: Port device team_slave_0 added [ 501.590326][T10934] team0: Port device team_slave_1 added [ 501.639513][T10934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 501.646734][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.672879][T10934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 501.686922][T10934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 501.694129][T10934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 501.722186][T10934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 501.849257][T10934] device hsr_slave_0 entered promiscuous mode [ 501.883336][T10934] device hsr_slave_1 entered promiscuous mode [ 501.972178][T10934] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 501.979795][T10934] Cannot create hsr debugfs directory [ 502.228062][T10934] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 502.297366][T10934] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 502.347113][T10934] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 502.408525][T10934] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 502.586348][T10934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.612775][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.621196][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.640983][T10934] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.661657][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.672983][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.682577][ T9193] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.689808][ T9193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.755113][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.764846][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.774929][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.784408][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.791614][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.800697][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.811713][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.823030][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.833844][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.844331][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.855131][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.865413][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.875330][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.885070][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.894991][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.913998][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.978794][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.987117][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.013955][T10934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.058583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.067976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.112277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.121151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.140270][T10934] device veth0_vlan entered promiscuous mode [ 503.150654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.160396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.193982][T10934] device veth1_vlan entered promiscuous mode [ 503.240590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.250206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.260293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.270020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.305257][T10934] device veth0_macvtap entered promiscuous mode [ 503.332112][T10934] device veth1_macvtap entered promiscuous mode [ 503.373305][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.383881][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.393953][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.404564][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.414547][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.425137][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.435171][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.445755][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.455782][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.466455][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.480861][T10934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.490106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.499731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 503.509386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.519467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.570537][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.583509][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.593584][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.604222][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.614238][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.624839][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.634798][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.645390][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.655454][T10934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.666037][T10934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.680315][T10934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.689595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 503.699895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 503.830631][ C1] sd 0:0:1:0: [sg0] tag#2451 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.841272][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB: Test Unit Ready [ 503.848085][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.858005][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.867826][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.877649][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.887448][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.897253][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.907055][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.916870][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.926727][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.936545][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.946349][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.956173][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.966001][ C1] sd 0:0:1:0: [sg0] tag#2451 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:33 executing program 5: 21:54:33 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106f36d173f0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872edb4f63adb415ccdfe8081018f000100000000004f2a88d209ea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ae36d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7feace17838371e8e4ac109e9d92cc5eb00000000"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) 21:54:33 executing program 4: 21:54:33 executing program 1: 21:54:33 executing program 0: 21:54:33 executing program 2: [ 504.280070][ C0] sd 0:0:1:0: [sg0] tag#2452 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 504.290724][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB: Test Unit Ready [ 504.297493][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.307413][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.317344][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.327216][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.337049][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.346888][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.356717][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.366555][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:54:34 executing program 1: [ 504.376407][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.386233][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.396046][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.405875][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.415715][ C0] sd 0:0:1:0: [sg0] tag#2452 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:34 