Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2020/07/18 05:08:44 fuzzer started 2020/07/18 05:08:44 dialing manager at 10.128.0.26:41463 2020/07/18 05:08:45 syscalls: 2944 2020/07/18 05:08:45 code coverage: enabled 2020/07/18 05:08:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 05:08:45 extra coverage: enabled 2020/07/18 05:08:45 setuid sandbox: enabled 2020/07/18 05:08:45 namespace sandbox: enabled 2020/07/18 05:08:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 05:08:45 fault injection: enabled 2020/07/18 05:08:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 05:08:45 net packet injection: enabled 2020/07/18 05:08:45 net device setup: enabled 2020/07/18 05:08:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 05:08:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 05:08:45 USB emulation: /dev/raw-gadget does not exist 05:11:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) syzkaller login: [ 312.394414][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 312.612394][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 312.809003][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.816857][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.826094][ T8489] device bridge_slave_0 entered promiscuous mode [ 312.857559][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.866135][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.875410][ T8489] device bridge_slave_1 entered promiscuous mode [ 312.961752][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.976395][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.034868][ T8489] team0: Port device team_slave_0 added [ 313.052851][ T8489] team0: Port device team_slave_1 added [ 313.101763][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.109329][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.135428][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.172103][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.179308][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.206236][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.359555][ T8489] device hsr_slave_0 entered promiscuous mode [ 313.614463][ T8489] device hsr_slave_1 entered promiscuous mode [ 313.978926][ T8489] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 314.030060][ T8489] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 314.080515][ T8489] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 314.269114][ T8489] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 314.660939][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.702041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.711080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.729619][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.760602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.771410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.780755][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.788062][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.825040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.834585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.844556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.853945][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.861176][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.909391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.920254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.931464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.942177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.952364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.962802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.998408][ T8489] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.009451][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.023400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.033210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.042887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.058425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.068100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.112098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.128505][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.136267][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.170280][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.218464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.229036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.283848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.293912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.314392][ T8489] device veth0_vlan entered promiscuous mode [ 315.322861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.331665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.368132][ T8489] device veth1_vlan entered promiscuous mode [ 315.423661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.433731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.443181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.453082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.487010][ T8489] device veth0_macvtap entered promiscuous mode [ 315.509227][ T8489] device veth1_macvtap entered promiscuous mode [ 315.543563][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.551458][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.561026][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.570149][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.580057][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.599755][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.645594][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.655889][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000180)={0x8000000, 0x0, "d8cc178688cb208134e9a7fdf9a6cafafc45cdd76dc6e4c545f900"}) 05:12:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 05:12:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:05 executing program 1: unshare(0x4000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x40485404, 0x0) [ 317.906617][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 318.108957][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 318.261729][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.269068][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.278310][ T8712] device bridge_slave_0 entered promiscuous mode [ 318.289795][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.297184][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.306458][ T8712] device bridge_slave_1 entered promiscuous mode [ 318.350412][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.366393][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.413225][ T8712] team0: Port device team_slave_0 added [ 318.425121][ T8712] team0: Port device team_slave_1 added [ 318.469810][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.477394][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.503823][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.518309][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.526199][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.553036][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.660974][ T8712] device hsr_slave_0 entered promiscuous mode [ 318.704110][ T8712] device hsr_slave_1 entered promiscuous mode [ 318.774513][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.782206][ T8712] Cannot create hsr debugfs directory [ 319.038101][ T8712] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 319.079728][ T8712] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 319.158035][ T8712] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 319.200074][ T8712] netdevsim netdevsim1 netdevsim3: renamed from eth3 05:12:06 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 05:12:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x78) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0xfff, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000080)=0x1001, 0x4) [ 319.540927][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.589960][ T8692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.599008][ T8692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.629466][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.666281][ T8920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.696383][ T8692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.706463][ T8692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.715777][ T8692] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.723104][ T8692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.732012][ T8692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.741918][ T8692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.751197][ T8692] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.758585][ T8692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.819408][ T8927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.914047][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.923197][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.934287][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.946339][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.955758][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.965443][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.975615][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.016475][ T8712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.027930][ T8712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 05:12:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x628, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @none, 0x7f}, 0xa) [ 320.113784][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.123464][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.133306][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.144195][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.153728][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.212816][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.257706][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.266800][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.274801][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.336807][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.347043][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:12:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x628, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @none, 0x7f}, 0xa) [ 320.416358][ T8712] device veth0_vlan entered promiscuous mode [ 320.439948][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.450062][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.476780][ T8712] device veth1_vlan entered promiscuous mode [ 320.523892][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.533210][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.541981][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.639193][ T8712] device veth0_macvtap entered promiscuous mode [ 320.652609][ C1] hrtimer: interrupt took 111838 ns [ 320.676002][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.685564][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.695599][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.709843][ T8712] device veth1_macvtap entered promiscuous mode [ 320.757927][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.767721][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.791375][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:12:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x628, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @none, 0x7f}, 0xa) [ 320.802460][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.815643][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.834978][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.845446][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.876901][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.887575][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.906273][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.918573][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.929158][ T8925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x628, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @none, 0x7f}, 0xa) 05:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x5, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={{r1}, 0x0, 0x7ff, 0xe040}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:09 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 321.451555][ T8953] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:12:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000200)="b25eb35b0558536b0ec8517622a8c69e8d67f0e4823867bbc2ab88ed115046fe736232107567fde7142c44e5bd3501ff7923e7d4a670cf4d9d8a5d73025a7ec21074dcdb9bc32e2dbc0579c88904cc0c989aa1c9abb145958bf9ba6ca3ade22e690ef5347c167a9ad47dfe60ea35663404f4d23089f2db88b9", &(0x7f0000000280)=@buf="ac000e3daf0fe535292b2dcf39ad209182c5dcfe3511e8b186e5e033a457afd24b0a0734cc8219d8908b5344bb25aa91f4ad01a5ccc8583a5d33802155deb768036a4f6f004bd801d4d63fa6872f2c04ab69be873e586091a43076ad30be3ecba78bc4931a16e87e275c7045fdcae5a433eb1d73b500207d3d23b72297d14680958bfef8b5d9ad0d7bd60e7021ed7bd8a40505d4940dada1a9f9a9", 0x2}, 0x20) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000180)={0x81, 0x0, [0xe910, 0x8, 0x3, 0x401]}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmsg$inet6(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)='\r', 0x1}], 0x1}, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="99", 0x1}], 0x1) 05:12:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 05:12:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x240001, 0x0) chroot(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000001c0)={0xe0002004}) write$binfmt_misc(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x10001, {{0x2, 0x4e23, @empty}}}, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x2, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da, 0x0, 0x7ff}, 0x0, &(0x7f0000000040)={0x1ff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:12:09 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$phonet(0x23, 0x2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r4}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r9}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000500)={r9, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x2e}, 0x1}}, 0x9, 0xa33}, 0x90) ppoll(&(0x7f0000000080)=[{r6}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="a5a836a798639a3ef89302fb516b11ba886050e29a6949a0c454bb35ff8eadddba569f929623e1162fada3eaa60da5a950a754ea4e04ac1e6259b0a26137614638d7f7651ee742f74f1f17b53334ef8213639ba315320d86239f75c744bf39bd3642fcc5f5582423d48ad3051387fbe760b8cbb3bde417ea5d0c31e42c3251043e26aa0fc79f3d24320e49dd231f7f148495980d221115ab41c44dc5d0b4b18eee57de4d703d7a84bce0d662fddddd0931f9eb5dac3339", @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYRES64=r6], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000b000100666c6f77657200002c00020014000f000000000000000000000000000014000e00fc020000000000000000000000000000be23e25a794c98fb6c1b4dfc32d947d52cf124300c8369faedc0fc19efa4f3011074962fa9a0c5189df6fa587e26d305417cdb13f8c719f24507337d32d33275"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 322.172204][ C0] sd 0:0:1:0: [sg0] tag#6690 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.182855][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB: Test Unit Ready [ 322.189474][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.199457][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.210321][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.220182][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.230081][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.239900][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.249721][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.259544][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.269366][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.279183][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.288993][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.298858][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.308661][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.386037][ T8987] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.423071][ T8987] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.789973][ C1] sd 0:0:1:0: [sg0] tag#6691 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.801927][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB: Test Unit Ready [ 322.808702][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.818585][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.828474][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.839302][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.849131][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.858951][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.868901][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.878845][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.888682][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.898503][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.908318][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.918406][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.929427][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[c0]: 00 00 00 00 00 00 00 00 05:12:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001c9d4688c6300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r5}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, r6, 0x21, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x4}]}, 0x18}}, 0x0) [ 323.141077][ T8991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.153743][ T8992] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.207487][ T8991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060a00000001e80001dd0000040d000c00ea1100000005000000", 0xfdef}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000002c0)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000280)={0x101}, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="100025bd7000fbdbdf250800000008003b000100008008000b000000000005002e000000000005002d00010000000500330001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 05:12:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000080)={0x3000, 0x106000, 0xd1, 0x8, 0x401}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r4, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x17) [ 323.411707][ T8998] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 323.457707][ T8998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.547957][ T9007] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 323.595512][ T8998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:11 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x42, &(0x7f0000000040)=[{&(0x7f0000000180)="037109b8341ac7962378888fbcea4f3c09a21d118b75ccc234", 0x19}, {&(0x7f0000000140)="cf68934b5c3cbcab10", 0x9}], 0x2}}], 0x1, 0x0) 05:12:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001200010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002ef6b210aca0a2cf78326ac9f80080004e5", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="0800040000000000"], 0x4c}}, 0x0) [ 323.802343][ T9015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}}}, 0x108) 05:12:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x2545b48b) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) pipe(&(0x7f0000000140)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r3, &(0x7f0000000100)={0xfffffffffffffe34, 0x47, 0x5}, 0x58) 05:12:12 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRESHEX, @ANYBLOB="050002000008000000f900"/20], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0xfffffffc) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c0fd000f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3f}}}}, 0x84) write$snapshot(0xffffffffffffffff, &(0x7f00000005c0)="bdb48de1f6ec79aaf8330cfd78ee999b5ae7c6d88f102f02437b60bb4a255c326fd019c511a35092356313bb3b0328e40249d179c0752e6c3cfb674ae8aa2d49e0872bbe1b452badbf569d7ca8f375c4858112cd64cb327aa1c703cd0d3900b79918ed6b2556f60ca748f56e569e4a988d7350e8bd90512f1d60ce342a41499c4f576f962b809c75a69f636d0c5e2c71bd14b0829fe370f2ab40deb33e661aec6a675d669a4c76ab07bf741c00d6e8fb", 0xb0) r4 = dup(r1) clone(0x0, &(0x7f0000000140)="ea0f7063ec4bd1db21638e54ab321b12fbe96932f960d2ab8f76d369b469f0028a", &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)="eb6fc4d5fdd5e6d13a5230e35bf68f2382807756648a7becdad0f40f4ad99ac2d1aeab641cd691bf3a8a249426508fe947994e2389d83b0cd560d0e8ad04a1d1fe8305cd7eb31af7008a0fef080f19b0f4ba7c9045a3bac15b0f59be600013ee7ff5402591bb07247e4e46663453e529393ad91b") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f00000002c0)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x200003f8, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="50428c0efd4f7c49bb59e3c3a5a09a4f63aabc6517aa97d28e1f8216ef9d6f744f08d78cabc7e2ebf8ccd2100680dbb7348156a6e8f8d42ef7eb7757837461dddb4aaf9c6e061c4d4d229d415aa828c8aad8cef76166635b5cb967bd739de616a7238d70249611cdc4f3271416d6f0eacf8fa9477c34cb0cd61e28bb2f24cad50f695f76f302a0e05e3df0d91280edb022b2b17237da8cc0004c022d759896", 0x9f}, {&(0x7f0000000100)="35af2e838d9f375706989eb7d95df636ac2eb95dbce3af4cfc6168bd8ae4ee", 0x1f}], 0x2, &(0x7f0000000100), 0x0, 0x20004000}], 0x1, 0x0) 05:12:12 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/984], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00050700"/20, @ANYRESOCT, @ANYBLOB="00f8010000230074ba"], 0x48}, 0x1, 0x0, 0x0, 0x8885}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) sendto$packet(r1, &(0x7f0000000000), 0x0, 0xf1e3411cf19f5149, &(0x7f0000000040)={0x11, 0x8, r6, 0x1, 0x19, 0x6, @multicast}, 0x14) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 