executing program 0: 21:54:34 executing program 2: 21:54:34 executing program 1: 21:54:34 executing program 4: 21:54:34 executing program 5: 21:54:34 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) 21:54:34 executing program 0: 21:54:34 executing program 4: 21:54:34 executing program 1: 21:54:34 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 505.007264][ C0] sd 0:0:1:0: [sg0] tag#2453 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 505.018047][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB: Test Unit Ready [ 505.024775][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.034646][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.044497][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.054370][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.064220][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.074069][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.083947][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.093835][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:54:34 executing program 0: [ 505.103688][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.113551][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.123381][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.133227][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.143050][ C0] sd 0:0:1:0: [sg0] tag#2453 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:34 executing program 5: 21:54:35 executing program 4: 21:54:35 executing program 1: 21:54:35 executing program 0: 21:54:35 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) 21:54:35 executing program 2: 21:54:35 executing program 4: 21:54:35 executing program 0: 21:54:35 executing program 1: [ 505.765288][ C0] sd 0:0:1:0: [sg0] tag#2454 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 505.775943][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB: Test Unit Ready [ 505.782696][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.792540][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.802379][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.812223][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.822106][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.831972][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.841726][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.851594][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:54:35 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) 21:54:35 executing program 5: 21:54:35 executing program 4: [ 505.861468][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.871311][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.881160][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.891000][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.900858][ C0] sd 0:0:1:0: [sg0] tag#2454 CDB[c0]: 00 00 00 00 00 00 00 00 21:54:35 executing program 0: 21:54:35 executing program 2: 21:54:35 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) 21:54:35 executing program 4: 21:54:35 executing program 1: 21:54:36 executing program 5: 21:54:36 executing program 4: 21:54:36 executing program 0: 21:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000001b80)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}], 0x1, 0x0) fcntl$setown(r0, 0x8, r6) 21:54:36 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000002c0)={0x149b, 0x8, [0x2ed, 0x5]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x5000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2410cb652e0e695f4e4f1f07e1bbabe6df446688d72d473548eabf49c4edfb1e7dd35f4862c04e32c9373c0220ba43c3b68adf3d950638db493844c5e11dcbcc88adc26444e062fa0a9182963100aba5dc8325209cf75fdf8de39f17eed088a6725c5e63b3224264338050d9c1d8e23f25ea82bc7394ba8d3b860caed78926b8e31ddf8d9b3ad4662901e543625fc539423e"]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:54:36 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) 21:54:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) write$P9_RLOCK(r1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x34, r4, 0x68e0e8f2c6a4d6d3, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x10) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwrite64(r5, &(0x7f0000000000)="96d6d7d0d1b72094f276662b41797ba77c8406b269f65370cc1e9d7c7370e297da578e3a38ebaf487c9130d6f0cf68a4", 0x30, 0x5) r6 = socket$inet(0x10, 0x2, 0x0) dup3(r6, r0, 0x0) [ 506.774683][T11197] IPVS: ftp: loaded support on port[0] = 21 21:54:36 executing program 5: 21:54:36 executing program 0: 21:54:36 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) 21:54:37 executing program 0: 21:54:37 executing program 5: [ 507.298333][T11216] tipc: Enabling of bearer rejected, failed to enable media 21:54:37 executing program 2: [ 507.628276][T11216] tipc: Enabling of bearer rejected, failed to enable media 21:54:37 executing program 0: 21:54:37 executing program 3: madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x9) [ 509.184216][T11200] IPVS: ftp: loaded support on port[0] = 21 21:54:39 executing program 1: 21:54:39 executing program 5: 21:54:39 executing program 4: 21:54:39 executing program 2: 21:54:39 executing program 3: madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x0) 21:54:39 executing program 0: [ 509.582123][ T625] tipc: TX() has been purged, node left! 21:54:39 executing program 5: 21:54:39 executing program 0: 21:54:39 executing program 4: 21:54:39 executing program 2: 21:54:39 executing program 3: madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x0) 21:54:39 executing program 1: 21:54:39 executing program 5: 21:54:39 executing program 4: 21:54:39 executing program 2: 21:54:39 executing program 3: madvise(&(0x7f0000437000/0x4000)=nil, 0x4000, 0x0) 21:54:40 executing program 0: 21:54:40 executing program 1: 21:54:40 executing program 5: 21:54:40 executing program 2: 21:54:40 executing program 4: 21:54:40 executing program 0: 21:54:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000085c0)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000001200)=""/187, 0xbb}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:54:40 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:54:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 21:54:40 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 21:54:40 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 511.001251][T11324] xt_CT: You must specify a L4 protocol and not use inversions on it 21:54:40 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="39a10c", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) 21:54:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 511.292333][T11336] Cannot find del_set index 0 as target 21:54:41 executing program 4: r0 = shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff1000/0x4000)=nil, 0xd000) shmdt(r0) [ 511.383522][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:54:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000280)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x100000001) 21:54:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 21:54:41 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) 21:54:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) [ 512.060219][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:54:42 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, 0x0) [ 512.300945][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:54:42 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r3, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 21:54:42 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/85, 0x55}], 0x3, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) io_submit(0x0, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 21:54:42 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/85, 0x55}], 0x3, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r3, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 21:54:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @private}, @private2, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x40000000) 21:54:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:54:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:54:42 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/85, 0x55}], 0x3, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) io_submit(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 21:54:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:54:43 executing program 5: io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/85, 0x55}], 0x3, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 21:54:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @private}, @private2, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, r3}) 21:54:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) 21:54:43 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xc32f, &(0x7f0000001140)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/85, 0x55}], 0x3, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r3, 0x5437, 0x68000000) 21:54:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000300001000000000000000000000000005800010054000100090001006d706c7300000000280002801c00020000000000000100000000000000000000000000000200000006"], 0x6c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 21:54:44 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4}, 0xc) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r1, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 21:54:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c00010038000100090001006d3f0000000000000c0002800500070000000000040006000c0007"], 0x50}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x100000001) 21:54:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 21:54:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x100000001) 21:54:44 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x8, 0x3a, 0x0, @dev={0xfe, 0x80, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @echo_request}}}}}, 0x0) 21:54:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 21:54:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mpls={0x38, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x50}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 21:54:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/85, 0x55}], 0x3, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) io_submit(r1, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semtimedop(r3, &(0x7f0000000240), 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r4, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 21:54:45 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x20088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/85, 0x55}], 0x3, &(0x7f00000008c0)=""/191, 0xbf}, 0x0) creat(0x0, 0x20) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) io_submit(r0, 0x25, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) semtimedop(0x0, &(0x7f0000000240), 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r2, 0x5437, 0x68000000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 21:54:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x8) 21:54:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001fa000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000003c0)="0f78ac48f4ffffff26f3440f204146efb9800000c00f3235000800000f30b9800000c00f3235008000000f30f044219dfc6e0000c42299bcec0fc77189670fc72b0f01c2", 0x44}], 0x1, 0x2c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001fe000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:54:45 executing program 4: timerfd_create(0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xffffffff813a1db7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x4}) 21:54:45 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xffffffff813a1db7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x4}) 21:54:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() keyctl$join(0x1, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000552000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:54:45 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') 21:54:45 executing program 1: [ 516.054117][T11528] ptrace attach of "/root/syz-executor.5"[11525] was attempted by "/root/syz-executor.5"[11528] 21:54:45 executing program 5: 21:54:45 executing program 0: 21:54:45 executing program 2: 21:54:46 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000380)={0x0, 0x100000001, 0x1, 0x0, 0x1, [{}]}) 21:54:46 executing program 3: 21:54:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) 21:54:46 executing program 5: 21:54:46 executing program 2: 21:54:46 executing program 0: 21:54:46 executing program 1: 21:54:46 executing program 3: 21:54:46 executing program 4: 21:54:46 executing program 5: 21:54:46 executing program 2: 21:54:46 executing program 0: 21:54:46 executing program 1: 21:54:46 executing program 4: 21:54:46 executing program 3: 21:54:46 executing program 5: 21:54:47 executing program 2: 21:54:47 executing program 0: 21:54:47 executing program 4: 21:54:47 executing program 3: 21:54:47 executing program 1: 21:54:47 executing program 2: 21:54:47 executing program 5: 21:54:47 executing program 0: 21:54:47 executing program 3: 21:54:47 executing program 4: 21:54:47 executing program 1: 21:54:47 executing program 2: 21:54:47 executing program 5: 21:54:47 executing program 0: 21:54:47 executing program 4: 21:54:47 executing program 3: 21:54:47 executing program 1: 21:54:48 executing program 0: 21:54:48 executing program 2: 21:54:48 executing program 3: 21:54:48 executing program 5: 21:54:48 executing program 4: 21:54:48 executing program 1: 21:54:48 executing program 0: 21:54:48 executing program 2: 21:54:48 executing program 3: 21:54:48 executing program 4: 21:54:48 executing program 5: 21:54:48 executing program 1: 21:54:48 executing program 2: 21:54:48 executing program 0: 21:54:48 executing program 3: 21:54:48 executing program 4: 21:54:48 executing program 5: 21:54:48 executing program 1: 21:54:49 executing program 2: 21:54:49 executing program 0: 21:54:49 executing program 3: 21:54:49 executing program 5: 21:54:49 executing program 4: 21:54:49 executing program 1: 21:54:49 executing program 2: 21:54:49 executing program 0: 21:54:49 executing program 3: 21:54:49 executing program 5: 21:54:49 executing program 4: 21:54:49 executing program 1: 21:54:49 executing program 2: 21:54:49 executing program 0: 21:54:49 executing program 5: 21:54:49 executing program 3: 21:54:49 executing program 4: 21:54:49 executing program 1: 21:54:50 executing program 2: 21:54:50 executing program 5: 21:54:50 executing program 0: 21:54:50 executing program 3: 21:54:50 executing program 4: 21:54:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 21:54:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x30, &(0x7f0000000100), &(0x7f0000000040)=0x10) 21:54:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 21:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x30, &(0x7f0000000100), &(0x7f0000000040)=0x4) 21:54:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 21:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x94) 21:54:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 21:54:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 21:54:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e230002000000000000000000000000ffff"], &(0x7f00000000c0)=0x98) 21:54:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000002540)=[{&(0x7f00000000c0)="d4", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 21:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x7, 0x0, 0x5}, 0x98) 21:54:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000002800)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 21:54:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:54:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x7, &(0x7f0000000000), 0xfe6a) 21:54:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)="40881077b17b8477516bec66c1ed57f9192281f91fec78eb364bc86e261b06136c16d6b8aec9198018e23635057d4018dc616d7f09f757796e11f7d37c6ef692aa28b6a0068bc7f2baf27fc573b4baf206aa003bf7cc83cb511f892986f424003a537ac8eea7df44b469dbbe43ee78029bcc07549273e41d78c7dd51802ebb463af32ef6f3623c1001a7a3cc5c4a467d972475fe4edc647489", 