05:12:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) io_setup(0x4, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0, @ANYRES16, @ANYRES16=r1, @ANYRES32=r3, @ANYRES16, @ANYRESOCT, @ANYRESOCT], 0xffffff94) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r7, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r8, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r8, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x240000c1) 05:12:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f1", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x48, r5, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x252}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x6}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}]}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x230}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000280)=[{{0x1, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}, {{0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}, {{0x2}, {0x4, 0x1, 0x1}}, {{0x4, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x4}, {0x0, 0x0, 0x1, 0x1}}], 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:12 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000001480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001440)={&(0x7f00000000c0)={0x134c, r4, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_SOPASS={0x28, 0x3, "797d0c69258494b2d83b0f06f609fb06e0a2a65ce183e1ef99d0712805ea33dd7e9c1d9f"}, @ETHTOOL_A_WOL_SOPASS={0x3d, 0x3, "b731435802727b575be091be470a70d45878ff6b4ede53773e18579b3b4d33416525229d90bf8a3f8aadbd1214202887919640d04bbb6fc2d0"}, @ETHTOOL_A_WOL_MODES={0x12d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf0, 0x4, "be9e15facc18f8c6c02a05e4ee6ec96a95efdfbc2b2dc3d9220b334a6d988ed69c84fd884f477b070c2b2e7dd5b25aa17cc6a3e9004dfc1a2e909870676336dc98ee08c8fa6016923b070af784b6ea0f19c8122b1ef911766e6d8d1983992c69804f463fdd3e12768758e657b6c475e25f481e73778d0c5003e4d042dde6434e2aaa8ad13a728e61fd0bff0a018b24f7b3208fbe80ea5832071d131453626590bf0908dc4c8c28882745061181570bc15b72231c96fa1829d7896a2be4a4260cc1e78e7e9a38013ef9afd83d3bb2fe196403e0a8b3224af09352e56749501c365bc87fcb6313547a9c1f7365"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8f}, @ETHTOOL_A_BITSET_MASK={0xde, 0x5, "255d8a4fb3b9582538d08505266d79b73fea96d56ce5c086ad012508eb7b4df8cba6319f30d16c606efb89681d433f06a1680044a7663235dea0ec82da92414f2566af412d0b9f6f63105740f3c6f9b305aa3d26a26d289c70575c0ba576665108d662fb89afdeeefb81e044532c3bdf4ebde7e93b844b6293a65bb26e709bbd89c3fb68759fa438909a37cf99f31477baae0fc7e8c56b1dd1308e5ae5bff29830080a2f2345a65095371f2b8247b60d582eb8c32a2b78e13529f580bab0660dc893dbce7b9d104cf1e04384b196d3978b874f46482bcd9bd4fe"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xeb, 0x4, "c07900eb0b303dfec5f9da6d7fa4fd188b9177bbcf610170b940d246cd14c2b43f54c04efc32e7eef4f708a80537f6416984d1cfa16ed68ee272a55112deda5dc87043b8e63554eca2669d4722735e1df334c0dc70272e362616c4991ac824f948f708dde3b0351595a0c968dbe1fd6f6b86d59592e1aee6368a8e341dd8eee0ece87ea8b959f2652cf6d00b9bc8bea9650e6cdeac0306646eb9b3f764d1cf2696ad2f80946776c06eba591b54db70cba8d4609e3c3e661e7c2e83076df013102f2b207cacadb349827035e43a2e826a23daa97508e548b63b6b4b9cc6c9a026947d6612ffe696"}]}]}, 0x134c}, 0x1, 0x0, 0x0, 0x20040000}, 0x804) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) [ 325.283840][ T9051] __nla_validate_parse: 3 callbacks suppressed [ 325.283873][ T9051] netlink: 4916 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.385816][ T9054] netlink: 4916 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x67, @private=0xa010102, 0x4e21, 0x1, 'sed\x00', 0x9, 0x8bf, 0x66}, 0x2c) 05:12:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0x10, 0x7, 0x81}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x0) [ 325.784072][ T9062] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:12:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000109905070000000000000000009180e16069000000", @ANYRES32=0x0, @ANYBLOB="000000390bea0d001c0012800900010069706970"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:12:13 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0xc, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000740)={0x53, 0xffffffffffffffff, 0x13, 0x81, @scatter={0x5, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/123, 0x7b}, {&(0x7f0000000480)=""/58, 0x3a}, {&(0x7f00000004c0)=""/50, 0x32}, {&(0x7f0000000500)=""/206, 0xce}]}, &(0x7f0000000680)="dce88e79e8f70b70579711f0e897da709d7ddb", &(0x7f00000006c0)=""/31, 0x2, 0x2, 0x1, &(0x7f0000000700)}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9e0000, 0xffff, 0x0, r1, 0x0, &(0x7f0000000140)={0x9b0972, 0x10001, [], @string=&(0x7f0000000040)=0x1f}}) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xd, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xffff}}, 0x14}, 0x1, 0x0, 0x0, 0x10000004}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000d40)=ANY=[@ANYBLOB="0200000000000000c989042dd6fce0a12828e6b5e8ccec2d0000000000000000000000000000000000100000", @ANYRES32=0x0, @ANYBLOB='\x00'/27]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:12:13 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0xc00803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x1409, 0x200, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8080) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r7, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8008801}, 0x4000000) dup2(r0, r1) [ 326.369953][ T9084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.437450][ C1] sd 0:0:1:0: [sg0] tag#6692 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.448097][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB: Test Unit Ready [ 326.454896][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.464759][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.474577][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.484131][ T9084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.484381][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.503374][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.513198][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.523025][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.532843][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.542649][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.552372][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.562234][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.572628][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.582363][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[c0]: 00 00 00 00 00 00 00 00 [ 326.653911][ T9083] IPVS: ftp: loaded support on port[0] = 21 05:12:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61837bdc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4233f2c7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x490bd1f2}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x80c0}, 0x904) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a82000400fbffc10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 327.152899][ T9119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.714429][ C1] sd 0:0:1:0: [sg0] tag#6693 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.725380][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB: Test Unit Ready [ 327.732007][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.741930][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.751791][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.761671][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.771523][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.781379][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.791237][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.801095][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.810982][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.820870][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.830759][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.840643][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.850611][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.924719][ T9083] IPVS: ftp: loaded support on port[0] = 21 05:12:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='macvlan1\x00', 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000800)=0x510, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x3, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4fff5, 0x0) 05:12:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0xf43}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 329.133035][ T834] tipc: TX() has been purged, node left! 05:12:16 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0xc, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000740)={0x53, 0xffffffffffffffff, 0x13, 0x81, @scatter={0x5, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/123, 0x7b}, {&(0x7f0000000480)=""/58, 0x3a}, {&(0x7f00000004c0)=""/50, 0x32}, {&(0x7f0000000500)=""/206, 0xce}]}, &(0x7f0000000680)="dce88e79e8f70b70579711f0e897da709d7ddb", &(0x7f00000006c0)=""/31, 0x2, 0x2, 0x1, &(0x7f0000000700)}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9e0000, 0xffff, 0x0, r1, 0x0, &(0x7f0000000140)={0x9b0972, 0x10001, [], @string=&(0x7f0000000040)=0x1f}}) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xd, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xffff}}, 0x14}, 0x1, 0x0, 0x0, 0x10000004}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000d40)=ANY=[@ANYBLOB="0200000000000000c989042dd6fce0a12828e6b5e8ccec2d0000000000000000000000000000000000100000", @ANYRES32=0x0, @ANYBLOB='\x00'/27]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 329.512781][ C0] sd 0:0:1:0: [sg0] tag#6694 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.523830][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB: Test Unit Ready [ 329.530442][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.540351][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.550158][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x7, 0x0, [], [{0x4, 0x401, 0x4, 0x80000000, 0x9f1}, {0x5, 0x8001, 0x3, 0x1, 0xff, 0xe5e}], [[], [], [], [], [], [], []]}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYBLOB="2200000000000004010000000500000000000000801f0001001c00fbff060000e3da0a830075fc0000000000000003000a00000000000010009d42e32f"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18}, 0x18}}, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.560006][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.569818][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.579610][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.589502][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.599364][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.609207][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.619074][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.628943][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.638782][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.648635][ C0] sd 0:0:1:0: [sg0] tag#6694 CDB[c0]: 00 00 00 00 00 00 00 00 [ 329.702615][ T9160] IPVS: ftp: loaded support on port[0] = 21 05:12:18 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 330.883307][ T9197] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 331.002253][ T9206] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 05:12:18 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc71"], 0xab) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/230, 0xe6}, {&(0x7f00000000c0)=""/93, 0x5d}, {&(0x7f00000002c0)=""/224, 0xe0}], 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)={0x2, 'ip6erspan0\x00', {0x4b47fda2}, 0x1}) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x3, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x6, 0x8, 0x72, 0x2, 0xf63, 0x3f, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 331.338087][ C0] sd 0:0:1:0: [sg0] tag#6695 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 331.348754][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB: Test Unit Ready [ 331.355525][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.365339][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.375163][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.384994][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.394817][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.404641][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.414556][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.424472][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:12:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000000000000000cd0da62b707c000000000000"], 0x10}}], 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0xfffffffffffffff9, 0x115041) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0xfffffffffffffe3b, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c9", @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0x0]) r1 = shmget(0x0, 0x4000, 0x1000, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80000, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x26}}], [{@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, '*::'}}]}}) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r2) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c"], 0x191) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 331.434295][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.444120][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.453936][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.463753][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.473564][ C0] sd 0:0:1:0: [sg0] tag#6695 CDB[c0]: 00 00 00 00 00 00 00 00 05:12:19 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/230, 0xe6}, {&(0x7f00000000c0)=""/93, 0x5d}, {&(0x7f00000002c0)=""/224, 0xe0}], 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)={0x2, 'ip6erspan0\x00', {0x4b47fda2}, 0x1}) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x3, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x6, 0x8, 0x72, 0x2, 0xf63, 0x3f, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 05:12:19 executing program 1: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"/332], &(0x7f0000000100)=0xe7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x8000, 0x4, 0x9, r0}, 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x11, 0x0, @thr={&(0x7f0000000340)="710005f8610d32ba192f0b7e4d059e6b4afe32d7de2fbad293c0122f56618371df04e9c3388febf2c8def82e906d9215572d8e629a15704c37f44a51aaf9e48c55afe8945ea6f69b5d3e31069538d69390d08b1d24f55ec3818d4581c68b44de4d95", &(0x7f00000003c0)="b7e432a851cbac15303ddeaae838800e0785eda50a9f2392e2a4b04b6e1f5eece9689c"}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8000, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r5}, {r6, 0x100}], 0x2, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r2, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_devices(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="92202a322a5b3f016f7f8343365b6c2d3f39c65bfd114473e0e75c2ec189ed"], 0x8) r8 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r8, 0x0, 0xfeffffff, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r9, r8) [ 331.893033][ C0] sd 0:0:1:0: [sg0] tag#6696 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 331.903659][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB: Test Unit Ready [ 331.910284][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.920159][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.929983][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.939800][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.949623][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.959436][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.969765][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.979579][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.989403][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.999218][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.009027][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.018835][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.028621][ C0] sd 0:0:1:0: [sg0] tag#6696 CDB[c0]: 00 00 00 00 00 00 00 00 [ 332.036459][ C0] sd 0:0:1:0: [sg0] tag#6697 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 332.047031][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB: Test Unit Ready [ 332.053711][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.063511][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.073308][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.083105][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.092906][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.102720][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.112450][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.122263][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.132056][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.141862][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.151654][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.161458][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 332.171259][ C0] sd 0:0:1:0: [sg0] tag#6697 CDB[c0]: 00 00 00 00 00 00 00 00 05:12:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) recvfrom$l2tp(0xffffffffffffffff, &(0x7f00000008c0)=""/155, 0x9b, 0x10004, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="3b2096418f15ef59712bdbf317e9bdc44e725caec15697b342d2bd2cfc77f806721e62"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x220b0b8, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="258b0101268f99fa4b6e94e9721bd111a41d403f0ac3c72ddaf7308f62a900025d31892a057131ca62aa8e262cdbd7ec9810370c0a3383a951aa2c1f880bca3d0d96ff386660b37461fbcdaffedda84c16275b32", @ANYRES16=0x0, @ANYBLOB="080025bd7000fcdbdf2502000000080002000600000300000008000200"/38], 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fbdbdf250300000008000300070000000c000180050002003a0000000800020005000000080003000800000008000200050000000800030008000000bb3c7c637b09c8ed7bbea1d610f78bef4127ccd9b518d22570d3cd1a0f947c7dc8d56f4fa841c25d5ee86a98415425f12ea180168b00f6f1971cbe2c817eae62afccb7ebaa0cc05e2d6c67a8"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000085) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f00000006c0)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x3}}}, 0x78) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in6=@empty, 0x4e24, 0x5, 0x4e22, 0x4, 0x2, 0x20, 0x40, 0x62, r2, r4}, {0x20, 0x8, 0x8c, 0x10001, 0x6, 0x0, 0x10000000000009, 0x6}, {0x7fff, 0x9}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@remote, 0x4d9, 0x3c}, 0x2, @in=@private=0xa010100, 0x34ff, 0x3, 0x2, 0x2, 0x81, 0xfffffffa, 0x202}}, 0xe8) quotactl(0x7, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000200)="78df5779493f9a76c5b35a28086bf3a5cc344ece2b6d799542d4752ab3efc4540ef0849d3644f6dd482c7dcda7b3890b3dd12ed7bf0b2585c15ef6b8e15aa2ab3f66f13e1b6829bd15fe4ad2162cb10cbe6d9a17a12bb4ed33f484f1aaf88b77aa4f9b0b6665c88658bcb38ddce39355d74347176893d88d631655c85886") 05:12:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x202, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x0, 0x40, 0x2c, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400840, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB='@pids '], 0x6) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 05:12:20 executing program 2: getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x40}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r0, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x1000, &(0x7f0000000140), 0x4, r2}) socketpair(0x10, 0xa, 0x98, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r0, 0x2, 0x9, 0x7fffffff, 0x20, 0x1f}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r5, &(0x7f00000002c0)=0x4) r6 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001600)={'ip6gre0\x00', &(0x7f0000001580)={'ip6_vti0\x00', 0x0, 0x29, 0xff, 0x80, 0x40, 0x0, @private0, @local, 0x7800, 0x8000, 0x5, 0x6}}) bind$packet(r6, &(0x7f0000001640)={0x11, 0xd, r7, 0x1, 0x20, 0x6, @random="750ff820bb28"}, 0x14) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000016c0)={0x1, 0x7, 0x4, 0x0, 0x60, {r8, r9/1000+60000}, {0x1, 0x2, 0x5, 0x5, 0x3f, 0x5, "fdc44823"}, 0x7fff, 0x5, @fd=0xffffffffffffffff, 0x81}) fcntl$setsig(r10, 0xa, 0x1e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001740)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000017c0)={'syzkaller1\x00', r7}) sendmsg$nl_route(r11, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getstats={0x1c, 0x5e, 0x10, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r12, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4000044) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/nvram\x00', 0xc00, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001900)={@map=r6, r2, 0x14, 0x2, r13}, 0x14) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001940)={0x5, 0x0, 0x2, {0x3, @vbi={0xfffffff6, 0x4, 0x7, 0x38414761, [0x200, 0x3], [0x401, 0x8], 0x108}}, 0x1}) [ 332.943229][ T1376] tipc: TX() has been purged, node left! 05:12:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x0, 0x92, 0xff}) r4 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0200f15f000005e9ffffff7f000000000002c5ee77693a74c7ea43f7fc4e49e6010fcedfcc7a3b09cc8ceeb5c3799f86e782f8c4635e7f4f02690ebf49f797887f927509b3b4e54c06500dbc4e6579657f95"]) keyctl$session_to_parent(0x12) dup2(r4, r3) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fffffff, 0x48180) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r5}, {r6, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000000080)={0x1, "c3050b28e56968dbe106e99e0b657a1f0131e1ea1b48447a1afcd37ea172fad5", 0x2}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) r8 = dup2(r0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 333.104223][ T1376] tipc: TX() has been