0x99}], 0x1}, 0x0) close(r0) 21:54:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 21:54:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x94) 21:54:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) 21:54:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:54:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) close(r0) 21:54:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x30, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000040)=0x10) 21:54:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x8c) 21:54:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000380)="a31be1788e589b3859f3bbdd7ef751239731b2904ad04eb7dc37c695f6055ca836547e7b6cc37dae2ae4770894673c896593241c563e08690535eb3b7f197dda4454b4424f7ff9f9fe4eacefa6d4b1619dd90b977cd98216c97b2eb39f02de0faee70beca3663c2e6cc51da2b48b4b3949cc145a50620fd565b97c5ca0eafca4c913731416baccae89e26801069478a3eea845f7c2cb4893e583524526e3eb73a2e4f111cf405fef99c2a1eb2c96705688c8c76ba166d22320076269d21c52bb5e86437d6c654442f6d845e200240000f01d29f6d3748325405650177fc360d7edb1fb7a74382b4734939ceec9b0bf7dc419e2774ca2719c30", 0xfffffcaa, 0x20000, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 21:54:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 21:54:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), 0x8) 21:54:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 21:54:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f}, 0x14) 21:54:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000040)="f1", 0x1}], 0x1, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:54:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 21:54:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 21:54:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0xe, 0x2}, 0x5) 21:54:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 21:54:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="df000002", @ANYRES32], &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000340), 0x8) 21:54:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1202, &(0x7f0000000340)=ANY=[@ANYRESOCT], 0x8) 21:54:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 21:54:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) shutdown(r2, 0x1) 21:54:52 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:54:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 21:54:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x14) 21:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f00000000c0)=0x2) 21:54:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:54:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x30, &(0x7f0000000100), &(0x7f0000000040)=0x10) 21:54:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:54:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000000140), &(0x7f0000000080)=0x1) 21:54:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x80000001, 0xdba}, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 21:54:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) close(r0) 21:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x14) 21:54:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:54:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="f1", 0x1}], 0x1, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:54:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40000, 0x0) 21:54:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 21:54:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x30, &(0x7f0000000100), &(0x7f00000000c0)=0x10) 21:54:54 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000780)={0x0, ""/72}, 0x50, 0x1, 0x1800) 21:54:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB=','], 0x2c}, 0x101) 21:54:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 21:54:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:54:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x9}, 0xa0) 21:54:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x14) 21:54:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), 0x13) 21:54:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x208}, 0x98) 21:54:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window={0x3, 0x7}, @mss, @window={0x3, 0x0, 0x401}, @window], 0x200002d4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 21:54:54 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00190346431df019f290bd5979bf78", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) read(r2, &(0x7f0000000100)=""/110, 0x6e) 21:54:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 21:54:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x202}, 0x98) 21:54:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x1202, &(0x7f0000000340)=ANY=[], 0x8) 21:54:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0x1) 21:54:55 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) 21:54:55 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x3c, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600ff0700000089ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:54:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:54:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_BOS={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 525.682579][T11867] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 21:54:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@tos={{0x28, 'tos\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_batadv\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:54:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mpls={0x38, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x50}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x100000001) 21:54:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_BOS={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x100000001) 21:54:55 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r1 = gettid() ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:54:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e0e2aba000116012e0b3836005404b0e0301a4ce875f2e3ff5f163ee3402ffdce618000000000009e15775027ecce66fd792bbf0e5bf5ff1b0817f3f6db1c000100000000000006ad8e5ecc326d3a09ffc2c9540000000000000000000000000000a8576bb0"}, 0x80) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x200069) 21:54:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) [ 526.370969][T11891] xt_CT: You must specify a L4 protocol and not use inversions on it [ 526.451832][T11894] xt_CT: You must specify a L4 protocol and not use inversions on it [ 526.465784][T11868] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 21:54:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 21:54:56 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) [ 527.105683][T11908] xt_CT: You must specify a L4 protocol and not use inversions on it 21:54:57 executing program 4: 21:54:57 executing program 1: 21:54:57 executing program 0: 21:54:57 executing program 4: 21:54:57 executing program 3: 21:54:58 executing program 0: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) 21:54:58 executing program 4: 21:54:59 executing program 1: 21:54:59 executing program 3: 21:54:59 executing program 5: 21:54:59 executing program 4: 21:54:59 executing program 2: 21:54:59 executing program 0: 21:54:59 executing program 1: 21:54:59 executing program 3: 21:54:59 executing program 4: 21:54:59 executing program 5: 21:55:00 executing program 4: 21:55:00 executing program 1: 21:55:00 executing program 5: 21:55:00 executing program 3: 21:55:00 executing program 0: 21:55:00 executing program 2: 21:55:00 executing program 4: 21:55:00 executing program 5: 21:55:00 executing program 1: 21:55:00 executing program 0: 21:55:00 executing program 3: 21:55:00 executing program 2: 21:55:00 executing program 4: 21:55:00 executing program 5: 21:55:01 executing program 1: 21:55:01 executing program 3: 21:55:01 executing program 0: 21:55:01 executing program 2: 21:55:01 executing program 4: 21:55:01 executing program 1: 21:55:01 executing program 5: 21:55:01 executing program 3: 21:55:01 executing program 0: 21:55:01 executing program 2: 21:55:01 executing program 4: 21:55:01 executing program 1: 21:55:01 executing program 3: 21:55:01 executing program 0: 21:55:01 executing program 5: 21:55:01 executing program 2: 21:55:01 executing program 4: 21:55:01 executing program 1: 21:55:02 executing program 3: 21:55:02 executing program 0: 21:55:02 executing program 5: 21:55:02 executing program 2: 21:55:02 executing program 1: 21:55:02 executing program 4: 21:55:02 executing program 3: 21:55:02 executing program 0: 21:55:02 executing program 5: 21:55:02 executing program 2: 21:55:02 executing program 1: 21:55:02 executing program 4: 21:55:02 executing program 0: 21:55:02 executing program 3: 21:55:03 executing program 5: 21:55:03 executing program 1: 21:55:03 executing program 2: 21:55:03 executing program 4: 21:55:03 executing program 5: 21:55:03 executing program 3: 21:55:03 executing program 0: 21:55:03 executing program 1: 21:55:03 executing program 2: 21:55:03 executing program 4: 21:55:03 executing program 5: 21:55:03 executing program 3: 21:55:03 executing program 0: 21:55:03 executing program 1: 21:55:03 executing program 2: 21:55:04 executing program 4: 21:55:04 executing program 5: 21:55:04 executing program 3: 21:55:04 executing program 1: 21:55:04 executing program 0: 21:55:04 executing program 2: 21:55:04 executing program 4: 21:55:04 executing program 3: 21:55:04 executing program 5: 21:55:04 executing program 1: 21:55:04 executing program 0: 21:55:04 executing program 2: 21:55:04 executing program 3: 21:55:04 executing program 4: 21:55:04 executing program 5: 21:55:04 executing program 1: 21:55:04 executing program 2: 21:55:05 executing program 0: 21:55:05 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000100)={0x0, 0x100}) 21:55:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @local, r2}, 0xc) 21:55:05 executing program 1: 21:55:05 executing program 2: 21:55:05 executing program 0: 21:55:05 executing program 4: 21:55:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x6, @dev, 0x0, 0x0, 'nq\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:55:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x1d, &(0x7f0000000100), 0x4) 21:55:06 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], []]}, 0x458) 21:55:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000004a00090000000000000097230a"], 0x1c}], 0x1}, 0x0) 21:55:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000200)=@proc, 0xc, &(0x7f0000000280)=[{&(0x7f0000000240)={0x10}, 0x20000250}], 0x1, &(0x7f00000004c0)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}, 0x0) 21:55:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x6, 0x4) 21:55:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 21:55:06 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x141401, 0x0) write$snapshot(r0, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 21:55:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x84}}], 0x20}, 0x0) 21:55:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock, @vsock={0x28, 0x0, 0x2711, @hyper}}) 21:55:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x628, &(0x7f0000000300)=[{&(0x7f00000001c0)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3}) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "fd133af8a6aed3b8b2c2ff53ec934d213775d56bdb81dcb03bce5bd69b90e8f09ece1910e1fcd2502a129b48ae6f9b78fa204673cf5246ef9127c2bacb43a83954b703fb56bcf68a74d33eff45404149ff3c84ec8c7ff0f61b9e80b194dbd7752834344bc5180058b8366238d822af991b15b3a283aa24979fd008287c03d793db349c78462be2be5baed7c728bb72faf515c7c55726b3c203dfdbbfd146ad574f92dca99f505dc7122511b6e26258895c1d59690d8523"}, 0xbb) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) socket$inet(0x2, 0xc, 0xc70f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r2, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r3, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) 21:55:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x8}], 0x1c) 21:55:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="14010000140005b30000450000000000028419c7b1"], 0x114}], 0x1}, 0x0) 21:55:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000780)={0x184, 0x12, 0x201, 0x0, 0x0, "", [@nested={0x171, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x64012000}, @generic="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", @typed={0x25, 0x0, 0x0, 0x0, @binary="e91f5a382b4101a79eac23e0cc81c606ae2eaf1b2ec60476603048295872038657"}]}]}, 0x184}], 0x1}, 0x0) 21:55:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x1c, 0x3a, 0x201, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880000090010"]}]}, 0x1c}], 0x1}, 0x0) 21:55:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 21:55:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f00000000c0)=0x1, 0x4) [ 537.186784][T12082] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 537.195330][T12082] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 537.319386][T12091] sctp: [Deprecated]: syz-executor.2 (pid 12091) Use of int in maxseg socket option. [ 537.319386][T12091] Use struct sctp_assoc_value instead 21:55:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x30, 0x20, 0x8b73102c764253c5, 0x0, 0x0, "", [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x30}], 0x1}, 0x0) 21:55:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @loopback}}) 21:55:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)={0x214, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x202, 0x0, 0x0, 0x1, [@generic="ddbf6f70680f502339bb99f9fd2dff23653f7e60cdec3f3a9b5c687dd08c8627de4716834e50657c3911f71b2b72278a1ad522a6cb86892dbdf69ef9829eff34e64ca196dba339efbc261afd450f15a9fd157d01410e54822c4fe6d65eedb88dc4f2eb092f2787a98add46f8886f11de9e1de6a2ffc7906941c49770a4a7cd9bf00e34ce2b57f4a871306675f0c5494dbbca9376061d3f65e12159dd286c6b97cd630f6b57a197284f812eeb660f2888dbe86a99bd4f4258", @generic="4aafce2682f4d871a0e5b2e2bac2347ae6822c49ed5fc5b6496d5645ad3f54be37ae847a4268b665f42d6b84cf87b54f64074f204569a98d7514ce1ca2d9c0663a66bd20d7cb26761f25daf27ddac7237399e0c01efe7b3c005cc33c80c26499d97c2dc7a9aa40b0a7e1afde507e96e52a75f4c07d1a2d56356681624c7f513dbc7993e6ba9c80a1b414656bce5359f11107ebaf5f2ab618012ff949e949233ce1a54a40d361786b569980b2907978bc725d3fbf23509f31806c9296a86e26b125e61c37419dac34b02d6927a53f27c1d6123e6e6875d47845f11ab58ab572bf520c0d7ad9912e59", @generic="e01f036e00596728e350e8aa5dbcdf270a3755f79f4b203a04a392aa1c6f2c67fd0a02a58c696c420d4629b14edc0e9b5bd59787a17956b1aa6389611ff4c0470b373081bd8822b8bd987723d5cc1671851b1b683c6886673d833d7f3a1e"]}]}, 0x214}], 0x1}, 0x0) 21:55:07 executing program 0: r0 = socket$inet(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002000) 21:55:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @str='-(-+(:\xcf\x00'}, @typed={0x8, 0x28, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 537.816180][T12099] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.1'. 