purged, node left! [ 333.340910][ T9251] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:12:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000000c0)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_rdma(0x10, 0x3, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000280)=0x14, 0x80800) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmmsg(r6, &(0x7f0000001d40)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e21, @rand_addr=0x64010100}, 0x3, 0x0, 0x3}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)="5c37500ae1b4d18c88e806f539769ca5942ea94d49ab3c241ef6f94fb977ec990b206b7963f30df837d678266511d12a06c621829dbc455e291e60d6437fb1b48f23942f9a033a930028422a69c7c541b141626a5fa24359124f2495c0ff6d4c56885d3c312506d85ae24a16b55586228736a75e4425dc34deed5cd561101d992f98e0", 0x83}, {&(0x7f0000000440)="1d1545dc6c893707bd9516b4a8ae1007af7ab6a725f13461b83dec5497897082ae8b423b9352be29cd2b1a2cfaf42039c42e9cd409a81f78a34e988bb0", 0x3d}, {&(0x7f0000000480)="40541867e6754f4dd3c56874cb60d89fbe4a96c92e4ad7aa8d8e638a8ebb236c8400bc8eaeab9cb1b43b75336b8831d52a0313cc6386e45c07ace42f6e9f78cf4aee46d206cc1d94410a0bb0a9ccb6d12361585c2ee56e9924a182166ac642330a315b9ccf67176c9e4d351f058a44de63d3a88208384cf2f6a52654dc557c38685b6320a3a272f2e8b34058c285d14d38eea8b3046980208e0e08843c79ab1ad827d7f4e5bba3bdb3915b8ab3c236bf06623800d7d4ff604ef81e2c993964943724bb454d9b0b260e4da9bfbd465d34cdae661515ea418b1606613efea1b3bb4085dee1bd67f7c746c7bff5ae2c7ac2", 0xf0}], 0x3, &(0x7f00000005c0)=[{0x90, 0x103, 0x3f, "eef3249fd3efb9fb640464d6ceb3cb37bc4f06a7666503fa78b97eca518aeb177bf22270fd3f253ec6ebcc7cb3cf9fa6a0834329a9914528fdce0363a4f1fa9a50a6c62ddb6f260ddca21b6f74aa61cf3c2aef500e057a1c285dbf335fc776ee9cebfecdbf9c4db5ef66437efcdfe20414ef38bc58c2689034cc58"}, {0xa8, 0x10a, 0x5, "afcff823eb250b65d04424d1e11b8df07a6fa28d7644ea9163a339a2dac0d7aea83edf1dc5223cb2d18624e73ff61dd1439e329057bfb2c60417b544b83e38b1273de6d18a55bf3faf37f5aaf361421b1c911abcda9e703eef584997c7cdd7a93f7eb207ccc848c3a95e44f61453d503777e6765139d501c32e052809aaf114c94fd76b8a46af783e0fca45822d212fba8"}], 0x138}}, {{&(0x7f0000000700)=@hci={0x1f, 0x2, 0x2}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000780)="b80ecf3372ff9af3c6f6", 0xa}, {&(0x7f00000007c0)="ee7387f704d720133c3f22552cc57ebdfb4f6ef629e9305d9812335f7f439a37838e9fb02b3aa620982e520f914356378454c7efedc533febfa015ace681c8fb0974f8427ecace0cb7034e8815abc66a035e19446f428c9e60c3798dfc83767b17942b00cfd055790548136fbf27ee93bd9704e39781f5935d1a745d03331c069316d804bf4838a77813b92f189b92ec395b0bd1dd8c", 0x96}, {&(0x7f0000000880)="48f5191761c141ea732fdc76b1a99b942c6f5e065781e6bd8e8303701bf733c3c0a682866f81dc12c09e4015d54c843d54791d1deb47babe1b3b1bf66f2704de68a059e2d3b0e821945dc4b1c29790bd44", 0x51}, {&(0x7f0000000900)="de175f97b377d866a7f3bafd66e1d60238a9f7fd312721be6f0d3114b255334cd58b87fde53acdbfc3cdcf40b70177832e42c6dd2ed151b6056be7dc130026831e168af07ff2a31501095aeccfeaa11539a9bb3a7ecd816eb817beead71c08cf577e0721473ae30efa7d9eac5ea4d1cc3f5458af2c5ce848d3e67d98", 0x7c}, {&(0x7f0000000980)="532a5ee5a12571cd1b3f44ffdbd4853e5e1036f30ed9bf62a3cae1bc0a4cb6", 0x1f}, {&(0x7f00000009c0)="f2b95348063e483d44188a7c28a867d4f35454c98fd7291064705cb44165c32ff27010e2971b02821679e0b9fd507a9347fb56601cf9475aac5ad7fc6280425e1d291af2de646252871d0a623bb9133bbd8a58f0ac93daa9362b1b94ac59971b84d8260765e819710247c7b3ef843dbffa34f0b2705177d7e6e21347fea8a4dae1e876b038f4e90632b69059a9698621d80305654b4e6b0fdfffaf92389c26947bd7c453e775bcae894be3816c23f8951abfdbbb98f0d712b81207f623bc35f84c99584436dc50a22b1658dd9e12b299ed", 0xd1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="0ebaddceb3d1974bfc50a81d2286d178307f8fcc5a9362ed62e27441d59c08c260dd2d2ee41781b447ba48d6c9ad28", 0x2f}], 0x1, &(0x7f0000000bc0)=[{0x60, 0xff, 0x3, "8b8408164afc1cd8053d532e3ff7b36e0eff1ab6aec533d5413ee93aab0a043be367eb58fb1bc1f428bd78682705935a44b37b3dee0a744c5a66b45f64b140f2f79dac9bfa0031c3915454"}, {0x78, 0x119, 0x6, "877411adc4ba585c6f4c55e4dc99c30d96733711f5dbbea5b7c374b5e06d6e0aa9a3bac9841825b6f4a914f04eca358a700b0977c755cedc961e418042be9214bd6850eb1b6fd77d9c6b22189837533f4690745de80110f5b2735394fe98cbccb6"}, {0x70, 0x108, 0x0, "d43fc9ad11ebe73e20eb52b676fe0287ff4e72df453700da11d97e796fd98c3c600d9290f2deb27978526266e5eb9e111d4cac18cffa502b708239165738653f95b3797929c8f45f2bee43682f9a7f86b4f65bc0aad27ca887ee23105657"}, {0x58, 0x108, 0x8, "204c2f7509ffa73058d7f0473287ceae5c35de53bce87e5df9f9562bacb537a618b8fa46303fdaf1b4847d596cf92948fb7cc0763beb9a8429bd3bb57771f4acc96c52e370e65eaf"}, {0xb8, 0xc, 0x37e, "063a0be3364fd0e7877953a0525395d247c28a0212583486cbd45aebf4be305215a98337f3afa3a4d10a32093a9a06fa7ff99aa7fb45e664e4a50bd57eade0fd77907101d6c866fa03754ffb7e1564997216980dbf4126509d05e10ee287afe1aa7b6ccc7bb1d62d66ee2b871688448effb3eb74cc38530dfa57bcfd56232442d0d405f29dc4c9c76ff2a8da9056ed91188cdb62e2cca79782a7e9ca8d4092c40f92411d78"}, {0xd8, 0xff, 0x8, "131adb5782cb2a948e051211c1070d8605d45eb43c1669a40ca800e4bf47fe57194fc88dd904a2460485ca395525eed05c8397c028683fafeace7556a249495d937cf460ab9fb7cda8354a5c3f5acbffe1792e00f4b0284e565c92e93a2a243d2d006cef6b47e78fc3de2525ef9b528459649b17312a083f984855f4144d7b324100d963db9362fbf988aea4f516d10d3e0b75d5594db3085a1ac5127adf27519ac6fca897b7cb717beb513f8485ee206d10396b66e9566067d0dfc37422a0efffccc5"}, {0x10, 0x10d, 0x3}, {0x90, 0x100, 0x0, "aca7a1f8f088c90d9d0c0ff7c9e4e3e78f492d643e06aed01f9ba203731982cd1e5d0e81aa71c9dcb3720a46921b2f5278a87c1f23643010135406f88dd0fa1e8cfb73f0b023de54ba9ed5ceaedfad98a2bb63e0662455fa78d04218bded04f2e5ae331f49bf0a1b499107551469af5763bf41254757d69109a588115da8cc"}], 0x3d0}}, {{&(0x7f0000000fc0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x2, 0x2}, 0x2}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001f40)="8400e1d5f41eff17a31fd0dec65dc55f2ca6c9b5d434f0783d0bb7e8b971ce10a400b4df6a6f0c543204217ec697fef81349cbe7c918002c42c1cd57d5d2dfdfe688b2f9f43ef292d71bc167309b3c7ebf1edd2b3c2bcbb73352f204a84ffddef3edbdef037708601acd5798b2868fb04150e3904cadcd6f35aa0a149c80f8a0ac49e292be7c60bc1b126a91b23a11335ba91ebc63", 0x95}, {&(0x7f0000001100)="f978bd5dee77130ecd057fde97a7a739ec749f1207f26c5a094e2c865330ed074703978a73dac14ca4765f12ae0bbbf67a438c905c1e7aa0b9ab8a68561de9d7009de0582448728c62de63a95669f54ad799a42480e09429d3607aec55c3f6f99a1d378fa4c83d1218f5f2b0a2f70457458c3dcb31678fa937ca0467a02d732405747c537586852d9edc9197", 0x8c}, {&(0x7f00000011c0)="39c29b9e33dd1a1d6ec772a9ea2ac6ae671f32e69badc78bae21619f2879b2532a5180eecec4c43e27c6754c911e192e8de55c75250347cd6687feb72680303f18336694f2de0c2b9141efe7459da86d1f32280b620e87dfdd644aabfd555e27ad978745d1114517b06b1ec4cee4fe00e5ab3c807bcb1ea1fa89bb11ee9b2664b12ce8778923d9bb5d27ebfec4ddbe276e96052d8bf9bceed6d9b5f5ce7f43b8b714e40fa6823dbea43334bf8c76ec1269c699de2e94d038fd6dd80998ea008fb3b3b30feb9fb664a1deda87dfc97acd265aeaedab1c", 0xd6}, {&(0x7f00000012c0)="47605ceedc06e6d54d55bc0c5e53a8eaabbab05590081b5a52be5c80e4ee54949c1d793787eaec7e404e0683a88aef3585019bd3bd7182accacb4027453ac2e95aaeb55a1e1c544699da78fa9ca976db942903b26d8af9874ecde8c883685ac227a84b40af1e31d1acb53a3b82c8a6fa0d50b38b5a70a97d23ea4e4d64ad1ccf91f6ce51b5aafca02453a7d2f90c80", 0x8f}, {&(0x7f0000001380)="317416568a6a6e65de1aa4f024fe381e17b90dd690d8016ca4b017079c601967e64d1a66de97031fed20d920b8af4b", 0x2f}], 0x5, &(0x7f0000001440)=[{0x40, 0x116, 0x3ff, "26bd46417b4cb2ee621ff9ac277add6bed16c77e08d7a82e7c312b9169a50494a68c946c88798c882b7010fd62b3c531"}, {0x110, 0x10e, 0x7, "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"}, {0x100, 0x117, 0x0, "1ca52396ddafdf49c0c885f7b18c604370d44266f2d6812112e78b626ca5c3d3812097434a73b6c52e7c0de38ad75bfce649be70d0e42475a02b0b46e130bdf52c9bc8756d09da1645341a0cd0b869abf6a6c3771105ea63441fddc8706bc4674981dc6aaec5cc35fe700b7c0884a7aeaf066397d75aa183844dacb23ab03d7b477272a64f38de753759e963662a6b7692f795ff146baaaaf54a048bfe106050ca5878c63520f0cfa9d425b70b39a43f94bfc55f53040d102b6eb114709ede7b74125ce7d828d6a3fc4ce576794ad443f06c83df21a64a29a5111a49b9e7e58c00ac46d1f12b0e68af53c194"}, {0xd0, 0x10c, 0x4b, "c00eaec3fd4c6bbaf53605959672842ed95ec4d3558fcc5cd0f7a75f7cfdf01c375ea897801ebd8700b615beb3a5c4e3400b93b3dc4a11b1ea499ea01af3a132f7590d77898e6b02887ab646ea5d6d50e5b1296ef9a6626454e6bb4fe620c475104229b8963972471fdd55e2411f33c248244fc3e710b9257216e03db6ad5a6a144d2aaadb9792e7d436d6b8089948bda42b7879cd51025164f265ae5a0a9224e5271bf03dcac1b64b2d03b4142a5a0e7b5f67c865bb9f31d7a4fe223818"}, {0xb8, 0x11, 0x7fff, "ac3383973a5339351f721c67e4b41b5cf012198393ef661a784df8952e167ed0649b4433c11c349465b4cf74893b5359576d3a7207f9c5e2f5a1771302b1e818d63f2de484153452b5a6a86b70ca8a829e83ef168482c7ea2bf1d806886b8efb6e5109824e5a64870b108ae6ef3859bc52b661adef398b311685f207949a64cff41ba9d7470b30a350bd822a1cbbb904aa4a331516def3dfe5008b0a937f09777d98fec6"}, {0x40, 0x84, 0xfb, "b16c7389e62230b4823794783093a6a69d2d0ee8e8af7259aa8a472fed2c67d2b83420d758ff33eba9a676"}, {0xe8, 0x10f, 0x493, "332923e8b3b30eace7054d5e7566bff7d971cb7a37cf3c838e251abea1e6e75a235ae32b268d02404bf7f8cb494f7edf78630bc10e14d07807efddb667381f64c42fc45494cb1f8c8e2b42b0cdea9900da1b539671ad782a433af5af84e666264586e7e4dde66a77abc5b980cead61a43cac4a79d712db90f754acf36b7fd1c4f86f73efe49f8d44e16f159e8c4cc6119b306afc3bd0c175288b95071ade674e09eee412f2bf9941bcb744f03db8b33a8f58666376b0d7f996efe2a1e3e62db9f9027d7e9a311ff7ee7ca681513d8763067a5dcd84e3aa74"}, {0x40, 0x39f, 0x10000, "1a82b8ca251bed9595b2f1e534ecc1d6c37e1c0fe8ec4e96fe93f1c459426f61ab9f109a8e6c58a0b10e88441cd6e3be"}, {0x60, 0x110, 0x531, "dd1bdef26440bca93a1957ee11c8e4a362fd5916cf01851f63619cf892ee58a5ee309df2bb40631ea54dbf3b1de0fcc17e8e2ee5a459838d293b0240cef984fa3fb51f9b47fa59396bc2c9"}], 0x5a0}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a00)="71e088d133a03981abc6493b0cc8b7e869da8082ee3d259ee253141110ee5aaca1ca59d0850fba79b96e959042885840390bdb68aa8b4118c4f55fe401e07ce44a4729eff7b7a0e83ad63aece781a4ddb631b267c37a6b9a15c29d78fe544b665ecf0d33b11ce45fa9f3219e310da61ae871d47e12a976938bf71292417b145d02e7c6535dfdc0a2ff08f7d9faa9a875326baa4a3a85bacc2794a058bfa230cccc5683dc5492d122e5893458b425712abecc6e5c720a3ff2", 0xb8}, {&(0x7f0000001ac0)="855ef5916bb574dd2650e96320f27666922781e330012cb13da834af424c144f063fd55ef24da503b1b219d4e920848e77a06e21dc3d2f15ccfe7cde70546290430e447bf30bfe6f1a2673bc452cd0dd1ab5b50ea16fd919a835f8d0fed63f9269c89af3f99936c51a83c858783453008d3b5429", 0x74}, {&(0x7f0000001b40)="b1c0f6ca96a15e96550007ee4e12c0084e5b77a6b3ec64c8073a75f93528d8b6c6fab4ef27", 0x25}, {&(0x7f0000001e80)="75c830c8f1b97c437e79795eabd6971f9e5eee27e0e16d79ad7481bb0ac871c74932843b35c337072cf543386efff6e58ed413fbbbc6d156e7aaca08bcb53e27d6c6acae3f39145b86219975c6dd81aaec6cac19dc16da372476a01844549e44e3fd3a7af629fe6177a21c8fd21760f2d6f1363e06a225a0fd7f000000000000005493b018055aee62230220d2a110b110e553075c499279a367", 0x9a}, {&(0x7f0000001bc0)="e0edc5ea0a262987b9a202dcf702a8e98cd86bf7fee6cef40d56ff3d20993a17d0e9264ff784a931ae4100189aac774bccdef5cf36af4b1d9696800b3fd8700ee9b72fef1e57de8cc873162e8e6a43f0d350723a9ccff796f0750551b6882858785c6ea406c5aacd4c9021fed84ba841cb9818ce54f845144c41852d8ad19216bbbc44049a27487581aaa28ab872eecca0592297d1fd63b0d6d0add69c1be2a5fe58180cfa85a81a2d545c319aced180c26d8923968cf2057da1", 0xba}, {&(0x7f0000001c80)="6f71e089fdd2b77e42ca0a4384f4d1a49f644e84022e04325c4fb3954751fa55dbd7b55939b1a6086187f99bee71d2db215b8290e7b15a94", 0x38}], 0x6}}], 0x5, 0x40000) 05:12:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'erspan0\x00', r3, 0x20, 0x7800, 0x8, 0x666fda86, {{0x1b, 0x4, 0x0, 0x30, 0x6c, 0x67, 0x0, 0x80, 0x29, 0x0, @private=0xa010102, @empty, {[@lsrr={0x83, 0x17, 0x50, [@local, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @timestamp_prespec={0x44, 0x14, 0x7a, 0x3, 0x1, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@rand_addr=0x64010100, 0x8}]}, @end, @timestamp={0x44, 0x2c, 0x33, 0x0, 0x7, [0x7f, 0x6, 0x5, 0x7fffffff, 0x1000, 0xfffffff8, 0xd28b, 0x6ba3, 0x0, 0x7fff]}]}}}}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r9, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newneigh={0x58, 0x1c, 0x400, 0x70bd2b, 0x25dfdbfe, {0x2, 0x0, 0x0, r4, 0x0, 0x2, 0x3}, [@NDA_PROBES={0x8, 0x4, 0x82}, @NDA_SRC_VNI={0x8, 0xb, 0xfffff000}, @NDA_DST_IPV4={0x8, 0x1, @private=0xa010101}, @NDA_IFINDEX={0x8, 0x8, r9}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [], @local}}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048801}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x2c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 333.908011][ T9262] IPVS: ftp: loaded support on port[0] = 21 [ 333.957611][ T9264] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 333.969062][ T9266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.114060][ T9266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.187071][ T9278] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 334.393036][ T9284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.462485][ T9278] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 334.474252][ T9280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:22 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$l2tp(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}, 0x4}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000000c0)=0xfffffffffffffefc) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:12:22 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r4}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r6}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) r8 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[r5, r3, r0, r1, r7, r8]}, 0x6) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x108}}, 0x0) [ 334.903464][ T9262] chnl_net:caif_netlink_parms(): no params data found [ 334.937566][ T9391] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1, 0x9, 0x800, 0x20}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, r1, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x6841}, 0x2008000) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904000a00000000000000000000000800040000000000", 0x24) chroot(&(0x7f0000000200)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000000240)="98e639eb4fdd773a7c4108da65a465954ad716859ca496fa59637a008ab51b6ce8675182c6d0be02cd109d154af0f8c51b8ac9c52c6b8dd2a56e3d8f50336a56ab7c3e2a0860ce31646424bfdf3dc51320b78dd2f4f1f8dec0317652de2bfe0e3658c10ec447d367780913bc26f87c401a9cbab1f5e6951c202e07f9e69793993aad0d7166d87b534cd29b305e1ccc22ed9e9b3c9991b3a5e533d6", &(0x7f0000000300)=""/73, &(0x7f0000000380)="8093da4f324de91472d847ea82a59550949de183ee353186e5d73aa7c09edba10b39de7807a2588907b13b2074ce6791d8a2c3c3650f26f6dac7252978d6a4a99eed46b562c9a5330eedafda98f7b4dfa268f1899d721b6f71678e7b43153c041a59a548dbc8f8b2553f1af15eb7c09cfad76f57d64ea4d22c64cbab", &(0x7f0000000400)="bbd73bc2f5e29615ed0a4ad6848259f86d6a842efe4fe16c35908ab21c1f6d64205b42b91609e4188dcee5b1529e7214d9469e40d701da84c2c1dea8c96c382688c82fc853dd06db7a131d09c1b5231cf0ece3e157ce1dfc943142a9d7c3c890e53b715dc79dd02646698afdbe95524e1b08289f479ad0523efe1542dfa9ac79cea16f0a2c9bb54c7ba73ea48decb98b8c837bd57fb1e5a62e3198a627", 0x2, r3, 0x4}, 0x38) [ 335.408656][ T9262] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.415991][ T9262] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.425426][ T9262] device bridge_slave_0 entered promiscuous mode 05:12:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) io_setup(0x8, &(0x7f0000000600)=0x0) r2 = socket(0x10, 0x803, 0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0xa, 0x1, 0x0) close(r4) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r6, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r7, 0x5f5c}, &(0x7f0000000180)=0x8) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0}]) write$evdev(r0, &(0x7f0000000040), 0x373) [ 335.521004][ T9262] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.528397][ T9262] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.537971][ T9262] device bridge_slave_1 entered promiscuous mode [ 335.694083][ T9478] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.811906][ T9262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.845303][ T9262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:12:23 executing program 0: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000280)={0x1, 0x6}, 0x4) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2182, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x100004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.918403][ T9262] team0: Port device team_slave_0 added [ 335.930779][ T9262] team0: Port device team_slave_1 added 05:12:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x61, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15084}, [@IFLA_CARRIER_CHANGES={0x0, 0x23, 0x7c99}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 336.048514][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.055790][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.082066][ T9262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.138484][ T9503] kvm: pic: level sensitive irq not supported [ 336.138791][ T9503] kvm: pic: level sensitive irq not supported [ 336.148890][ T9503] kvm: pic: level sensitive irq not supported [ 336.157367][ T9503] kvm: pic: level sensitive irq not supported [ 336.172030][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.186078][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.212238][ T9262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.228645][ T9503] kvm: pic: level sensitive irq not supported [ 336.229033][ T9503] kvm: pic: level sensitive irq not supported [ 336.247239][ T9503] kvm: pic: level sensitive irq not supported 05:12:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x447, 0x3}, 0x0, 0xfffffffffffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0xff, 0x8, 0x7fff, 0x7, 0x400, 0x9d8, 0x0, 0x475}, &(0x7f0000000080)={0x5, 0x81, 0x9, 0x2, 0x7fff, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x8001, 0x1, 0xde, 0x8, 0x8, 0xfff, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000380)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r4, 0x40084146, &(0x7f00000000c0)=0x3) sendfile(r1, r2, 0x0, 0x80006) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x78, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2b, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x24044010}, 0x20000004) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) [ 336.261199][ T9503] kvm: pic: single mode not supported [ 336.450018][ C1] sd 0:0:1:0: [sg0] tag#6698 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 336.466311][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB: Test Unit Ready [ 336.473133][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.482963][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.492805][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.502691][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.512436][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.522293][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.532123][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.541982][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.551841][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.561697][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.571549][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.581408][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.591257][ C1] sd 0:0:1:0: [sg0] tag#6698 CDB[c0]: 00 00 00 00 00 00 00 00 [ 336.931365][ T9262] device hsr_slave_0 entered promiscuous mode [ 336.996922][ T9262] device hsr_slave_1 entered promiscuous mode [ 337.039893][ T9262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.047686][ T9262] Cannot create hsr debugfs directory 05:12:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x44}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 337.394590][ T9553] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 337.556608][ T9559] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 337.984864][ T9262] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 338.039604][ T9262] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 338.099615][ T9262] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 338.161724][ T9262] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 338.366383][ T9262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.409361][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.418249][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.433493][ T9262] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.464814][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.474925][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.484654][ T4872] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.491853][ T4872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.573602][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.582795][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.592373][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.601816][ T4872] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.609130][ T4872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.619700][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.630531][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.641394][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.651741][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.662021][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.672383][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.699357][ T9262] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.710115][ T9262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.757481][ T9262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.812856][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.822427][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.832090][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.842060][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.851519][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.860863][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.868641][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.876412][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.886256][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.913074][ T9262] device veth0_vlan entered promiscuous mode [ 338.934324][ T9262] device veth1_vlan entered promiscuous mode [ 338.986064][ T9262] device veth0_macvtap entered promiscuous mode [ 339.018557][ T9262] device veth1_macvtap entered promiscuous mode [ 339.064114][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.077781][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.087804][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.098603][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.111888][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.120856][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.130064][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.139425][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.149485][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.158768][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.168030][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.177827][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.187402][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.196433][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.207216][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.228592][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.239202][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.249305][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.259847][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.273102][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.285735][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.294903][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.303918][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.313532][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.323320][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fsmount(r0, 0x0, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0xfff, 0x5, 0x3f, 0x0, 0x7, 0x8ee0b2f4d6e052af, 0x4000, [], 0xff}) 05:12:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000040)=0x81, 0x4) dup(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r3, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r1], 0x70}}, 0x4000) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e25, 0xc1d4, @initdev={0xfe, 0x88, [], 0xfe, 0x0}, 0x40}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffdffffffffffffd) [ 339.733872][ C0] sd 0:0:1:0: [sg0] tag#6713 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 339.744564][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB: Test Unit Ready [ 339.751177][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.761083][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.770912][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.780775][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.790564][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.800378][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.810180][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.819986][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.829812][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.839631][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.849439][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.859420][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.869251][ C0] sd 0:0:1:0: [sg0] tag#6713 CDB[c0]: 00 00 00 00 00 00 00 00 [ 339.892922][ T9603] IPVS: ftp: loaded support on port[0] = 21 05:12:27 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000800040c00008004000180040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd26405000000004900006615b85548cf3be275207258ebfcc8543904000000000000006ca9e2a33c6d3f4facdd7e3cfb85c3dfb4c2e83a6755297a91c84e95b9532cdbeb78f3eda2a3a401c79fcf9088268650cb66121a2dc08ecd280aba7b7042bde5", @ANYRESOCT], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000400)={{0x3, 0x0, @descriptor="c886c0e8559ea702"}}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4e68d5f8) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'tunl0\x00', {0x2, 0x4e23, @rand_addr=0x64010100}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) [ 340.449182][ T9631] IPVS: ftp: loaded support on port[0] = 21 [ 341.206927][ C0] sd 0:0:1:0: [sg0] tag#6714 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 341.217591][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB: Test Unit Ready [ 341.224354][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.234156][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.243958][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.253771][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.263562][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.273368][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.283174][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.292975][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.302760][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.312503][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.322307][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.332118][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.342662][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[c0]: 00 00 00 00 00 00 00 00 [ 341.373255][ T9603] IPVS: ftp: loaded support on port[0] = 21 [ 341.834404][ T1376] tipc: TX() has been purged, node left! 05:12:29 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000340)='stat\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 342.035999][ T9631] IPVS: ftp: loaded support on port[0] = 21 [ 342.335538][ T9690] could not allocate digest TFM handle sha224-avx2 05:12:30 executing program 1: socket$inet6(0xa, 0x3, 0xffffffff) r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="5300e8ff43a6aeabc81e1520200000000000001000fff64017db9820080000000000d403ffff633b27e57aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2cd845c08ba8c552fc99a742200765163872ecb4f63acdfe80812d274614ffffb8aebdf5384f2773cd496a61fd063f026ed7360627ec6000274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c056da672b4885a61ea6eeaecd684981b20e03b86d4e999bbb53a7b0ee0ce30e80600e3f8ca2996e518e3e69051f6d24317f9ebfeba2ee2c50f0cbed99ffb230e5bf0d82b2df287c0a0660c2021beffffff7f06fa2f069747e2dff51d50f114baac8d708faae2d2636233d5eb50851cc8281c061d8a4694343547a4895441e07e1586533c670f5574e2f58c320778dbc719ffd895424700503e9550184f43c84b648e00004b725905e53242412df7eed500913b3a9e5056aacc364e635d56bd399d2c6964815dfe1e33c4cf3a0000000000000000dd713fa31fdf4d4d2be78db444d9017cc0a8a87afe1191a1825566ac0dbe2007dda3a755e3d7f4c9a8e83123b12610d060d1a35ba5f84c4f5375ef4f6db14bf05a1080bd4ac4da80a92e453d39047b388aab7380269d04fb0f3467b685f943488622df4520"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8010, 0xffffffffffffffff, 0xaf56d000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) [ 342.726843][ T9705] IPVS: ftp: loaded support on port[0] = 21 [ 343.270128][ T9705] IPVS: ftp: loaded support on port[0] = 21 05:12:31 executing program 1: socket$inet6(0xa, 0x3, 0xffffffff) r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8010, 0xffffffffffffffff, 0xaf56d000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) [ 343.737560][ T9750] IPVS: ftp: loaded support on port[0] = 21 05:12:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @generic={0x0, "93f9a5a449bfd3cf76a3fc069b18"}, @nfc, @hci, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='vlan1\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080005ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 05:12:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x101, 0x801) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x4, r4, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0xe, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r7, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x0, 0x42b, 0x0, 0x0, {{}, {0x0, 0xb}, {0x10}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) 05:12:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) r1 = gettid() tkill(r1, 0x1004000000016) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/vlan/vlan1\x00') bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0xb) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="011c0000000000119078ac1414bbe000000100004e220008907800"/42], 0x0) [ 344.952767][ T1376] tipc: TX() has been purged, node left! [ 345.137602][ T1376] tipc: TX() has been purged, node left! [ 345.295087][ T1376] tipc: TX() has been purged, node left! 05:12:33 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x515800) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) tkill(0x0, 0x1a) r4 = gettid() tkill(r4, 0x1004000000016) r5 = getpgid(r4) kcmp(0x0, r5, 0x3, r1, r1) ppoll(&(0x7f0000000080)=[{}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], 0xfd14) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) recvmsg(r6, &(0x7f0000000440)={&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000016c0)=""/139, 0x8b}, 0x2000) fallocate(r0, 0x0, 0x0, 0x8001) dup2(r0, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 345.454563][ T1376] tipc: TX() has been purged, node left! 05:12:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x45) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="7c00b9000a0601030000000000000000050000070900020073797a30000000000880a8db0108000940fffffff72c000780b023a1c8c26dd51e3c0cb2060005404e24000006001d40000700000c00168008000140ff000000000200140007800500030003000000060004404e2100000900020073797a3000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x24004084}, 0x20000018) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000300)={0x7, @vbi={0x8, 0x7, 0x5, 0x9d041402, [0x10000, 0x4], [0x13c175c9, 0xfffffff8], 0x2}}) r3 = socket(0x4, 0x8000000000000003, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0f06ff"], 0x14}}, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e20, 0x5e62, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}}, 0x0, 0x1, 0x3ff80, 0x2e6, 0x2, 0xfffffff7, 0x4}, &(0x7f00000005c0)=0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r6, &(0x7f0000000580)=0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x2000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0x0, 0x8}, 0x10) [ 345.632832][ T1376] tipc: TX() has been purged, node left! 05:12:33 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002800)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)="465c64ceaa6eeca63ebeb04b5287fb5f38d395a9fa54d77f0d92ed590b8e99fb32a66e2ddb5419f834b84792367aed37e2a9534b4a47e9a940b6303ef2f6a24398f018d021878f84d9b37bd70b5d69d8bf5b34b7dac2274345afa707038782982460a88895b671d2058cac4ef297feb7eb617eeca43d0f5343b11b2d8fcf02782cefe656b000d3714d8a61358d7b26d67a22c60cf01ca487db73ca5b4421ba1f439a1574fd8c267fbf7d55b147641b560ba361cd73b3e2cce866cd78196ec04d3db07ad2080405826f1b400d28b5477df955316d36a43f46fb98", 0xda}, {&(0x7f0000000500)="ae4123b00e370fca140843d1a7b9b8987e580b713be49e487102fcb187c81465106e0f3f3e567971228d32bb4b889ebbc28ac17a68806c67a5947d8c", 0x3c}], 0x2, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)="d89b26fa296513187c54a3b81e0bb317ec7670a6d593a3f4143bf1ab0decce6deaf29fd6d4af3d8852994442da70fccc1d8f17e01cc026794d7795ff7dbf4ec50defa99a1075038c32a0bade55c52f650eb99fc00897f28be100f03c6ee2e6b7e18ed1064faae40c054c971327008d945ca6243eb7e90d09e097e95264ca801e1e574e488c976b24068e8f3d80a6c75511024cc579af9426", 0x98}, {&(0x7f00000007c0)="233f6778b69f83a7581f7118e9b9d0d591a27f892f203239aed54e02c9916064a75f142a762635f90e3c8a9d0d495cadb4a56680840d7910366a46e317ef41daeb41567b8a0fda394d28bbdbacd1dc94ff9abd465f4b23022ac42cc53ace3d78f1f5e442d549f8333e7a64173d901d024e0d14ff108e889a75564a90cd4bf1aab8ce0ba5142832354e2c7888b4769f5e", 0x90}], 0x2, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1f}], 0x48, 0x48800}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000001200)="698192262dd3614d82a1847f06ed57089ace6d7919e2998fb92c2da18bce88378e9cdaae48e4882cf8221524e17fd8b98ff46b72b85745871ca54346629cfdf0949af3a79eb2efe6083c7ec7e307d871c8a12b249bddf2a12c0bb6c6f2c758744c01e8ec31fcc477f92f8a03917fc40f0bdc7ef067db876d6c04461aad116cd898cebec7699f48c919630dab8c398e8b1b8d4833464c7e4d0ec92e6ddbc3a01ba0d5496d1e1945796cc54a65cd921e6ad1557a824c37cd22621ae7148ff3cb8e88a0c57fb4cd10861cdf1319d159412e0fe20f255663e69d6d54161724e3bc1641de982385de9c68499d46dcdd587c0f405376b5fea748211311c0fe37504500cf57d031dfaebc3224be923ec38726a19b82fee7cae6f26d009a8dfbf0acc2ebac8ee2a86bc5f0855d2617204062a2377516ee74f38abff928c43fa43bc19c99df0842e307b8d405d6e1b232f0fcac73f320cc94627d07b4156e4a3866a40f706353832c14d74bd487e4ed4497f9170258590634834524c5058d8b3128cf37ad1d14bc16daba4051ee8a229d69f69d0344bdd54d56a61fef916f750ff751b23d1f417139c4698ce5c5c568b21434e21134898e1943afbcc4039ce67d9f7b686d6d9be6dbe7f396e14cd9401c0e9e30562c95e9222c68727707a1ec8d2a07c4871227d2510042a43c18f764f150720b78f2eeaf74b8847859afa9e86ade071ca8d47b22b32def9c2d63e85bb93175cba9180de8ed342ebbd132354d1bd839dd703268cdef9282b4fe1215c2bf313ed93b74610582067d941ca9acd1b451c8043aeb9f541b5494316915937d0372105303ac8d7df092714dfabf787e3e2f2c8316f58647fa67c3ca8a559aed5025beacaa3ed1cd9c0fad670400b58579122030a69f32074e180c711ce71ab16db10189c6a28886746d1f425cf731d1843a67e6329d376573ff468c282b0f365816d0c27ade4b660d17b60bb8f17b8b5b7a6ca82f121c75c0160827b5f38da077fc638a734aec8b4eb66e6102e693f4ee2e7a77c925eb5d52c175328cdb144d78c6b893df155a5a189e7f8fb20546643fb4f18dac4e3c5bcd8dfdfee51ff90eb5fcfd72eefd4ffe6eeafb12fe474afdebadfd035449de8c9cbb45b5d8b0464f1e751a68ed53418e2452781f2252282ce7a3ed551a190c848b61a2e6deb9f089ae0dcdd7448e625452c29cb6457ad691b453b711235a7cbf5c9e4fa372b952b742c655cd1e98f36d11e05930ca25e395defde8aa593921793961ff33c52b17d5c6dbb458a5bc8ea7fbd9d8059ae126beed2f4d9a69cfe46b8e2d4124183ea964c181e6dada536accc7f107fba29675479dfc264126ce62787be4628a939ddfbf2354916f01881850f9063ace2c427fbec9473310a78806026509f7c0508d09315de4cc7ebb87fa38b3f9e164c3fc502344c978f5b32187941f822b6555786ef978749702c136dc569f7d49c102820577ae31646be08ae42ae56281dd5fd888670b89de5330ea3300b9052ebcbc799cd3792639a17a1525938f66f7b53819b61a7c5aaf664708c8813c0fdafc9587a15a67b62a76acbfb01582425ec9192dd58fc32a1f602930436af38b5a20d6a8066d907ba4c6ff8766e3ff94955743dfe8a3c61cd6231eba3fa480b6f61bdd72fccb278edfef434510a9fb900a411a2d5e2931fe825047f64dd4feff7a3ce491bce894ed04fdd0609a64338bbb91513c84c56d5ca9d17ff79cff87294c678a492258d24384370f34906769057857b546f4ec6fcad1fab2300f7b6f844b53b7825e8e6bc4cbfe1cf3ec6e38fa860a8fd333a83a158cf3d4ff8794abd58de457d003c973e51dc715deab9d6ca7a4ffb490237d7311bbd8b5cc1532e154c383c3f2cc77968600a7781c4785c22e37bb97d0c6159931b918b7d56f3d320ef5aabb7f7ef6cf6de75bb48464960f3a0ec01b8f96575765291874fbbe1f007d555d11642bc03cc12e74aa07bce026384032d01cf725e2aae4911a41158a3678b3b7aa6c0bcf46b471f13d2b3fca05229cd5d4cefbabd8f465247ea59a636b98464fbbf0bf137de80fa5abc4b6a9734da3edf63648ffaeeaba2395c3cdac458dbc86b634d162c35607020ba171d561875d1192a21ee833879b2af49ddb8c40410a1238dc05e11cbd643aca979c9ea8b1a9639161e61f0f529fa55186bfb35f3ff529a1041ad1a56156b3c1377703780e5f21813690271d05541f4f2e2fa5a4a775d141344fecc4a7216361bcce7b3cd8151311cc24295c6205bc2f7354fb7fa492fab7e8f40bdf12276d3a3e6a8ebf5d744a222978f76b6670a99191da041358fb104321064488bcd009a25826a381825bb4359acc364a1b155e5edd0775e554f5fcab6def704b1b4c5fa63fd4a4f02d2decd160868829f61ab9fa05ac7bdae01f325d76296361036b12e42ebb1ca6ca61607d9180823d9d4938d5ef2ea934cd6d7995fda3d97b53b1baaafca7cd40dae5ff669ed7987f9a7a26bc4a45f18b58a23a838f6e45761376df6f0547d71c4a83253f960636df9e0eab31176b9a9e23ee8df54e4a7b0c134f6f06ecebf33f1bd1476525ca882d4e32d6ab5e36fe2cc575ea6aa38e636aa23d6353e09599aa1cfe2b183621bfb695a2d49371373e00872bcd956f5a8fee276121af1be18df505ae21cdeb902f206b05fc6cc1d216644d41cb1b26f2ecdc882d85883d2f46abb858b0a0669e7a56449486d6b88b07f845051ea6011162bd4bc28e7aa563c9a31d0f8ccc728389a205340334167d06b3e6d7e86b4f5755f61151cf3d5f9bbbb5e8a03bc1f4cd80c88b1bdf0da24ebc9afb2773c4a851bc446b11f44092cf55e274ff3e968c2285835fe4cbfbc086de45f492906b726e1e4cf18bb751fb144b14282d77097e3a473adc37f5840a69b36f629a3e15ffaa841fef44b970e7c1dee84211e4c33e4df965c736e533d3983081fba2877b37888ddf35503d771c33978589d6078c898bc2ea06cd32012e6dd5dbb52e36081e183d7c1bd06d6b300fe0f0a9ebbd2e7c8e69e28dcdb3a86fcf40cceb2e4f26e8bc3690771ec733e3c44b24c36fc202ac4d10f131a77db3b7e3d3ed218999e4ef52632177a7f642a533c7df0d5816ebca2b6ec5c207f201cfa0e36d3518c675c17e629bc9726e419fa53d642831fa11e347c2bc67bbe3601763af14b1f9e45cc738553c9995be383346cf3ef5af5c0d91df9cd859ca70d14807b5a9d771abab85fd6ea1cfbe8b0bd064770b72e063f0f2fb981467aa86bdfe77ee2b345b8aed32e19c4aa6ee1c244027107dd1c218d09582e82268281aa89f90f6ac56bba6e16617c94c1681e1e1dba0d90b67fa082653cf0728595b0d88bd0ebfef28c45997facf02d661e53d37480589205eda6ecd0e54f8dc8ac60184d7cbad04de36e00b78f79b7d31fdd39f93630e5c9d329475f071e984c34dc92569e2f11099add966910fb7b32e94fa5e49508defec4da2d005ae08f9c44c3b677ae4334f0bdaee86465a199626e3b70de25c96e91c57e6b106f09ecda1c5df3014b5098ba5f44d2004cf234aeaed4321905e0e676c619a4afb418e9ad11f6b77c43b3e144414565e1ff39ce79ae745153511abd2b8643d1d2e0ea073d5d2f3a288d7185ee35a4bb34747f2aa6636e8e559b92dd7cc6f1c7ebbb2aa276686fcbe72fcc10ca54487c02252c654345c68ac78f4726bab94523304ec9a2931e17ca168b9e6cd9df7657b95721cf8b311ac099c0823e71d9fcdd8d1420ade0e566a47a1fc74ecbb9df06d779373e7204437e846b6b3ef15c3fa1e59725d62b41731a738c3e409fe25aeccfd7e501ed501c5e65901687be6a13a62f253fabd81619629cb1e2b431e2255c0e8432b23c931b76b765ad4dd3ac9096b14b03da763da8c27dd232981186c7dcf6e3c8015ec69f9c2f55fd9cdfa68f6fa6d15c154f268a1fa04634c30f106468a9c5f630641c76210aa8c1b4c6d5b0021898eb85fee8de914b5197fe1eb7fd9ff9b91aa6ae643149248c63b408fdd6c2ffa090459654a97004808ceded0b0cce4b711ee43bc25be3004413bb7bb025218a0be2a201fa42eb0b32d9d4adc5640d731728d6ae7bdec4c06dfc558ae01e757762e8683a33aceaa808b345742a78dffb96d8cb0cd2a7aaa6eb17946afd36d85ef60b5dc0f3aedd6793c620aabbca5613623be73e396f90c4811ce4b03064c019c05a6aa7ae28982f418f1903f40383532f42a5ba3be98df2f553e891e8cef6415e11fb5eacbb68e37245fb3141bd58263af2d6fa537791f8aeb7fc7b4ace26e4058c04363b68e62a5e670737bd3ce870925c8f0e9edc6ea4a9252387e93d64b39a45828527d2edcf5dedb26265ce1467ca324df42a69acc714b029c38d131dfef3a5e4b30c57329485251e035ddfe70ff1e54ee47a96b275f57703a406afac72646abbf63289c836b43557fcc1260720c3ca5c50764b964c25eff56ae19746fe6d1e6623ddb5f75231e3da8b3f9b52f9f69d8edb98c1f2764ae6201c65f2648b16495f236c9e8eca730bd1e8a37938fd8b6b4e93978e765caeba70d9efdf0a94ed14cf0555f3761c62edf6c426982e274b8fe5abc26eb258b18000e300d180a773cd338b10d063adba441fa260efa67f889c940f921b3fc44eb1374760e3a2ef4c011e286d7dfb2e36ef57ded6278e0ec91779544289ce8640e615715b536c0db03e349517f16920876d5715bd454bf8e64c822590ae9a537c9bb16f030c7f6f7b94b88bacecd77ef9acd1a08b6a0a01b70504bb429886889211f4b492bd76c85c0734656e8a46f8aab87614186f59727894dec87c539470f868fc3dacd34ea00c59b9452f1786f7d4240ebd687180f00903ccca6526ea73b5f5fcd861f29b039a3c33e37518c6830328d32b29243dd59a0a75117f5f9ed2de2e87920dd4f334e03d6d48d67289b9267368364dfd5211cdb3b34ad42ac3d418b878d6d2ac1f910fb3ba1948bd16cb0c06f43b6be0cd27703eca1632bb774ec55eaf0cd9494e9c8ad65d87be6f72c39a6f5bf311c707052b334f57880e428c4b1baf984396414e5923cf178cdab9100559fa1984eeb68b4065f8608ea5f46e747fff3fd4a3869a1ae19b2ed109920c9967dcf31c5b22aa52428f1c034ee57636f6181c7ea24e1f8dcb3b301438c2e4ff9959a1f17b3e0914eb05c341dd2ef01dde406f518d22e3b7fb1a06ab5a22e26ebadb61fbb13b08e25a5de3bedbdeabb80de78bc0867084a5fdb6c921a7bb6f98d4094aa859028ce8d920ae7a278ecbfa06dcd9dad5a692304600b79b47865308361b48c814f5c70f4c8de3847cceafa92bee49dd84fbbf3023e780f0cb8d05c7f343a8722596162e8e8f52db4b3361a13c235a2dc06be360cf6236a4c175fa4a973752761246d9f7d979e51624bc118e0b494bd21c5be419ea38a55afe1aa56a31efc62061bd8cde3ecf91763f337a90064cfaeb05862a5883f10930e243aea28412602f7b231f26aee12d4a10ddd0bdd0bf3de6cf4a6eab707aec89fe6d1c658ed4ee440ca10736f71f8dc9e2bf03cb151ab5056d78fe4759802dc4bafdb65d74f3fda4ad8619203a20baa535adaf7e1019de6e6b20a69d9ae5fad0865ad84889ae62e5da882789aaa90951b8204d819d889c081f115e941d4e9f28c1203984702af53924481f371f1e7d1b2fb88ebbf473c81c06c50210c891bcfb1b64a2c3a7d946cb6e7504c2fcfe5ca7db4f42fbb4cbb59b1d2930525271f47ba1ce369a74674c8e6b9605ede5e0e18643945", 0x1000}, {&(0x7f0000000940)="9452779472707651250679fddd294e6418739242e2997dd250cc01ed2336dd318b2724", 