21:55:07 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x140}, 0x18) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0xa2c}) 21:55:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 21:55:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x1c, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x500}]}, 0x1c}], 0x1}, 0x0) 21:55:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x26}}) 21:55:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x114, 0x18, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}]}, 0x114}], 0x1}, 0x0) 21:55:08 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa) recvmsg(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000fb3000/0x4000)=nil, 0x4000, 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000fb0000/0x4000)=nil) 21:55:08 executing program 4: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x100000a, 0x4002031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 21:55:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f00000001c0)=[{0x6}]}) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 538.491339][T12118] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 21:55:08 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x200002a0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r2, &(0x7f0000000000), 0x80000) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0x2fe000) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) 21:55:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x26}}) 21:55:08 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "6c4dcf57e46ed5b4", "9004beffe51d1e0365337138071298a8", "519a1e04", "c686dc6ef92357e6"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "c6"}, 0x4011) 21:55:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) write$binfmt_script(r0, 0x0, 0x0) [ 538.788357][ T33] audit: type=1326 audit(1595195708.514:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:55:08 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$sock_inet6_SIOCDELRT(r0, 0xc080661a, 0x0) 21:55:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000280)=0x7, 0x4) read(r1, &(0x7f00000000c0)=""/181, 0xb5) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x20) 21:55:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x4, 0x4, 0x400, 0x218, 0x0, 0xe8, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@rand_addr, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'macvtap0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "467a0d5f371100032b833e1c60a265620dab314379773a5bbdf3be39ad64a41a1ba4d2c2237467985c36d64bae0d5f161fda9823473200"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 21:55:08 executing program 3: 21:55:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, 0x0, 0x0) [ 539.376536][ T33] audit: type=1326 audit(1595195709.104:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:55:09 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000009000/0x4000)=nil, 0x4000, 0xf) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x2fe000) 21:55:09 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000180)={0x0, 0x6}) 21:55:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 21:55:09 executing program 5: mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000, 0x2, &(0x7f0000cc0000/0x3000)=nil) 21:55:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000003400010000000000000000000100470018000080120001"], 0x2c}], 0x1}, 0x0) 21:55:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1400000020000103000016000000002067"], 0x14}], 0x1}, 0x0) 21:55:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x13, &(0x7f0000000100)=0xfffff68b, 0x4) 21:55:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@hopopts={0x0, 0x1e, [], [@hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0xd2, "8e617055d8c05723790ade873af64a7eb76fc7c9783d2ea2d7bc084d7d85a7922a53e788bb01a42be66b69d5bbc594aa325986376364a4dd1d7b503324b80102f40e20b4d019a1c57c1327dfbb3e41bafb3ed7141b36b3788e89cef49e0d57ae57845adcd7f836f7a16e76bf68e1bb8b829c599a0511a170c892087899e30e1569d5a0079bcbdc59d62a826244bacbcfa4c7a4e5bcd64475b1dc17b29b1f505ee3615b3d6814dc1805ba8129c00a06590e5f5d50e0796d5f61737915fc6445c7e2c7652761e2b75e4f3be3a9e70a6047dc71"}, @calipso={0x7, 0x8}]}, 0xf8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 21:55:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 21:55:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000001300)="2f00000014000f3f02000000120f0a00110000000071213691e137bf1739078682ee6e8d06e50000000063f2f3d200", 0x2f) 21:55:10 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind(r0, &(0x7f0000000080)=@ll={0x11, 0xd, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:55:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) 21:55:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000008300)=[{&(0x7f0000000040)={0x20, 0x3e, 0x371a714bd20b4bb1, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @str='nolazytime'}]}, 0x20}], 0x1}, 0x0) 21:55:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str='\n\x00'}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty=0xa000000}]}]}, 0x28}], 0x1}, 0x0) 21:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000053c0)={0x1c, 0x36, 0x1, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @binary="0200000000000000"}]}, 0x1c}], 0x1}, 0x0) 21:55:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001700)=ANY=[@ANYBLOB="140200002a00f1ff000000000000000003"], 0x214}], 0x1}, 0x0) 21:55:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003066d"], 0x14}], 0x1}, 0x0) 21:55:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x13, &(0x7f00000003c0)="a79ea344", 0x4) 21:55:10 executing program 0: clone3(&(0x7f0000000280)={0x58000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 21:55:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="14000000020101"], 0x14}], 0x1}, 0x0) 21:55:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="14000000010101d3"], 0x14}], 0x1}, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) read(r0, &(0x7f0000000040)=""/116, 0x74) 21:55:11 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r2, &(0x7f0000000000), 0x80000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1a5042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0xffe0) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r4, &(0x7f0000000000), 0x2fe000) 21:55:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="e3573f199b0054a96beeb0bec8f2b2891a34ca5c203985c3edc1ef0fa9d4b0e0980bd0dc50"]}, 0x4c}], 0x1}, 0x0) 21:55:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'bond0\x00', @ifru_settings={0x10001, 0x0, @fr_pvc_info=0x0}}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 21:55:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)={0x214, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x203, 0x0, 0x0, 0x1, [@generic="ddbf6f70680f502339bb99f9fd2dff23653f7e60cdec3f3a9b5c687dd08c8627de4716834e50657c3911f71b2b72278a1ad522a6cb86892dbdf69ef9829eff34e64ca196dba339efbc261afd450f15a9fd157d01410e54822c4fe6d65eedb88dc4f2eb092f2787a98add46f8886f11de9e1de6a2ffc7906941c49770a4a7cd9bf00e34ce2b57f4a871306675f0c5494dbbca9376061d3f65e12159dd286c6b97cd630f6b57a197284f812eeb660f2888dbe86a99bd4f", @generic="4aafce2682f4d871a0e5b2e2bac2347ae6822c49ed5fc5b6496d5645ad3f54be37ae847a4268b665f42d6b84cf87b54f64074f204569a98d7514ce1ca2d9c0663a66bd20d7cb26761f25daf27ddac7237399e0c01efe7b3c005cc33c80c26499d97c2dc7a9aa40b0a7e1afde507e96e52a75f4c07d1a2d56356681624c7f513dbc7993e6ba9c80a1b414656bce5359f11107ebaf5f2ab618012ff949e949233ce1a54a40d361786b569980b2907978bc725d3fbf23509f31806c9296a86e26b125e61c37419dac34b02d6927a53f27c1d6123e6e6875d47845f11ab58ab572bf520c0d7ad9912e59", @generic="e01f036e00596728e350e8aa5dbcdf270a3755f79f4b203a04a392aa1c6f2c67fd0a02a58c696c420d4629b14edc0e9b5bd59787a17956b1aa6389611ff4c0470b373081bd8822b8bd987723d5cc1671851b1b683c6886673d833d7f3a1e3efda4"]}]}, 0x214}], 0x1}, 0x0) 21:55:11 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r2, &(0x7f0000000000), 0x80000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1a5042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0xffe0) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r4, &(0x7f0000000000), 0x2fe000) 21:55:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 21:55:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001580)={0x20, 0x32, 0xe8e49efc1a0269c9, 0x0, 0x0, "", [@nested={0x4}, @nested={0xc, 0x2, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @uid}]}]}, 0x20}], 0x1}, 0x0) 21:55:11 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0100001800010000000000000000000a0100000008000000000000f80005"], 0x11c}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0xe}, 0x0) [ 542.196582][T12234] tc_dump_action: action bad kind 21:55:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x200, 0x0, 0x1}, 0x20) 21:55:12 executing program 2: r0 = socket$inet6(0x18, 0x0, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 542.307025][T12237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:55:12 