0x23}, {&(0x7f00000032c0)="09858184e9d0a4f819431a8dbb83d0669129a23c4b83108fd5190eba96e17adf58436af9cbce4684019c3c0f4edd46591fad7f2eacc7aa83805271884854b0a3b060eac688302b46db52e9f93bbf8c9543fca0ec3b91972264ca4c8a13b3790fabb6901b4374247074b133629810572f91ca6e939b60c81ce60a62d1523fa05e2c4dacd32149d1fd6eb4f7a0736282649a9e0806c57b13e17c4df8c725c08001a5115b9d73e02174987666f89570fa75c6eac4088c9b71ca0bb23a9dd3be31af279b62ff4634ae817050f740e9daa12097300fc2bfa6db84d674e4212250dd64bfe9d8c291c969c9a341b016a2d305673954896cd364f770e73301f0c34e36e4d8f6e25d85d24aa26a18b8ae81856214bcfeb335371feab7ba4ee6f69479badd5cb594ee54aa28ba034a4170df0381f776f694cc458de62738955a5ed50c1fe4fda9022f10571e4ea17db578a421229390a9784ebabfda2caaab019a529d6414d55490af10767cbf648bcc443d44a6e3febe8a32292180017c6890a0563ffb0f3640930e796d27210935eea29c63b310d0242a4aff1186834e19044d780347f8fc9c7a54b6a0e0ea30bc27429f865384a4b1bbaff84ed80375365c4caaa0dad4242598cd6e3920fa65f2e197455536cc59b8317d814a0cc859f9107831ffc3e2f580239bd4c33e238686c87766a4444f56a6bb8bbe19b52910e0c37082f2f511f054233a231d9131ed7c9fb8d8139a66b4bdc06011790106ef25716a80148b873cdb456e521a8892fd2f17cdb0f4d8983b6acdf92799ecb5de989cb8055173f7499cfd0eca22b6358b5009eca0b7a69cb74d76031d338dfc7f2da5d978cff52b19112d611e5eb8f370c539bc1d2204f63e7790db32210551d973466326b723fe2668b856006fa5819eb978df7d9c991abdb66f3fd624f0a7747bbe37f74c066370baebb27a2a5861d53812400d04998bf49d88b6e54dc345b57d473bf61996fe3a34ccff231cbf4db5a998f55d02d06b9f92b9342e36560604c7c334d7e6b4621a058c52c753487a7c519a84dbb4635e81fe87e816e8a5bb707f4eee37e6a5e960b2442f6ce08d4e9f77d859e17d68bbfcb45db0d695e79ce4271972760ac2c20116bc0694c0fa7256e6655b44223522b84b9e05142e9f5f07e250391d8e599782142d5fc3916390f78eaf3f8c0ab8ac4bd209d072c1929e688d41cc3ad79c7f9299aafbd667d6f71438db265fdae4b12acc4765810916724256bccd36d8ff60abd366e4865adb099b1ae32567a8af9af5ba35fde3e796de16f8174eeb9c8196c4bfe68096f572922529f4625819df960ce809a5725557030dd6d264de71196edf844d992d610d28d082c2847f9cfc94bdc566f620a31d3bb64549ee35591207ac32a032a155585f3cf2695f978af6858744508b644dd69793819f128722ac60fafb523d89f7d3d67898c1ed758b6a499a1c613c7d44e40384fcc483f9bb518ce19482cbeaf68f4d8ec5bf5fc8add61c7a33943e51a188546b665f975b07042ba3dbe673c9535125e5cf59b7de61ddaf3e3d9fec7978ba7470baff3131811ca9016f0d2ded04f3801b084519dfd53d503c53fabc74d86dc51d86a25c3bea62208d703b997f0a9b14a159236dc20e703bcb79cc8e7e7310baa238d3e877db9ff937f2c8ff1f9a1d212f20e4b805923939e43ac303b423f1f2bfcb026c324d44f9a83a4a27042a48c7c84693f087e26758e66f607fba33b3e69b16e5e83ca39a22fd751b6765c624bbf52e24c78bce74cfbd1b72775792fdccdbfa2a61ab9ded664072f7cbb5bdafaccfa6c1ac1721aea1fe83b2388b4c3c8853bfd4b7060c89a57e671b85583c9299ad1cf12185c927f11f9ac8b00240fd941452f996457d10f02206865c92991b04a505eb3b4bbe6585292bc3fd5b6e0fc2a434be919d834b3e61836c0ccc07c75aeb4913e0af9a3d185d5e1fe3c2d5a1d7a7357abb23a2973f67f95a8e7c6f4ac3ac83e2e77e700d1a6c2b754fc81f69a2f6f29341fb1ba6f250f9d88f1fe1030748517760f32f88ebcb40c33bc1b23886ae70ec1f8fa211cbd38e35996b8a1b062b9bf1624716ff6ec6ef9fcc301a9d8a1d8514c9c88643132b4c53e6da963c4f017f3c4d90ec3e8fdd3372fe4efba43bb40c7c10630d65388ea49c086cca2422f6cf5c837a8b34fa4f491869200cc0bc83a10b9f1e31908d254b1cdf9a98740d0b1543535303a1476be55d3c28767848dff70b277b98d0d423c0cd6a055ba039877eb191213c0297357391eaa96930af854518725df71f60817c684df42e45875b6621341c08cde55ac3bfea51b00a4b56afcc0d9c01271fade02a09d95222309d67954369f9bf1172fc38ab2f04c3b52a0b1a3dee839bb1f6529e3fa319444f724fa971a2d9cbe430efe55108d95673c24882a9e20fd8895bd96db13fb533548ef489ccf4ccf34e1fcd4aaa71d94f398ccef72c4daa378cde01891fd6cc2e3ee341f2d6d739c20e8cf8dad259eb50de87d468b32830e57582a63292996c1dd35b98c582a39d47497251a7502c5dbce4edf93c8ed1bf84dc359a711c9468d4880316929282858976fc85cbd7124d7e1023f1fe7ff7ee269ebc864cc3034d326d7604be97f6ef678eef953725fc02287b33b1df5d2f0ea3420a2c3e47a75916ff5647f12f940b981de334b4f39930b798462f1d2840a6ae4c4d76481826e34ab86848d152d7c4f246ba76902c49d6e6378297fddbc079eae118f858cb454b0868bb154665fc5409c5dcba50faaeb3dbe98331e047f5ed172c689dfbb158cf3341bcd62932441f2836e87abc3086e18ddb8a09afad6f8c0c5b487a5bc619bb9dfcbc6fb5759c5bc5a3b75451513e406e25317682eef27e2c12086487fab35df2992fff355be2b01cb1b546e1f445d2f2cc4348b85425b5681ad7a8eb13da4864e87fdf5b83a5d02d4bccd467a23631f3f10d17e05a18c599b4c3506ca66d4f9c808f5f3e8f6b357d03d12f859bbea789e679f31522a55b28f6328c9ea3ef21251e4a90345ae96309f38c22965e54681599a161e70f602499be6900144e8c0e3ec2ae8a82712ce2ed1931abb2718e9e2b29af736f4ceaa898160688e09587ea106db634281f17c3111f54aae3023575fb8eadd388a45d1bb58a4145074429f33a3650a565fc50c3d371f027874c62631b8af189e3c5336c3fd51612849682a9112b421f4c18a72e9e7e5781268bcbdc71c707d6aca4f9380dbbf65694f46b8390e174dae724c7bd635c02edb690d30ad0b4e1b2a9176abb39778a23f721aa782680c0cd15ad21180388e822525cec2a81f1b6770ba92edc5c0c4c55f43d6e6570d73200eeb893dbd425ac9e22c691be2e2355f71366c051aa00a904c11e07dc7be57f3e76b8bfeca49b48dadccb01ac061317861f05196e3f3f8dfd3e2ac728f018b034f36995ea9b964334d7279b0b1e61b4ac097a5f5280aaa07e6eb5bfc10ba22e6e0b653c513688ac3eaddd98af65441e9692572eba061b4c93f28b5b4b7551d59f031cb0f63998bff539a175e08b81656ecea6a2fe0f21e83840ad30ac1b83d2c2dbbb8925b2f94ca73ecd6d68e194c240fa0d929110b677b04d6bd7d4452cdd4e3ca8f802fde975465042a7476d13125522dd12dfe9cbfafe9f0e60074b8d8b0be4ed3693f221f247547e023753b089707b84392d734c0244e96b1889263d606beda805f37f14619da7337ddd8aa14db4eee036bfeedc8a3498d62384585d238a52f516dc0260468bf907f0faa9bf2e38939b6d28077c4333eeb613659485f2720ac4d647b90b14f59f755cba1afe30918f0c2e2e9f5ee6b0db4576378baec1f23b75afdd5552d9261a2d5d48a785964390b0c1654869144ae29cffbdcdb0d453f07bbb37ad923ee2f146f371e517b3bdae644149b4a299d344c5afb3a33a0be8dffa89901841cc9baacf4c5cd6cbf7410fc563223bb9822d3dc5b87dd597c8eb5f11d0a3b165615bb282e1d262f20066f299c4ad8d3e2f7d8b7a36e27ebdb9785272a0e651d9f2814b01717b913c176ed118597669093476ded628146296d0d68922b3d8accbce28cfb44889512e130c0fe6e112af766bf59213b60dbfff7c35d9b69d991cf0c940c56ce0f4393a10cca1bdb150548d843eaca37f177a698c43e5b5b471b0ef9f958fdae194564afcfe1c39a03354056108320edacc914dfe1e4923e703544bfc09766c04a45be0a6d458fbc759deff579b44220ad82e27c40dfc4f9d66009044f015e34805d0e437f3580ae9fa763b8f7d0db96fe48a954ba626444edcdff8d771fadfd0ce1557e615623f4d093ab8bf3b51699057ff043902a74c179aaae7f82f0bd5751dc2f32d5b438dccd6bffdf853e60ecd562438910383a390fe464c34681e005ac263e42b881ff571af073912322f7bae8dfe64fff22a5a3d0c70b5b072444b3f09a825d6cae41bb3c38e247b1b94a6888db52e7c50b508e8defc25bcbc383a5a2421d2549e12ec95876516ef684f25732c82c445f5bad850a37246d4d8bcafdbd3c804da08c81fe327beb3348901a76407d1b6b6eaa7212c2047b5a2093bb0ec656edf01ecfe80e3d6dfdf8095df99f15c027f6af9ca6ed8c9b9248a50a2351cb3975c5f57a96978a5e243c332a72849dd8ac35742b72f52a2068a302ff2697389e2ba26dbb25573ed3ac6a8b2b771175b7cd749228b121da25c14dfda68aeb238dd9547c9b368b15f04be32dacc0a9343cd96471dd6fec57a69fddfe999da7fb26ed7f54068c4ed45a1e020782ecdb4fefc6ecd0b82a8858af0d4d4bc017bd88458f5a60eb88d7c79c6f2e3ed38fcc914a0711036dcb5bf6428f07f2e9d7579eb7fb5946fe979b6761d2ba247366e1cd8e1db4aa611b3d2e66158983a6ac0a105699933160d144ebaada6bcb2afe4c33e6a98db632a7bf78ff38cdc033d4931b535e5c3c6d08833dc96b3ab341df2beab64ea15dba39b19ffc7a81f4601c08d2a96134c0bb67cbf2d563e6236f4224d971d24a0450d5ddb289582d9530d88bca02887c1747b5862a7a86893633dcd3605d6e1d970fe9a58c73937d01e1fbb16733c22aca21e526bfba2b4af24fc7287e05fa1a3431951ceb1f048ae48bd150f6327048a9f28c0f93cb6f87beda309be0a48ba7d1c85b7a0cd3d78511a58fe9bca56e2842f4acfb2bf42b00f252592d3d78891f84d5ad0272761be21eec3ae198c08cdcc54c4a88c7e622043663c6bcc9d2411b917137a77fdc25294c048913080bd0d636a9c8362d920738bc7b6184da06a688c5d714b21be6f5d1800feeeee6b634062bf7fde3f86b46ea870aac6d7e6e4b23578cfb9672f01536fe36f7716e07db98928c738237f16b6116e6c75ec0fefdc0806e3072031732b161fe5cff6159bf72c6964f08599dcc90bdafb71908e56de726895a779a95d4a72cf142a32a4e5d8ced7f0e17138a6baccb0b8111719f2a61c7711f71c251f2c04525919261f3dbff94cad91f6b1f4b37b557106f29a267f4642ce7a63ffc7e7286d571693a1c46f953071f8a4db93e62b088c6f5a18a2a0050f4267720fd4228b78d4d8cab06cd05bacb60b302be59498eef856f1e7224feba3528923f57c420add41bb1e3b75195221dc00bf18dde3cbc28efd8f2cef8a18e613210d53aef4308c428e9ca596107745ebeec4e7b1524b51fdc8038edc74773f753e436776349c45e624b2569c79221ff2852f855ba39ba6528b50f8bbc8609bdb991f84d7aef17c2f0d7b55a922f2161b32c1cdd730", 0x1000}, {&(0x7f00000042c0)="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", 0x1000}, {&(0x7f0000000980)="e224fb70c457a6c98100588a9ef5894e651c5cdf6dfce02f8cb78f944f1666c45ff0fcb913de61db81fc61234b96374404a78207f6f4d91da854fdd6ccfbc919ceded679a341e1986463ea12488074cdc9", 0x51}, {&(0x7f0000000a00)="edde5fe9ce034e1f73519c7d8fad7183fa51fc88ba105c87d6cdacfd92c86e49", 0x20}], 0x6, &(0x7f0000002940)=ANY=[@ANYBLOB="b8000000000000001701000002000000a1000000f1f242827844e25f4ab26dbf5bd5e6c137cc3668127fececbc74172bbe771808b95950d61962603537198f1f46079ae89d982e48903b952c7193abc3289c5009cc83406a07045a91e84dcd8f6fbd93ea2c31fc3af09cfd18fbd3b65e9250a135dc3e18904f862b3264136096b082951c4058a551f13ed22ceb4a279c18a7200701eee91b81511de266c54df93a732128b818b992e5808fcd0000001800000000000000170100000300000021825f3000000000180000000000000017010000030000000100000000000000180000000000000017010000040000000900000000000000180000000000000017010000040000000100010000000000180000000000000017010000040000000400000000000000937e1806f2001d6ee9e266686707dfadb06558b5ca4bbcf516ba953553196e5f34ba8eda849df69ee49a0f365268818f1cf8fd"], 0x130, 0x24000000}, {0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000c00)="73f20a3c9d75cdbb8f5f556d808c676996fb33f6f4b455451743d2cae5318318d745358f89d3afe3de6320f9ae9ef069cb935a0486f39ef9b96fbea54bbd8bc9ada1147fdf3ed17ea484bf98f1fc557bf73a8ac262c01ec951bc6674e22a808c45e24a69dd3d9c2e04e48a1cc73b889d46639f543cfcd6b1de3d4a66b1758723e54382d2d05db6c99844c86d159ebbf00ed5031da96d45a1bfb5641587d4a84139d68deca00d5b9063ace8b18834ce4bf0a945203b613cba648f05130e901d9607881707f0a5a8721f8dd752127995fcf7130206468203ac0a5241df936df1dded33b2457f7c6cf7ebe19700d267ee", 0xef}, {&(0x7f0000000e80)="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", 0xfd}, {&(0x7f0000000f80)="50f29e24cd5d35bd0d824bf90307ee6605518ed60463468a36eace0952f1fc894ccc5bf874625cdce5db9d2d1a8535db9861a1d34122a3d9487dbf234e919e45915fe8d11c12cdee261cae4db54bc02c3722bc0952bd210acb3ad5ff3067220925f4aaba93ed1d18747ddb00baa54b9ea798ab3a782d1aa215536a73ad2ecd3e9ba0", 0x82}, {&(0x7f0000001040)="d5ea562bfe1fcdc9afc4549eda67d5787cc07c9f851b4fb37f5fdbab334561f6121b5745bfd328e235a82451df36460052540ae3af9d3da8c1b3f3e8407d95c2951a6a94cdc7afa339d1a03c9c6721fd5acf5716a095cdd23f598895f00e7a2da9810925d263e7ff05cfd66e43a1f0b678ddd78abb71e1b9e6fd50b6f24c8a00d209974b0c7a9b353d78ed6ef0fff9b5310a1e6f96b71a45f3b0338640b2ca9169f34c9d447aeb9f597a14913c71046b94ef332ff854332a119937e2dfe3a47f4b75e5b9dbeab0013bc5518b11dc54c907f364eff8839c94fb4910cc240b9effbe10a51287938c88998b364b65d62796e1055c5e6a966e62", 0xf8}, {&(0x7f0000002200)="8851320037c074098cd2ea5d9f76b6c52ba473d742bfe88f4d42798895e52e8c91245815a204ae2272662f8359ea29c9af52fb1b9853307528338b0580769fa35abe9cd4004dfa27e8f0f23510b2665f01a4f33a3c46f63258de7e9e2dc24722356231067e59ffa6d575eb499952e607da58ec6726c549f51fc2ecebee0fd7cfcde3c650c001c39b7873e83b5a220cdc0d2eeb91e803f2f433", 0x99}, {&(0x7f00000022c0)="898b113717f4be55e4822be378b4caaf102d3464452abb7d0e5029143afd209a77f3f4ee58cb28519d7ab1950655c12c5b77abe216273ef7f7b281fa8babd0ef5360bd15432936a9b2fec501e73af187a482624e625afb100246494690e090e57d8523d802a75e4a8af3bdeb38fb", 0x6e}, {&(0x7f0000002340)="97eacefa29257322db9abc864cf538ef3dbc472513768fe90fad0eabfb8f2fd4561166af4d2eaad2c30e7a5d486560ea7bf34fbe5a0d8e08b56ca5f3033445aacb14463b05f815021af00f7a53639f64def001ffc2b5ec0f279d223178ac474df116e5fc9d37a9823fd59e2bf0c59ec8f92d913a20b9e37a421c8fb5f3eacf20973428ae0429c7a3150ba74a16b090fc0d16f41c8ac3ae26026d86c2fb29c6a85a2b4ed47f15bcb0b4d941840e829dee6ab6c95454a5e9278f5a4ee79de51f9f47c96232fabbdfc97b513b5178367b1259c762d463b23ec90149cd060647052ccb4d2c064323ecdbbc1d35979e55377b55b5e9", 0xf3}, {&(0x7f0000001180)="8c79f592e68b0bcc303ff799b51474abc9de7926ede38c2fc2c28ccfcdaddecda4bf98c053", 0x25}, {&(0x7f0000002440)="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", 0xfd}], 0x9, 0x0, 0x0, 0x480c1}, {0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002600)="a68e6bc93986cbee74b229fa0292d652731d4eb3e612df0c972df94ac7a73a652e3fae60c5bde1290a7034aac9d79da140d362c82f1c038308590763", 0x3c}, {&(0x7f0000002640)="d5983ee22ef538ff849dbdacbf906abb5f997c418138f1c54507a34faa48f786a43759067694df60db4404adb747fadcb09f34636cda4efcd528923f663e1188e6499ed679fee8af08d2eb4e869f7d0e20151d66acb1da24360dcb003b6dfca3a96b639fc59b6ebfed91ec3461e05fcaaf9eb413515f546f1a9cb042b77872ef1d2bbd8bd7e5368149bc484825a46cff3cd01b790d4fb933bac337f1f26ac9ca458aed9618eb3c1c8fc495cb60a57820cbe301cf4448a72b9fc6a00e9852466f8c1ba55ed115957c85d65c9275f92c2f33915c77f9de5e1345e406", 0xdb}, {&(0x7f0000002740)="cec3154a0d", 0x5}], 0x3, &(0x7f00000027c0)}], 0x5, 0x40094) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2ad80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 345.794022][ T1376] tipc: TX() has been purged, node left! [ 345.910662][ C0] sd 0:0:1:0: [sg0] tag#6659 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 345.921432][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB: Test Unit Ready [ 345.928201][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.938004][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.947792][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.957580][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.967369][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.977156][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.986945][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 345.987260][ T9795] IPVS: ftp: loaded support on port[0] = 21 [ 345.996714][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.012311][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.022156][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.031960][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.041748][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.051532][ C0] sd 0:0:1:0: [sg0] tag#6659 CDB[c0]: 00 00 00 00 00 00 00 00 [ 346.267035][ C1] sd 0:0:1:0: [sg0] tag#6660 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 346.277663][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB: Test Unit Ready [ 346.284430][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.294301][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.304176][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.305239][ T9818] IPVS: ftp: loaded support on port[0] = 21 [ 346.313966][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.314073][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.314180][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.314282][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.359076][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.368912][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.378747][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.388573][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.398389][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.408209][ C1] sd 0:0:1:0: [sg0] tag#6660 CDB[c0]: 00 00 00 00 00 00 00 00 05:12:34 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0xfffffffe, 0x0, {0x44, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r3, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="7db700e10000000006100b"], 0x14}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x7c, r4, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bc0b5c5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40500, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r7, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x44080) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r8, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x82}}}, 0x24}}, 0x0) [ 346.861153][ T9843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.009148][ T9846] tipc: Started in network mode [ 347.014309][ T9846] tipc: Own node identity 82, cluster identity 4711 [ 347.020943][ T9846] tipc: 32-bit node address hash set to 82 [ 347.127253][ T9846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)=@sack_info={0x0, 0x5a0d, 0xfffffffe}, &(0x7f0000002000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x9, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r6}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) signalfd(r6, &(0x7f0000000080)={[0x1]}, 0x8) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) r8 = pidfd_getfd(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r8, 0xae44, 0x6) 05:12:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000090000507000000000000a16bccf16d0d6a000000000000532301377a3c17abf06252b0ffda610dce4ce1e44aa7e10c9dc72efdbfb4f65c55cd46360a27f2d56f4bc90185aa98d19d2a898638dc2aa5dc4282134e1b3c50f41f9e84db543ede7e3ae91af8df3ece27d0aae34793ae2e4b7a95712b6702cb149bf226e00ab4057bff41c351aac01fae0e1b705690c53c3e837a53d7fcc46d94ab1a005864245e033fdd30bd460ab4c32e1d1413cfb1b228f3ebcea7bb860044fd14ed8bba47dfcadb5772b14634b5b663", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="6c0000002c00270d000000000000000000000000dfec291ee5c22e4ced24ddd18c0109213cc1cb953cf64773fca0d880a4e68fb842891c3002000000d2c7728fd838524c9e07c9fc6ac8a1178814654307b49e1363c54485ff03e8e57cdcbbd0439c3361cedd593060a0536f1b51322e521d076128ebab51368c3363cd227194db6f07c64db6a98548fdcc958f13c3d884cc", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c000000003800020034000200300001000900010067616374000000001c00028018000200000000000000000000000000000000000000000004000600000007000000000000000000000008000000000000000000"], 0x6c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 348.035545][ T9861] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.090671][ T9862] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.136811][ T9861] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.149157][ T9862] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.177449][ T9862] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.237708][ T9862] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.257292][ T9865] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.317399][ T9865] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:36 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000280)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994ef010001000000000067627e3800000000000001000021000000000000009d91409507a79498", 0x30}], 0x1}, 0x4000800) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2, 0x0) 05:12:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40003, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r4, @ANYBLOB="030050fee8714ecdf900000000001c0012000c000100626f6e64ec257e9af588c70022e58eb7a7b5283821a0d76173de1b409aa81609cf2188100041bf678d57ba351d799d2bb6288c34383f88a566d17239258af394863206268c4a2ee9b586d1d0ed659c105585ce7ae41f"], 0x3c}}, 0x0) dup(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40112}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 05:12:36 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0xa, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) [ 348.935384][ T9876] IPVS: ftp: loaded support on port[0] = 21 05:12:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) r5 = dup3(r4, r0, 0x80000) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000040)=0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r10 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r9}, {r10, 0x100}], 0x2, 0x0, 0x0, 0x0) r11 = dup3(r9, r3, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, &(0x7f0000000000)) 05:12:36 executing program 2: r0 = socket$isdn(0x22, 0x2, 0x25) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000240)) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r4}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r4, @ANYRES32=r3, @ANYBLOB="000000002b3de18c00fffffff376657468f1ff00"], 0x48}}, 0x11) r6 = gettid() sendmsg$AUDIT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x10, 0x70bd26, 0x25dfdbff, {0x20, 0x0, 0x1, r6, 0x2, 0xb196, 0x1, 0x0, 0x0, 0x7}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x2004d095}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r9, r0) [ 349.158642][ T9900] team0: Device ipvlan2 failed to register rx_handler [ 349.456372][ T9907] delete_channel: no stack [ 349.908593][ T9905] delete_channel: no stack [ 349.931494][ T9904] team0: Device ipvlan2 failed to register rx_handler 05:12:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$evdev(0xffffffffffffffff, &(0x7f0000000340)=[{{}, 0x4, 0xfff, 0x5}, {{}, 0x4, 0x0, 0x3}, {{}, 0x1, 0x0, 0x7ff}, {{}, 0x15, 0x5, 0xc5bc}, {{}, 0x14, 0x6, 0x9}], 0x78) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000500)={"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"}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x122, 0x0, 0x3, 0x8, 0xfdfdffff]}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0x1, 0x7, 0x801, 0x0, 0x0, {0xa}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x886d}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x800) dup2(r5, r4) personality(0x400000b) 05:12:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r7, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r5, 0xa}, {r7, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r5, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x0, 0x872, 0x5, r6, 0x0, &(0x7f0000000140)={0x980912, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r9 = dup2(r4, r0) ioctl$PPPIOCSCOMPRESS(r9, 0x4010744d) [ 351.014280][ T9876] IPVS: ftp: loaded support on port[0] = 21 05:12:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r6, 0xc0605345, &(0x7f0000000180)={0x9, 0x1, {0x3, 0x1, 0xdd3}, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000014001680100001800c000500f7ffffff0000000008000a001bbb34c455ae63e88351e203448181b1c1ace1e6d06c9c824682e5a0dd2be7e0be70b209c6a516ec697f8badfdaaf370fb9197f05ddc8975ac7adb9040862981964f786c7b3c8c164530175928590f37f837546107ee855393bf73e2014342632539702785062fa8424a51ac99f976a1ea3f845540f9a688a251f3ca870e78bfb80f58203feebac4bba4f2f3bf080193a9fc4d9d384173f407ad73fceec840ee9cd87a30", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) 05:12:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c00000002060100000000008400000000000000000e0003006269746d61703a69700000000900027a31000000002400078008000a400000000240bd5d06840c37077300000000000000bb0500010007000500050002000081261c5c68cab0c27026d643d9a3a0614db7f26dbaf54c1d839e2d9e3f427700"/129], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 351.873121][ C1] sd 0:0:1:0: [sg0] tag#6662 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.883861][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB: Test Unit Ready [ 351.890469][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.900417][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.910331][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.920225][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.930072][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.939907][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.949709][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.959555][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:12:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r7, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r5, 0xa}, {r7, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r5, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x0, 0x872, 0x5, r6, 0x0, &(0x7f0000000140)={0x980912, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r9 = dup2(r4, r0) ioctl$PPPIOCSCOMPRESS(r9, 0x4010744d) [ 351.969402][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.979238][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.989069][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.998870][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.008699][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.084764][ T9974] IPVS: ftp: loaded support on port[0] = 21 05:12:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={&(0x7f0000000140)="500a36a20a00566b9a14033a14e31269378b45ee34c5b7d8491f50bec5d8d06b611b45a9e53d1c36485c3dc529eead3e707a3f5c8eb675dc5e14dfa04a4c2dde457b89b709201a83e8bc34aaab9234fe93f98555aa0a5ce5baec5588962342f6c9c3f0120b3672cf25953e8bbf4ca400e7b6447cb3a984c39a4a50fabb3be48550aad40c81c1f69e53641475174d2ba6feda4cc571f4ebb0491a89bc1c2e3c475db7892ff4c11aa4bb2d3c4e3bb43f6b08791970933826fb7c95a0a1a03ef1fa2824635a28e4f387b9e6465b1cb427aa4d8c", &(0x7f0000000040)=""/39, &(0x7f0000000080)="bfeebc77615b6313", &(0x7f0000000240)="03cf5681e19d5fe75f380eaf8a9d87f22c59bcbca3ca652900c21e9600b4faa9f74bf434a935fd5272afa9f96f100e9c71d015d7a11e5024424a6432792f25b03ed9ae1a88cb0ae80489ae0089fb356d745b3c1c980effd8e8c0de1aac6faf0129d6e6b4fc676d70aefa2ca2ec1bf6cfb225f28ca52be280f531b696c86b2d4c41cd9369647f53611d02732f40ec93c7acf84d0def3ae183a71fd897ce5393950aab6956561f67f91dd658b70bdad181c12278e7617d710af0ccbb7e0584374b31155259a9095b00ae6c8cae45eaea4d659e4ea26c49b14b7ec0ccc1b131a568bcef2be33dbe2f346c431cc9e6ffda3b76f1a6323fe6be05114ed5f5272de6b36518469e01b2b0852f46f4d7168aac5fea99e1570659c16723f74381be7637d5a16e8f3bfc2ebff0f9c0ee384b9f9985c9bb953e3cd4f32fb0d067fbd384bfa9d16e5862666eccd6142a745182242857c71867297f1f68e4498140c63bfba34bbd7839866ffdf2edfffb771517f69d3e58cce80c040968e310f6adfff3f65299dab27b5d26b92e1c94d84420ce54b11b8107846cb384cf1227f5d3de915c313dadea1583564b77a6ac96cc16074892f024c02145b56afe07436a0436fc8663898ae13cfbcf1eb11cb58300b911fe098cf53c713713955ee496d2af827709dbfc589b111dc801883c0bcb64cca86776221c6573ee7e880f29efa827a21990d4e7bc38e74586a4fa331c5e7a7cf4017aab255a03f6e81b3c6da15e823c35ce13db54acb3851333950fa3d737ae893790a768da948bb892cf609038b1e8606f03f4aeaeaf1df7231b4e4b64f811495f3ad4d1fe746122552b43376f8d8895753f2b271d9949c7de06c71d5831cb63c3eecfa47a34dc51d527f3b01e9278ca129f94894c009141015bda92baf01c0f0292c36af0891d7b77de7166f80bbd4ff305f0f430210d37bd6cd39bd6f65cdac6caa698e906ad92562360678ab07886b64abbc70a751dac23dbac026f0df152f25615ae7c6ee126b19ea74e6c19c9253e4b4a5a89a5d6b666f77be60902f06f0bd088f5a5a80058a9842f5ce362331f3cfd80cd85bcca0ee6812d00475f327cea11960a341f49c3f8aeeb00d8dc7f002c4cabc077b3adff441bebda2e0dc8271f1b797aa24e20cfc47e14cf6f99e9e02fa04c9694bdd24ae8c63ba3ad0197e83baa79e554e0ee03b6282d9c215a1f3f2f12a0ed179d7614d2db5b8a2c47a41342d52ac40975a0a2884629bf60d9ef429a998f3d34b6310b11c520b49e56dd18649769501f8b3d6635310cabfab6c3a1ceab6431c352f08c474df29bdb4a8ee2784acc085b5aa12c9fa2b655dc9c31587d11881ed27075ab8543225bdfa0c76f24f5a288af1779271506eca3af6f00e8a48c31c72ada959b55cd3380928ce71dd659cd51def5585a86781e71bae8934ca1487d720a29fe4bd05031c529fa6a7bb12c2141eecb71350dedc598057e5bb8df749c78472fee687414646e0192ee7e0ab842e732aec7435e28b2bd89b185d1021c73148cc01622580189df343b41515651bdb10a833b5b5a12b6e4cb4f1a28bc2366b2cd9a6793fdea448b169e4f21b9db37faf00d859250407cb90d687c72271e29d7788f88d33797e901f60f6227d242016ad2bf6ec3da7156586587b74d1c584517ff3c836081837d70a30cff23dba37c62a6247546b78b85622963df0322a472eaa2a5217f3367c00e87a700f5464db60253afc14bd278f440ee586ad90eb97eef8841597b82ef98a794cc7e027b67f6215148550c7ac6332b8b4fdcda23c74dfd73ec2c16c75a14f46717c25a1647e16778b7bb546e30b8bc76a18020c66df32cb60b789410b9f035a5f7d04e0ff52319e62956a0061c62d088cab72dc95412cc8d08652d3ada0fbcbf792090a28a1119bd8c18c0a6875d6d42685b7e4ed71e426dd49121dd8713fd43fdcc053a532e9bd1165d5f42e8ea1d68959f7b6e659bafae9e0dc9ae3b1aaac6d58f9c8ea099cb25995e4d524c67589ae0ef92c81ed89528a50a568a1615035afd6ff2f7963e9af8ee3f3988ae1f9fcbc34b2e357b9194ff1d3948211215b1aacd7621d84c687b5f4247a9c55c2621e776e99b8ed68beab884bad211f22c9296cb70cf7178099e7bc5a78eac8e9b925d576e4daedf99b97441d59d5a6c620e7519315425efcfa9571419ccb97daff091996f406b9f65b4d7ee624098918c975c3d11a41568f5a3432f328d9afd5da0a4a5df74da40bc4df37bc5ac6d399cf45c6fe88e8697a6f1c1e663eba6594bc9a453c5c2d920fd1b42bcd8e910d84d8667ace30daa70180d0edf0a9e0fa21f187c9eb6ab79d6cb75cbc07fd174a657ebaf5713a934b04dce5d75e16cf260f8a45c4ba792b802b4258b3cbbb64edc2c9c94dc3146e485cfe2196400646940fae05274252c165e480b3460813d23cd3a363d1ae4050a6d7682a285af89889dcc221926409d3f0123e10ae8167f40af5e1c304a9ebbdd90405da927489544674b921a4d188c27b68f09dafe2629112aff3e9e5c7b49f12b4140dee9878c29dfcf8b72551d54f897d9724e79944c33798c3798928eb68d21a1b863993a35b98cd27af0c7171f5d94587ee49caab57d33a4f26d23a85adcd0620d9649883f72a1652844384a0b55d49519deeefc2b45bb4eb3e167addc0abb8775d3fd114719c894c328e8cda97a9e9dce1986731a5800d7c40f4cedc6a09cf0b19e216085eed677dfb66784ddfe477ddad6c2a31c46011cb81d7ddc491dc91b71b1a4fc623eac4a6e04f05a801e03c83db7aa85ddec7c3e3ede1e7a5f7f44fa192291bfc3260deba3ccdd96526aa51c2420b04f5dc4a34893f8a9c3cf3dd8cc497a693569cba808f9fc20dd66d9b6256902b37ed2ab5a6aa58f89401023655087f71a37afd831c9ca02ea8bb0c582c0415d1731a99f3e917959e976f5a0611339b596225aa9599b74ad812d1d8c180b5a3d1d6b4b28e61f6846609688976732d3448b2a574418c6024adb70573a758ad64f6be7e3acd5b0db42768d70fb257eed2ef7bab6a9f5ace04c50a7187c706f5e64363ea9d8a660f100398de3127041e0fe4b140e18b6a17b6aefc1c7065deae42c64cdcebf8acbd44f9ef50b75a4383ec13aad4a7692cbc00be33fb6691ae55e2d898d0d3a8b33b11be8fd05f13610d61cc149957f0b94badc94caf4364abac5daa163346a7df89afae086ca03b8747a99021c41bebd47a5df9f3b7bd1f2fd588536208346f8459dd62e67c1eca9993ecd0318e712a63abd1ab5b6576f6b7185e779585a7d126707e5e7ef951e3c0462c60ca0ba476c61aba09987b6f7c4421d21cc1563090876cbbe4c3d0aadcd76b58186b2b0b2737839b65eedbe3e27700dd16ab43c824457655ec52562837bb568c0d7f810c37b6022305fca8507d598cd66c244ee30352c4572db07353a1d29d2f79e6bf736aa2150b91859eb776bee257da9019142bda80e9e134a9d98686a812db5a3406f25b2100d99aa4be00abe172dbe65f305c446ac28b8c04972f190b85c3ed0a7d6cf4e5b99e89278a38e05295d90dca29657d0a406c95a6b9126fc58e63a27510be15daf017ebd851181924a3c3c1e6342da766522bce85945ed64affc82985e3090664a8d31ae85c4b4e750e953e0046350e418db9415369b69859317a73d7e6868b534e57b3a5a3b3b602512156a655d90ff59546368c48ec40dbd865736e10b120273ec9cb317c1d3367869ff585e0a1d1908c3f76f10248faf6828091a8d6e4c0f594fea76ebe443bc137ff180984f54f4ba0ba7556be61b0e4e63881dee48cbaadac69ff8944d467866f063e993de551367b150a0f152aa3e33b1a80046a908bff2ea0f6a8412223fb9ed159850161f00f4869a09a6715ef7ed0fe8740fe8b2a492fdcfd13cbae150f4ee9ae8a94d36c14f9527cca5e8e56f0375719ff55837d33b94c79161c87b0a29bdb408e6dcd6b5ac4ef78933294abf5385ea8795f60d9b8248617252732b4b91388990d3ea634282338b369fbcd48a041233e86010f80bc1ada6884b81552e5f357adca7fc6002af146c453e12afb6fa272f562823a535def890df3ab78c1c93f4a7db7cd951afd8a1535d9fc15a12047b81e66b0544da33bd794ede7c951596e28063979fd554f4413f7f9427e9a6832020acc704b0ff9553925d4c2f2938301a79eb26f7be97682604aaa562c3fcf9eda3139c06578fcac69f0edf18c3b8109d66e4838a006d1db70f71ed00c88a0090e5255bcb76413154501f117b0a2c5db054d6a44515f7166e04040c59e3b4479259921e536e867a67ef124310d70aecac7602e1b20146714ede6529ca33fd38de61f5780c8ee6c246f843693de861ed11ebde8c593cbac33b08abe44403e3a8d0093066a238bfdb6bc503da2ec1fee795efd57fb7e19d118b081219727dae159a5ccce7895910042ed1f157bfa5faf337469299039a0a579be1e924281b3b18168c050b0d409b3d094fd92253a8abfb575c864abce95db6c8d2b0ea4801292c3e20ffcbff550939707b9abbd0870eb9988a860a57040954f8bc57eb113ce7bf88505af738f9318305da1b6b78993c66f946021db91f5f52c135b0326fc72ce019b8f352cf995abc082dfa5631bddc0af1117e74b0c0304dd8a9bb062d8a588fe6cd421f70efefbeb666985253d249a5ab7ced717467d637cb08e064ee4f0abb94adbcabea71f43081b863784b0aedea4d77b10b970c836d5c509fb4c835d570d586fac63ffecfb7930c4465c694f8d243b9b27e9c64885403376becbf9ec4735834e42eb68a1c31d91c69da957ca66ccaa243a8be3f065efcb8051ba17ff980ddbedb89a79f1c53b90d345d4f73ad73a2a65fef6e4fc2cec840ef95f7deadbe2e3fbc9642c7ab0b5c511e314076605ea71ac7fc2c02051ea5b6b9ac6b868236e8efb3aaaf8ce302e4d7f70f772dd0db6763cd3348e8d1d3d76279dcc68b9db8e8e0b1076293531dcc10142cc8845e0e617d4f9328238d9bfc88c22140d740fc2a9ed88225af5584e035f6ea3066bb7209d1f339dd075816c2600cfa164fcb3749bf18f3c804319cd7d9e7f928a65fa821793046ac578eac3ff3a66340d60a7ecf73d37c82d93dd7be7c621abef59385c5ac2b3fdc37143dbb98199e487bdc8a2cd5d806ed23def044157b7bc3ca8b71ea5b169630fdfc6b103e46330e92b585cdbf1b4f37a5014c573f224303036c0b6bbc4b35c56163575b64f27860331c7e7dd30c02282e2b2d94cc1b1e56f5c542ad04bf7378dfd936136e6b90aeef8cfaba730251563c0633f0970d7852657ab97d7b89b744bae47ee4cefc1f2ab246e6686c6eda74e425db23b085cd847186f4156e2a6ef1c0491bef7cfb5d2df1b09d2e60494ee8325dfe16964393a94f91d987b1a830872f034d4138200727182543c363c92c330f8a5df0ddcc859352b5c57d4bdcd1132756f2d2870c56c15487796015cbffdf061497da3a49d8201de0fc8f4de8833db327158179838fa41785795307cb9b2ecbf5caa454ea6c719221870619464c6dc35ba9f8257969cbcd851f1ea7060007242d7d2373b6923dfb7c02fc7ecbb35bbb125e9cf6f4ea78d974419166828b339419f664a0cab90c58065f373051a966b1822e65ffb8dabc1b681e77923276fd9410b3537d49000d555b569dfe1cc0905c9b02ecf5b2aff84be6577859043056610d9d8c182b4c93d726e98dc85cdd2936b3ee1c12457cab3230b534d1056c369ccca66c0eae3cd38e50", 0x7f, r2, 0x4}, 0x38) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r3) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r4) keyctl$read(0xb, r4, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r5) keyctl$read(0xb, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r6) keyctl$read(0xb, r6, 0x0, 0x0) keyctl$unlink(0x9, r6, r0) [ 353.102984][ T1376] tipc: TX() has been purged, node left! [ 353.223945][ T1376] tipc: TX() has been purged, node left! 05:12:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r7, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r5, 0xa}, {r7, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r5, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x0, 0x872, 0x5, r6, 0x0, &(0x7f0000000140)={0x980912, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r9 = dup2(r4, r0) ioctl$PPPIOCSCOMPRESS(r9, 0x4010744d) 05:12:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=@newtfilter={0x64, 0x2c, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x1d}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xd}}, @TCA_RSVP_DST={0x8, 0x2, @remote}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffe00, 0xd0802) [ 353.588983][T10018] __nla_validate_parse: 2 callbacks suppressed [ 353.589016][T10018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.728700][ C1] sd 0:0:1:0: [sg0] tag#6663 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.739362][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB: Test Unit Ready [ 353.746162][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.751638][ T9975] IPVS: ftp: loaded support on port[0] = 21 [ 353.755975][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.771657][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.781493][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.791348][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.801208][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.811062][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.820919][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.830778][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.840647][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.851026][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.860880][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.870824][ C1] sd 0:0:1:0: [sg0] tag#6663 CDB[c0]: 00 00 00 00 00 00 00 00 [ 353.882913][T10027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'rdma'}, {0x2b, 'memory'}]}, 0xe) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00') 05:12:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb080006000a"], 0x90}}, 0x0) 05:12:42 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r7, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r5, 0xa}, {r7, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r5, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x0, 0x872, 0x5, r6, 0x0, &(0x7f0000000140)={0x980912, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r9 = dup2(r4, r0) ioctl$PPPIOCSCOMPRESS(r9, 0x4010744d) [ 354.686490][T10058] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 354.694974][T10058] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 05:12:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) keyctl$assume_authority(0x10, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x2f}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x44}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_extract_tcp_res(&(0x7f0000000200), 0x10000, 0x2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000240)=0xaf3d, 0x4) signalfd4(r0, &(0x7f0000000280)={[0x20]}, 0x8, 0x800) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0xd, 0x0, 0x6fd13bed, &(0x7f00000002c0)=[0x0, 0x0], 0x2}, 0x20) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x17, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0xc0) syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x3, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xdc, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x888e}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7d16}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x8281}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x34ef}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x8ca}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xaf1}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80000}, 0x10040) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xa0, 0x453, 0x111, 0x70bd28, 0x25dfdbfd, "c1042bb168d2430ef437191550d5271e6e0e7f65117d8af06ff81d44a8defbb88ed2db7e9fff53ce565dffe2c62c7ab777393896fc108ed9a36eedcdc99e003f21c91f117349ccf2d44e8aeddf2ebe24edf284e68a32e776bcf9ef173f6ab0dc91111f6ee81393995a4d9c88dab70170111b219318db8d7b7ee18b550ac80bbff25a042fcc3e5432b009ee71e17369e1", ["", "", "", "", "", "", "", ""]}, 0xa0}, 0x1, 0x0, 0x0, 0x844}, 0x4008840) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x42002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b00)={r4, 0x0, 0xe3, 0x59, &(0x7f0000000800)="45d7b850f521d3d6b51f69da8131bcd15a9d98475cc98bb8caae038775c773abec4859da06b73949f11d117b2a39197fb49b236968c5b4048259bd723074e7abdbb21b913b74f3d462f1eadcfb3c7ac2474214d4deffb1c7333509bad027f1eb6f27415b2bf2ebb61508917eb84d05b4a2ad96eaeb9317346655bfe57c4a7d566d573d7cf828807bcf2ae9d0dc37eaa2fc47fe1383e022a606e4b8a4ccef5ee5b33a6fe40b21790e5afc1d4538e32adf41f28bc5ae91fa2ab8b05f8b1a551d7494f501d0435923b7296056eb9e696aef6f0d49e3a57648ff4a800a5cd3a40b5a1900f2", &(0x7f0000000900)=""/89, 0x5, 0x0, 0x47, 0xdc, &(0x7f0000000980)="bc8a614678d001e5299f5157c9b5394a7abb85ec3049dcfedb5db93408190bf5f28eb1ffa1fb110057d2004105608447a596cc46c5835bb2afd12e770e53d73977580f18c55ae7", &(0x7f0000000a00)="77a36d6c0bcb89bb4a4e74d2aea622c891307679538a520c1ac4fb3ff6f29ce8ae2756ab8c02f9a3e3f11334579dda8a78e0c011ae1ab47f68bcf80a00200468017ac99573eb4e0b6a4463b2c29c53665a425b8cd8facd20a474dc65bde20aa50a6b3e2307158415e55b8b1ad99122e075745d42b887921bd99c2b73a77b083207e8fd6a0b1202812b1f62bcabd722dac61c8cfee978fa83db9982e786b6ce8c0a2ee5594502ded41bcc011e69518d8adc98a5cea7e4ad5c0cca2a1c14047e3430f44b33694d5285952039d3d430b168f38307d2a3aa2bee24669dbf"}, 0x40) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x400443, 0x29) readlinkat(r5, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=""/4096, 0x1000) setsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f0000001bc0)=0x5, 0x4) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000001c40)={0x1f, @none, 0x4}, 0xa) 05:12:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd609804440030040020ee0000000000000000000000000002ff020000000000000000000000000001"], 0x6a) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r8 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r7}, {r8, 0x100}], 0x2, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESOCT], 0x1000000c8) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x800, 0x1) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000180)=""/107, 0x6b}, &(0x7f0000000200), 0x37}, 0x20) 05:12:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r7, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r5, 0xa}, {r7, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r5, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x0, 0x872, 0x5, r6, 0x0, &(0x7f0000000140)={0x980912, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) dup2(r4, r0) 05:12:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="6a5e1b45f61ca99e000000000b000100666c6f776572004014000200100054d5bb804c0003800500"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', r5, 0x2f, 0x2, 0x3, 0x2e, 0x10, @dev={0xfe, 0x80, [], 0x3d}, @mcast2, 0x40, 0x40, 0x1f7fffff, 0x80000006}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r7, &(0x7f00000004c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="04000006", @ANYRES16=0x0, @ANYBLOB="020029bd7000fbdbdf250e000000"], 0x14}, 0x1, 0x0, 0x0, 0x400d0}, 0x20000080) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="2824b3124303010027bd7000ffdbdf2507000000070000002e2f666982a637956c65302e2f66696c"], 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x4c080) sendto$inet6(r8, 0x0, 0x0, 0x20044882, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) [ 356.397298][T10088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.484790][T10090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.046356][T10099] IPVS: ftp: loaded support on port[0] = 21 05:12:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xaf91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @connect}, {0x0, 0x5, 0x2, 0x2, @time={0x9, 0x82}, {0x7, 0x9}, {0x9, 0x6}, @ext={0x78, &(0x7f0000000540)="0d22648de1c614e073dc1a5c32012f5f91c1b0edb38e31ae758c4adc1ade722a236595a4d4d7c56cfd1286559ab2ab9c729da75c3e4119441e47ae27c893e243f60f9831cbc79bfef3f38add20bf089022edbb16acaf8916557789863643d59560c906c010cfa4a0411d8c541eacb997ae510c12e61d97f7"}}, {0x1f, 0xc6, 0x81, 0x1f, @time={0x0, 0x6}, {0x0, 0x3}, {0x20}, @control={0x8, 0x4, 0x2}}, {0x7, 0x20, 0x6, 0x3, @time={0x10000, 0xd3}, {0x8, 0x9}, {0x40, 0x2}, @connect={{}, {0x8, 0x9}}}], 0x70) 05:12:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r7, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r7, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r5, 0xa}, {r7, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r5, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x0, 0x872, 0x5, r6, 0x0, &(0x7f0000000140)={0x980912, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) 05:12:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) pidfd_getfd(r3, r3, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x31, 0x408080) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f00000000c0)={0x1, 0x8dc, 0x1, 0xae35, 0x9, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000004000000000300012800b00010067656e657665000020000280080001000000000014"], 0x50}}, 0x0) [ 357.326112][ C1] sd 0:0:1:0: [sg0] tag#6665 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.336880][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB: Test Unit Ready [ 357.343659][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.353509][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.363351][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.373248][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.383098][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.392939][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.403223][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.413101][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.422954][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.432805][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.442659][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.452529][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.462463][ C1] sd 0:0:1:0: [sg0] tag#6665 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.492660][ T32] audit: type=1800 audit(1595049165.096:2): pid=10126 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15744 res=0 05:12:45 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='trusted.overlay.nlink\x00', &(0x7f0000000480)=""/92, 0x5c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x2, 0x40, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0xc93}, 0xffffffffffffffff, 0x1, r2, 0xb) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000001800)={@any, 0x80, 0x1000, 0x20, 0x195, 0x7, "61597114024c21f979da53ca54b683dcce656797d46cb0497abfabf606872d3cb66c4589f99529debe769e8ca916c47c1dbe464c9b9076172f3c7353027d6e7f034820b94774d9e6eacaa25df94c4fb96627aaba245368e81c15728002a3f383bda84f3e97c7b8bf5c6d0ce0e1380cb3c954d326b662df9bb6b448fdbe94e452"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @loopback}, 0x48, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10001, 0x1, 0x3}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000500)={0x7, 0x4c, "0132166f28665e4ee2fc9bbc1cd0c1b23763ed2e5d6b82c6751cc9a98ff8f452af4a931b08cb59692d43945b671c569381afc5b87166a243488a3c130ebd6bde3e3903f619b04fac0688cb1a"}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x8) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)={0x18, 0x23, 0x829, 0xfffffffe, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x8b}]}, 0x6f}, 0x1, 0x60}, 0x0) [ 357.832131][ C0] sd 0:0:1:0: [sg0] tag#6667 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.842769][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB: Test Unit Ready [ 357.849401][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.859284][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.869103][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.878967][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.888792][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.898651][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.908459][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.918268][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.928092][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.937909][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.947722][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.957547][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.967386][ C0] sd 0:0:1:0: [sg0] tag#6667 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.998827][ T32] audit: type=1800 audit(1595049165.606:3): pid=10180 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15746 res=0 [ 358.041291][ C1] sd 0:0:1:0: [sg0] tag#6668 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.051999][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB: Test Unit Ready [ 358.056961][T10099] chnl_net:caif_netlink_parms(): no params data found [ 358.058734][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.075179][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.085042][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.094913][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.104794][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.114696][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.124595][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.135007][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.144916][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.154811][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.164714][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.174702][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.184582][ C1] sd 0:0:1:0: [sg0] tag#6668 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.202681][T10193] Unknown ioctl -2147202861 [ 358.216218][T10193] Unknown ioctl 35085 [ 358.528917][T10193] Unknown ioctl -2147202861 [ 358.560539][T10250] Unknown ioctl 35085 [ 358.647336][ T32] audit: type=1800 audit(1595049166.256:4): pid=10252 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15744 res=0 05:12:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xaf91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @connect}, {0x0, 0x5, 0x2, 0x2, @time={0x9, 0x82}, {0x7, 0x9}, {0x9, 0x6}, @ext={0x78, &(0x7f0000000540)="0d22648de1c614e073dc1a5c32012f5f91c1b0edb38e31ae758c4adc1ade722a236595a4d4d7c56cfd1286559ab2ab9c729da75c3e4119441e47ae27c893e243f60f9831cbc79bfef3f38add20bf089022edbb16acaf8916557789863643d59560c906c010cfa4a0411d8c541eacb997ae510c12e61d97f7"}}, {0x1f, 0xc6, 0x81, 0x1f, @time={0x0, 0x6}, {0x0, 0x3}, {0x20}, @control={0x8, 0x4, 0x2}}, {0x7, 0x20, 0x6, 0x3, @time={0x10000, 0xd3}, {0x8, 0x9}, {0x40, 0x2}, @connect={{}, {0x8, 0x9}}}], 0x70) [ 358.733076][ C1] sd 0:0:1:0: [sg0] tag#6669 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.743721][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB: Test Unit Ready [ 358.749537][T10099] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.750324][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.757612][T10099] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.767228][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.776251][T10099] device bridge_slave_0 entered promiscuous mode [ 358.784022][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.800203][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.810071][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.819924][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.829803][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.839658][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.849517][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.859372][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.869260][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.879185][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.889089][ C1] sd 0:0:1:0: [sg0] tag#6669 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.897078][ C1] sd 0:0:1:0: [sg0] tag#6670 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.907752][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB: Test Unit Ready [ 358.914497][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.924370][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.934262][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.944158][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.954054][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.965523][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.975456][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.985361][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.995284][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.005178][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.015072][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.024981][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:12:46 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='trusted.overlay.nlink\x00', &(0x7f0000000480)=""/92, 0x5c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x2, 0x40, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0xc93}, 0xffffffffffffffff, 0x1, r2, 0xb) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000001800)={@any, 0x80, 0x1000, 0x20, 0x195, 0x7, "61597114024c21f979da53ca54b683dcce656797d46cb0497abfabf606872d3cb66c4589f99529debe769e8ca916c47c1dbe464c9b9076172f3c7353027d6e7f034820b94774d9e6eacaa25df94c4fb96627aaba245368e81c15728002a3f383bda84f3e97c7b8bf5c6d0ce0e1380cb3c954d326b662df9bb6b448fdbe94e452"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @loopback}, 0x48, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10001, 0x1, 0x3}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000500)={0x7, 0x4c, "0132166f28665e4ee2fc9bbc1cd0c1b23763ed2e5d6b82c6751cc9a98ff8f452af4a931b08cb59692d43945b671c569381afc5b87166a243488a3c130ebd6bde3e3903f619b04fac0688cb1a"}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x8) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)={0x18, 0x23, 0x829, 0xfffffffe, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x8b}]}, 0x6f}, 0x1, 0x60}, 0x0) [ 359.034883][ C1] sd 0:0:1:0: [sg0] tag#6670 CDB[c0]: 00 00 00 00 00 00 00 00 05:12:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xaf91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @connect}, {0x0, 0x5, 0x2, 0x2, @time={0x9, 0x82}, {0x7, 0x9}, {0x9, 0x6}, @ext={0x78, &(0x7f0000000540)="0d22648de1c614e073dc1a5c32012f5f91c1b0edb38e31ae758c4adc1ade722a236595a4d4d7c56cfd1286559ab2ab9c729da75c3e4119441e47ae27c893e243f60f9831cbc79bfef3f38add20bf089022edbb16acaf8916557789863643d59560c906c010cfa4a0411d8c541eacb997ae510c12e61d97f7"}}, {0x1f, 0xc6, 0x81, 0x1f, @time={0x0, 0x6}, {0x0, 0x3}, {0x20}, @control={0x8, 0x4, 0x2}}, {0x7, 0x20, 0x6, 0x3, @time={0x10000, 0xd3}, {0x8, 0x9}, {0x40, 0x2}, @connect={{}, {0x8, 0x9}}}], 0x70) [ 359.153726][T10265] Unknown ioctl -2147202861 [ 359.161662][T10265] Unknown ioctl 35085 [ 359.167236][T10099] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.174995][T10099] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.178585][ C1] sd 0:0:1:0: [sg0] tag#6672 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.184326][T10099] device bridge_slave_1 entered promiscuous mode [ 359.192786][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB: Test Unit Ready [ 359.205762][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.215722][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.225647][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.235567][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.245475][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.255460][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.265385][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.275281][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.285154][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.295054][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.304943][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.314826][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.324729][ C1] sd 0:0:1:0: [sg0] tag#6672 CDB[c0]: 00 00 00 00 00 00 00 00 05:12:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r6, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r6, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r4, 0xa}, {r6, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r4, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000180)={0x0, 0x872, 0x5, r5, 0x0, &(0x7f0000000140)={0x980912, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) [ 359.507828][ T32] audit: type=1800 audit(1595049167.116:5): pid=10274 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15744 res=0 [ 359.530046][ C1] sd 0:0:1:0: [sg0] tag#6673 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.540772][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB: Test Unit Ready [ 359.547550][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.557470][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.567413][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.573754][T10099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.577319][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.595996][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.605898][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.615781][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.625679][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.635584][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.645499][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.655384][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.665280][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.675165][ C1] sd 0:0:1:0: [sg0] tag#6673 CDB[c0]: 00 00 00 00 00 00 00 00 [ 359.740869][T10099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.879067][T10099] team0: Port device team_slave_0 added [ 359.913794][T10099] team0: Port device team_slave_1 added [ 360.002123][T10099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.009703][T10099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.035965][T10099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.097555][T10099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.105107][T10099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.131230][T10099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.165581][ T1376] tipc: TX() has been purged, node left! [ 360.213448][ T1376] tipc: TX() has been purged, node left! [ 360.283851][T10099] device hsr_slave_0 entered promiscuous mode [ 360.315888][T10099] device hsr_slave_1 entered promiscuous mode [ 360.363089][T10099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.370780][T10099] Cannot create hsr debugfs directory [ 361.101561][T10099] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 361.192105][T10099] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 361.273334][T10099] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 361.413478][T10099] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 361.779546][T10099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.805628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.815414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.833667][T10099] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.853004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.863060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.872412][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.879771][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.951990][T10099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.963070][T10099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.979640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.989072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.998922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.008669][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.015994][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.025096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.035938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.046816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.057203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.067502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.078019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.088429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.098187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.108500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.118272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.137375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.147594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.197409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.205269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.227058][T10099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.278238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.288886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.371633][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.381339][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.400943][T10099] device veth0_vlan entered promiscuous mode [ 362.437994][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.447306][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.496024][T10099] device veth1_vlan entered promiscuous mode [ 362.570785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.581528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.591145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.601223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.618980][T10099] device veth0_macvtap entered promiscuous mode [ 362.649785][T10099] device veth1_macvtap entered promiscuous mode [ 362.722312][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.735031][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.747965][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.758574][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.768603][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.779192][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.793032][T10099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.801931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.811374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.820693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.830659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.855604][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.866166][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.877442][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.888073][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.898113][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.908676][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.922464][T10099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 362.932166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.943138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xaf91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @connect}, {0x0, 0x5, 0x2, 0x2, @time={0x9, 0x82}, {0x7, 0x9}, {0x9, 0x6}, @ext={0x78, &(0x7f0000000540)="0d22648de1c614e073dc1a5c32012f5f91c1b0edb38e31ae758c4adc1ade722a236595a4d4d7c56cfd1286559ab2ab9c729da75c3e4119441e47ae27c893e243f60f9831cbc79bfef3f38add20bf089022edbb16acaf8916557789863643d59560c906c010cfa4a0411d8c541eacb997ae510c12e61d97f7"}}, {0x1f, 0xc6, 0x81, 0x1f, @time={0x0, 0x6}, {0x0, 0x3}, {0x20}, @control={0x8, 0x4, 0x2}}, {0x7, 0x20, 0x6, 0x3, @time={0x10000, 0xd3}, {0x8, 0x9}, {0x40, 0x2}, @connect={{}, {0x8, 0x9}}}], 0x70) 05:12:50 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='trusted.overlay.nlink\x00', &(0x7f0000000480)=""/92, 0x5c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x2, 0x40, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0xc93}, 0xffffffffffffffff, 0x1, r2, 0xb) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000001800)={@any, 0x80, 0x1000, 0x20, 0x195, 0x7, "61597114024c21f979da53ca54b683dcce656797d46cb0497abfabf606872d3cb66c4589f99529debe769e8ca916c47c1dbe464c9b9076172f3c7353027d6e7f034820b94774d9e6eacaa25df94c4fb96627aaba245368e81c15728002a3f383bda84f3e97c7b8bf5c6d0ce0e1380cb3c954d326b662df9bb6b448fdbe94e452"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000042e59d5ef917910f497a504133906571d9a9d42465e1d2a8d32969fe6d0d4a60af29b10a849da59370b8761085c4c7ba781c2b23584a2aa190b2f15341b04b2475876257cc7fe60f9d5e5dd1953acbf6c8eb9c6bb2254e045d804d599d527bd0317466119e20831bab85aaed73e361fe14725f9e4386d5303be18a537f0e65620f43bbb966c689b9aab8bdce1ffdd1390addddb9508cd9789885e3284878d33fa46f772bd85d68c28a0ee91d572e56948a00808b5b0deef7c079ab122bb13b0acadff4325286f7ad0b5302c34f8c518a79ab052ddde7ec69714c7852538a68b4591c27230d1779cbd7094c9f130c1d76e0e2b8db1fd161dbfac29c"]) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @loopback}, 0x48, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10001, 0x1, 0x3}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000500)={0x7, 0x4c, "0132166f28665e4ee2fc9bbc1cd0c1b23763ed2e5d6b82c6751cc9a98ff8f452af4a931b08cb59692d43945b671c569381afc5b87166a243488a3c130ebd6bde3e3903f619b04fac0688cb1a"}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x8) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)={0x18, 0x23, 0x829, 0xfffffffe, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x8b}]}, 0x6f}, 0x1, 0x60}, 0x0) 05:12:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xaf91}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f5ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bc9b27622cd9f9d"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {}, {}, @connect}, {0x0, 0x5, 0x2, 0x2, @time={0x9, 0x82}, {0x7, 0x9}, {0x9, 0x6}, @ext={0x78, &(0x7f0000000540)="0d22648de1c614e073dc1a5c32012f5f91c1b0edb38e31ae758c4adc1ade722a236595a4d4d7c56cfd1286559ab2ab9c729da75c3e4119441e47ae27c893e243f60f9831cbc79bfef3f38add20bf089022edbb16acaf8916557789863643d59560c906c010cfa4a0411d8c541eacb997ae510c12e61d97f7"}}, {0x1f, 0xc6, 0x81, 0x1f, @time={0x0, 0x6}, {0x0, 0x3}, {0x20}, @control={0x8, 0x4, 0x2}}, {0x7, 0x20, 0x6, 0x3, @time={0x10000, 0xd3}, {0x8, 0x9}, {0x40, 0x2}, @connect={{}, {0x8, 0x9}}}], 0x70) 05:12:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r5, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r4, 0xa}, {r5, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r4, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 363.411381][ C0] sd 0:0:1:0: [sg0] tag#6675 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.422030][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB: Test Unit Ready [ 363.428799][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.438699][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.448539][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.458388][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.468212][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.478043][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.487872][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.497708][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.507549][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.517379][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.527195][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.537034][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.546857][ C0] sd 0:0:1:0: [sg0] tag#6675 CDB[c0]: 00 00 00 00 00 00 00 00 [ 363.573741][T10378] Unknown ioctl -2147202861 [ 363.587309][T10378] Unknown ioctl 35085 [ 363.623494][ C1] sd 0:0:1:0: [sg0] tag#6676 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.634190][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB: Test Unit Ready [ 363.640805][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.650650][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.660489][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.670373][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.680264][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.690174][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.700085][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.709972][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.719842][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.729740][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.739642][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.749501][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.759575][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[c0]: 00 00 00 00 00 00 00 00 [ 363.794224][ T32] audit: type=1800 audit(1595049171.396:6): pid=10382 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15744 res=0 05:12:51 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x2, @local, 0xffffffff}, {0xa, 0x4e21, 0x9, @loopback, 0x10001}, 0x1, [0x24, 0xcf, 0x8, 0x5, 0x1, 0x1, 0x2]}, 0x5c) [ 363.890627][ T32] audit: type=1800 audit(1595049171.496:7): pid=10396 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15751 res=0 [ 364.167767][ C0] sd 0:0:1:0: [sg0] tag#6678 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.178405][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB: Test Unit Ready [ 