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x10d, 0x2, &(0x7f0000000100), 0x4) [ 542.400810][T12239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:55:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001480)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}]}, 0x1c}], 0x1}, 0x0) 21:55:12 executing program 0: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0xd, 0x4002031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x8) 21:55:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x5000}, 0x0) 21:55:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xe0ff}, "a6650a742e2eeeeb"}, 0x28) 21:55:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)={0x2f}, 0x2f}], 0x1}, 0x0) 21:55:12 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfffffffd, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x148000}}, 0x0) 21:55:12 executing program 0: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) write(r0, &(0x7f0000000480)="4ab4830085fd5bccb14d810600000000000000004414081100000000000000000000003525220150", 0x28) 21:55:12 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe0042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0xffe0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 21:55:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:55:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r0, 0x0, 0xfe6f) 21:55:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0), 0x4) 21:55:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)={0x18, 0x52, 0x1, 0x0, 0x0, "", [@generic="1c01462741"]}, 0x18}], 0x1}, 0x0) 21:55:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)={0x70, 0x20, 0x1, 0x0, 0x0, "", [@typed={0x1a, 0x0, 0x0, 0x0, @binary="2eaa25b37317710e2fff5ccd14f82ef9b8867b4ef83a4f5b66fa69092dd3d0b35c67a9a0a5803668dd9d45a80e1aa23cbda07bc1e6116aff7cc916e3c72b481b1dd102b75154af944bfcc69f094857fc883db3cbd8d01b3ef5127c"}]}, 0x70}], 0x1}, 0x0) 21:55:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 21:55:13 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r2, 0x1, 0xf000, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0xffe0) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r4, &(0x7f0000000000), 0xffe0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0xcb, 0xa8c7, 0x1c, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x8, 0x7ff, 0x20}}) 21:55:13 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) madvise(&(0x7f0000000000/0x2000)=nil, 0x200000, 0x8) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x15) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x20000012) write$binfmt_script(0xffffffffffffffff, 0x0, 0x62) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4142}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) 21:55:13 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 543.577850][T12277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 543.604202][T12282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:55:13 executing program 1: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="173321c5", @ANYRES16=0x0, @ANYBLOB="000000000000deffffff050000000500020004000000050006000000000008000500000669004eb730b4268ae4b39845520000e40700250000000000050006000000030000000000000103800c0001"], 0x5c}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000100), 0x2) 21:55:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x28, 0x66, 0x201, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x28}], 0x1}, 0x0) 21:55:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)={0x20, 0x36, 0x1, 0x0, 0x0, "", [@typed={0x4}, @nested={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x15}]}]}, 0x20}], 0x1}, 0x0) 21:55:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000180)={'gre0\x00', 0x0}) 21:55:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x21, &(0x7f0000000300)=[{&(0x7f0000000340)={0x30, 0x20, 0x8b73102c764253c5, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x3, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x30}], 0x1}, 0x0) [ 544.006561][T12293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:55:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) read(r1, 0x0, 0x0) 21:55:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000980)={0x18, 0x32, 0x8b73102c764253c5, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 21:55:14 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x17) 21:55:14 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 21:55:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="40100000130001000000000000000000080bc51b3d000000480000001c0000800400000014000100ff"], 0x1040}], 0x1}, 0x0) 21:55:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) read(r0, &(0x7f0000000040)=""/175, 0xaf) read(r0, &(0x7f0000000100)=""/246, 0xf6) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x58) 21:55:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_MIGRATE(r0, 0x8936) [ 544.883587][T12314] netlink: 4104 bytes leftover after parsing attributes in process `syz-executor.4'. 21:55:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324000000080001800a"], 0x1c4}], 0x1}, 0x0) 21:55:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)={0x20, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4, 0x14}]}, 0x20}], 0x1}, 0x0) 21:55:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:55:15 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400400300000000000000000000000000003525220150", 0x28) 21:55:15 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0xffffffe0) 21:55:15 executing program 3: r0 = socket$inet_smc(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xed14b000) 21:55:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) 21:55:15 executing program 1: r0 = socket$inet6(0x18, 0x0, 0x2) bind(r0, &(0x7f0000000080)=@pppol2tp, 0x80) 21:55:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)={0x34, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x18, 0x4, 0x0, 0x1, [@typed={0x14, 0x3a, 0x0, 0x0, @ipv6=@dev}]}]}, 0x34}], 0x1}, 0x0) 21:55:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000300)={0x1, 'dummy0\x00'}, 0x18) 21:55:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0x2000018c, &(0x7f0000000480)={0x0}}, 0x0) [ 546.217127][T12345] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 21:55:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @timestamp, @sack_perm, @timestamp, @sack_perm, @window, @window, @sack_perm], 0x8) 21:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f00000003c0)="a79ea344", 0x4) [ 546.322660][T12348] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 21:55:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) 21:55:16 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:55:16 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x4}, 0x80) sendmsg$netlink(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x25}}], 0x20}, 0x0) 21:55:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x1c, 0x1a, 0x201, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x1c}], 0x1}, 0x0) 21:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f00000003c0)="a79ea344", 0x4) [ 546.897166][T12367] TCP: TCP_TX_DELAY enabled 21:55:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x44, 0x20, 0x8b73102c764253c5, 0x0, 0x0, "", [@nested={0x67, 0x0, 0x0, 0x1, [@typed={0x30, 0xe, 0x0, 0x0, @u64}, @generic="d17f456be86f4762c208f69fef265ea84ab8b4a9ed3b2290128f6e263ee60259030a528c76d870ecd0d1dbf75a80fc7191010e6ab298de8fd07f30284647c5f83ff73afd155b157d190b238121a98b19d9a51f20bc66477084c0674308b0ad0d9b929b17ba5681441841f565b66ea85b847a2beefce7b79ad6434e51a2ddc618feb8f7ab5e7eb64e0a13c6f0d7d8885c893e942a92a3fdbfc5ba2c8faf7dfde023945a3c54eefeba2789160b", @generic="07c512225266cd76d2c0f6852b022d9fe7bee6f403241485cf03"]}]}, 0x44}], 0x1}, 0x0) 21:55:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@private2, @in=@private, 0x0, 0x0, 0xfffc, 0x8, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000100)={{0x10b}}, 0x20) 21:55:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x103c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x3fff}, @typed={0xc, 0xc, 0x0, 0x0, @u64=0x1}, @nested={0x101c, 0x79, 0x0, 0x1, [@typed={0x8, 0x7f, 0x0, 0x0, @fd}, @typed={0x8, 0x6e, 0x0, 0x0, @pid}, @generic="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", @typed={0x8, 0x69, 0x0, 0x0, @fd}]}]}, 0x103c}], 0x1}, 0x0) 21:55:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x98, r1, 0x721, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x14}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x98}}, 0x0) 21:55:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x47, {{0x29, 0x0, 0x0, @mcast2}}}, 0x90) 21:55:16 executing program 0: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000480)="4ab4830003000000b14d8106000000000003400044141c0200000000000000000000003525220150", 0x28) [ 547.286252][T12377] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:55:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00002}) [ 547.354669][T12383] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:55:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 21:55:17 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000940)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, 0x0, &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 21:55:17 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0), 0x18) 21:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140200002f0001002abd7000000000000102fd80ddbf6f700b"], 0x214}], 0x1}, 0x0) 21:55:17 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000)=0x7d, 0xef4000) 21:55:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x200, 0x2, 0x1, 0x2, 0x0, 0x5}, 0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x7, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r2, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) 21:55:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000004a00df0104003153cc8197230a"], 0x1c}], 0x1}, 0x0) read(r0, &(0x7f0000000000)=""/76, 0x4c) 21:55:17 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0x24040}, 0x18) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x2}) [ 547.849071][T12395] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.4'. 21:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r1, 0xe01, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x50}}, 0x0) [ 548.125413][T12407] ===================================================== [ 548.132428][T12407] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 548.139566][T12407] CPU: 0 PID: 12407 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 548.148248][T12407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.158317][T12407] Call Trace: [ 548.161633][T12407] dump_stack+0x1df/0x240 [ 548.165985][T12407] kmsan_report+0xf7/0x1e0 [ 548.170453][T12407] kmsan_internal_check_memory+0x238/0x3d0 [ 548.176284][T12407] ? __kernel_text_address+0x171/0x2d0 [ 548.181788][T12407] kmsan_check_memory+0xd/0x10 [ 548.186569][T12407] _copy_to_iter+0x3d4/0x26e0 [ 548.191251][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 548.196381][T12407] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 548.202238][T12407] __skb_datagram_iter+0x2bb/0x1220 [ 548.207455][T12407] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 548.213128][T12407] skb_copy_datagram_iter+0x292/0x2b0 [ 548.218539][T12407] netlink_recvmsg+0x699/0x1910 [ 548.223427][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 548.228570][T12407] ? inet_sendpage+0x2c0/0x2c0 [ 548.233353][T12407] ? netlink_sendmsg+0x14d0/0x14d0 [ 548.238478][T12407] sock_read_iter+0x750/0x760 [ 548.243193][T12407] ? kernel_sock_ip_overhead+0x340/0x340 [ 548.248840][T12407] vfs_read+0xc67/0x1230 [ 548.253130][T12407] ksys_read+0x267/0x450 [ 548.257411][T12407] __se_sys_read+0x92/0xb0 [ 548.261855][T12407] __x64_sys_read+0x4a/0x70 [ 548.266832][T12407] do_syscall_64+0xb0/0x150 [ 548.271364][T12407] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.277281][T12407] RIP: 0033:0x45c1d9 [ 548.281176][T12407] Code: Bad RIP value. [ 548.285252][T12407] RSP: 002b:00007f8cc01d7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 548.293682][T12407] RAX: ffffffffffffffda RBX: 00000000000240c0 RCX: 000000000045c1d9 [ 548.301679][T12407] RDX: 000000000000004c RSI: 0000000020000000 RDI: 0000000000000003 [ 548.309664][T12407] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 548.317646][T12407] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 548.325628][T12407] R13: 0000000000c9fb6f R14: 00007f8cc01d89c0 R15: 000000000078bf0c [ 548.333629][T12407] [ 548.335961][T12407] Uninit was created at: [ 548.340217][T12407] kmsan_internal_poison_shadow+0x66/0xd0 [ 548.345944][T12407] kmsan_slab_alloc+0x8a/0xe0 [ 548.350722][T12407] __kmalloc_node_track_caller+0xb40/0x1200 [ 548.356648][T12407] __alloc_skb+0x2fd/0xac0 [ 548.361071][T12407] netlink_dump+0x42f/0x1a90 [ 548.365674][T12407] __netlink_dump_start+0xbc5/0xd00 [ 548.370878][T12407] rtnetlink_rcv_msg+0x151f/0x15c0 [ 548.376000][T12407] netlink_rcv_skb+0x451/0x650 [ 548.380767][T12407] rtnetlink_rcv+0x50/0x60 [ 548.385190][T12407] netlink_unicast+0xf9e/0x1100 [ 548.390058][T12407] netlink_sendmsg+0x1246/0x14d0 [ 548.395004][T12407] ____sys_sendmsg+0x1370/0x1400 [ 548.399945][T12407] __sys_sendmsg+0x623/0x750 [ 548.404536][T12407] __se_sys_sendmsg+0x97/0xb0 [ 548.409219][T12407] __x64_sys_sendmsg+0x4a/0x70 [ 548.413987][T12407] do_syscall_64+0xb0/0x150 [ 548.418502][T12407] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.424745][T12407] [ 548.427071][T12407] Byte 17 of 76 is uninitialized [ 548.432000][T12407] Memory access of size 76 starts at ffff8d8a0afaf000 [ 548.438748][T12407] ===================================================== [ 548.445673][T12407] Disabling lock debugging due to kernel taint [ 548.451821][T12407] Kernel panic - not syncing: panic_on_warn set ... [ 548.458432][T12407] CPU: 0 PID: 12407 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 548.468493][T12407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.478557][T12407] Call Trace: [ 548.481882][T12407] dump_stack+0x1df/0x240 [ 548.486228][T12407] panic+0x3d5/0xc3e [ 548.490172][T12407] kmsan_report+0x1df/0x1e0 [ 548.494693][T12407] kmsan_internal_check_memory+0x238/0x3d0 [ 548.500508][T12407] ? __kernel_text_address+0x171/0x2d0 [ 548.505990][T12407] kmsan_check_memory+0xd/0x10 [ 548.510765][T12407] _copy_to_iter+0x3d4/0x26e0 [ 548.515448][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 548.520565][T12407] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 548.526422][T12407] __skb_datagram_iter+0x2bb/0x1220 [ 548.531638][T12407] ? skb_copy_datagram_iter+0x2b0/0x2b0 [ 548.537210][T12407] skb_copy_datagram_iter+0x292/0x2b0 [ 548.542603][T12407] netlink_recvmsg+0x699/0x1910 [ 548.547485][T12407] ? kmsan_get_metadata+0x4f/0x180 [ 548.552609][T12407] ? inet_sendpage+0x2c0/0x2c0 [ 548.557381][T12407] ? netlink_sendmsg+0x14d0/0x14d0 [ 548.562503][T12407] sock_read_iter+0x750/0x760 [ 548.567211][T12407] ? kernel_sock_ip_overhead+0x340/0x340 [ 548.572851][T12407] vfs_read+0xc67/0x1230 [ 548.577136][T12407] ksys_read+0x267/0x450 [ 548.581407][T12407] __se_sys_read+0x92/0xb0 [ 548.585841][T12407] __x64_sys_read+0x4a/0x70 [ 548.590357][T12407] do_syscall_64+0xb0/0x150 [ 548.594886][T12407] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.600782][T12407] RIP: 0033:0x45c1d9 [ 548.604670][T12407] Code: Bad RIP value. [ 548.608730][T12407] RSP: 002b:00007f8cc01d7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 548.617147][T12407] RAX: ffffffffffffffda RBX: 00000000000240c0 RCX: 000000000045c1d9 [ 548.625124][T12407] RDX: 000000000000004c RSI: 0000000020000000 RDI: 0000000000000003 [ 548.633101][T12407] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 548.641077][T12407] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 548.649051][T12407] R13: 0000000000c9fb6f R14: 00007f8cc01d89c0 R15: 000000000078bf0c [ 548.658130][T12407] Kernel Offset: 0x15a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 548.669776][T12407] Rebooting in 86400 seconds..