364.185145][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.194983][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.204807][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.214633][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.224461][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.234299][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.244126][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.253951][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:12:51 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x2, @local, 0xffffffff}, {0xa, 0x4e21, 0x9, @loopback, 0x10001}, 0x1, [0x24, 0xcf, 0x8, 0x5, 0x1, 0x1, 0x2]}, 0x5c) [ 364.263769][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.273613][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.283444][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.293274][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.303088][ C0] sd 0:0:1:0: [sg0] tag#6678 CDB[c0]: 00 00 00 00 00 00 00 00 05:12:52 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x432100) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) r2 = socket(0x10, 0x8000000000000003, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="800086000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 05:12:52 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x2, @local, 0xffffffff}, {0xa, 0x4e21, 0x9, @loopback, 0x10001}, 0x1, [0x24, 0xcf, 0x8, 0x5, 0x1, 0x1, 0x2]}, 0x5c) 05:12:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3ff}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1000}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:12:52 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x2, @local, 0xffffffff}, {0xa, 0x4e21, 0x9, @loopback, 0x10001}, 0x1, [0x24, 0xcf, 0x8, 0x5, 0x1, 0x1, 0x2]}, 0x5c) 05:12:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x5b) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3cff0000005800e7bfec45d51bbc9dcfad7709e9dd94e6", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x15, 0x803, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) prctl$PR_SET_TSC(0x1a, 0x3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r6], 0x3c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/13, @ANYRES32=r8, @ANYRES64], 0x28}}, 0x0) 05:12:52 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r5, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r4, 0xa}, {r5, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r4, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:52 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:12:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r5, 0x10000, 0x100000001, 0x5}) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000280)=""/235, &(0x7f0000000200)=0xeb) ppoll(&(0x7f0000000380)=[{r4, 0xa}, {r5, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r4, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:53 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:12:53 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:12:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r5, 0x10000, 0x100000001, 0x5}) ppoll(&(0x7f0000000380)=[{r4, 0xa}, {r5, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r4, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:53 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:54 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:55 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000b57bf1e5be5af577fee4da0f000000000009000000006574680de1837949d7bb584cf67b97d8d6c0390824329ce36a46a6515c08d0ceb894160000000000"], 0x48}}, 0x0) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r4}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000080)=0x0) ptrace$getregset(0x4204, r6, 0x200, &(0x7f00000000c0)={&(0x7f0000000480)=""/243, 0xf3}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_SRC_MASK={0x14}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @private2}]}}]}, 0x5c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:12:55 executing program 3: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:12:55 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {r4, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 368.014628][T10479] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:55 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 368.083083][T10479] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x2000080, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x141042, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r6, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r7, 0x8}, 0x8) ftruncate(r3, 0x200087) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 05:12:55 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="24000000210007041dfff4946f61050002000600fe02080100010800080003000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x8010000a}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904008100000001000000000000000800110005000000", 0x24) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) 05:12:56 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:56 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:56 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x20000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x2003ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x2, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) fchdir(r2) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000180)=""/169, 0xa9}, {&(0x7f0000000000)=""/95, 0x5f}], 0x2) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000140)=0x2000000, 0x4) 05:12:56 executing program 2: rseq(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r3, @ANYBLOB="000426bd7000dbdbdf25050000002f00070073797374656d5f75db6b20fb6563745f623a7379736c6f67645f696e697472635f657865635f8b8d61212d06743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000020008000500e000000214000300fe3d890000000000000000ba6a5cc118"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) rseq(&(0x7f0000000000), 0x20, 0x100000001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000380)={{0x0, 0x2, 0xfffffffd, 0x2}, 0xffffffff, 0x6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00%\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00001000000000000f00000008000100070de792390a391b577e859f8177b61218345da6a638507244aeff753332000c0002000800040004000000"], 0x38}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e20, 0x4, @remote, 0x4c5}}, 0x0, 0x0, 0x1c, 0x0, "00000000000000077cc2cc8e36cab443e5723b51dddd589c6daa1b10ccf6ad78fa98ddb500bf8e4364d08b6307b2de082dc2a11f9b5c27a9c361418525807a5e993f85fadef203fcd5d6d08c1832c6d7"}, 0xd8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000400)={0x6, 0x3, 0xfff8, 0x1, 0xfff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002a001027bd7000fddbdf250081000000", @ANYRES32=r4, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x538536668101e9c8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@getneightbl={0x14, 0x42, 0x100, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x20000040) 05:12:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {r4, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:56 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 369.198763][T10514] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:12:56 executing program 2: r0 = socket(0x6, 0x5, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0], 0x38}, 0x1, 0x0, 0x0, 0x4048095}, 0x4000041) bind(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28000000, 0x0, 0x0, 0x0, 0x7fff}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff4}, @generic={0x3, 0x0, 0x7, 0x6, 0x36525b3}, @generic={0x0, 0xe, 0x1, 0x5, 0x3ff}, @map={0x18, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x0, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x50a00, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20010000", @ANYRES16=r5, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x42) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 05:12:57 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {r4, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:57 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:57 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {r4, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:57 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {r4, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r4, 0x42b, 0x0, 0x0, {{}, {0x0, 0xb}, {0x10}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400}, 0x4000000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r5 = epoll_create1(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) timerfd_create(0x0, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) fcntl$dupfd(r5, 0x0, r6) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:12:58 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 370.582828][T10555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {r4, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 370.887170][T10563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {r4, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:58 executing program 2: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800090000000001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a0000000000050008000a0009"], 0x50}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) 05:12:58 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 371.422268][T10586] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 371.438826][T10586] device macsec1 entered promiscuous mode 05:12:59 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:12:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:12:59 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 372.201649][T10591] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 372.217629][T10591] device macsec1 entered promiscuous mode 05:12:59 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:00 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = gettid() tkill(r2, 0x1004000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000280)={{0x6, 0x2, 0x3, 0x6, '\x00', 0xdd8}, 0x4, 0x10, 0x9, r2, 0x3, 0x5, 'syz1\x00', &(0x7f0000000000)=['/dev/audio\x00', '/dev/snd/pcmC#D#p\x00', '/dev/snd/pcmC#D#p\x00'], 0x2f, [], [0x9, 0x5, 0x9, 0x2]}) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_REWIND(r3, 0x40084146, &(0x7f0000000180)=0x3) 05:13:00 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:00 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:01 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:01 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:01 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:02 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 375.656484][T10685] IPVS: ftp: loaded support on port[0] = 21 [ 376.038715][T10685] chnl_net:caif_netlink_parms(): no params data found 05:13:03 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002e0007031dfffd946fa201000100000000000000000000e50c1be3a2f7fffe7e280000005e00ffaa", 0x2c}], 0x1}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r9, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x70, r9, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7f}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7ff}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x70}, 0x1, 0x0, 0x0, 0x2045}, 0x4000080) [ 376.387054][T10685] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.394536][T10685] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.404126][T10685] device bridge_slave_0 entered promiscuous mode [ 376.482456][T10685] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.489902][T10685] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.500113][T10685] device bridge_slave_1 entered promiscuous mode [ 376.540501][T10821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:13:04 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 376.718383][T10837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.834573][T10685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.897491][T10685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.014819][T10685] team0: Port device team_slave_0 added [ 377.034305][T10685] team0: Port device team_slave_1 added 05:13:04 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 377.218815][T10685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.226528][T10685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.252711][T10685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:13:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:05 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 377.437188][T10685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.444378][T10685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.471322][T10685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:13:05 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 377.830015][T10685] device hsr_slave_0 entered promiscuous mode [ 377.867545][T10685] device hsr_slave_1 entered promiscuous mode [ 377.904992][T10685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.912983][T10685] Cannot create hsr debugfs directory [ 378.535307][T10685] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 378.595911][T10685] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 378.656844][T10685] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 378.700992][T10685] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 379.022478][T10685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.081037][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.090811][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.120670][T10685] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.167704][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.177836][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.187120][ T9913] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.194406][ T9913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.247958][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.257457][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.267284][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.276664][ T9913] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.283962][ T9913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.293094][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.304051][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.314978][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.325338][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.335707][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.346080][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.356462][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.365841][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.387855][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.397593][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.407672][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.422299][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.496280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.504311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.525735][T10685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.599286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.609457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.695186][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 379.704894][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.729419][T10685] device veth0_vlan entered promiscuous mode [ 379.745441][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.754542][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.771635][T10685] device veth1_vlan entered promiscuous mode [ 379.851186][T10685] device veth0_macvtap entered promiscuous mode [ 379.861501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 379.871004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 379.881196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.891066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.919116][T10685] device veth1_macvtap entered promiscuous mode [ 379.957261][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.968300][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.978320][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.988934][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.998951][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.009533][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.019554][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.030153][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.044237][T10685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.058704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 380.069621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.079250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.089219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.130925][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.144498][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.154555][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.165089][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.175042][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.185602][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.195573][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.206131][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.219964][T10685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.228204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.238347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:13:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:08 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8}, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffa, r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xe, &(0x7f00000008c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff6945}, 0x10, r2}, 0x78) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$9p(r4, &(0x7f00000016c0)="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", 0x1000) 05:13:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:08 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:08 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x8002}, 0x4048841) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b35ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a86d6e03cda01f573af6c3700606f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa7020d0614b3992d5373036825bb0807b8000317abdf4bb78a41400000b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976c1ffb62843f0f2e88a035e3290e6a54d71e32d503af962", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x162) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000100)={0x4, 0x0, 0x2, 0x1f, 'syz1\x00', 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x80) 05:13:08 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 380.990114][ C1] sd 0:0:1:0: [sg0] tag#6706 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 381.000820][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB: Test Unit Ready [ 381.007668][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.017562][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.027390][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.037229][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.047071][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.056971][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.066835][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.076679][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.086550][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.096400][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.106265][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.116133][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.125955][ C1] sd 0:0:1:0: [sg0] tag#6706 CDB[c0]: 00 00 00 00 00 00 00 00 05:13:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:08 executing program 2: socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) 05:13:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:09 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 381.564155][T10991] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:13:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:09 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x209fffffffffc, 0x258080) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) dup3(r0, r1, 0x0) 05:13:09 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000020601080000000000000000a00000000c000300686173683a69700900000000000000000900020073796f3100000000050001000600000005000500000000002929a2a780c5df3165f1fc10f7ba8298a7f4e9b67df5a834fd26b40fa64f2f7c1632b5b26be8bc2fac883696d147f813020cceefbe5511c9710d0fa6dabde18b6a0f7baeb82c038a39b0"], 0x44}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:13:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:10 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:10 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x72, 0x6, 0x7}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x2, 0xfffffffe) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={r6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r7, @in={{0x2, 0x4e23, @empty}}, 0x80000001, 0x80, 0x1, 0x9, 0x200}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x8) dup3(0xffffffffffffffff, r1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:13:10 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 383.356074][T11074] IPVS: ftp: loaded support on port[0] = 21 05:13:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) unshare(0x400) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 383.659790][T11079] IPVS: ftp: loaded support on port[0] = 21 05:13:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:11 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000180)={0x0, 0x0, [0x10000, 0x1, 0x4000, 0x7fffffff]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r3, @ANYBLOB="0a0f25000a000200aa"], 0x42e}}, 0x0) socket(0x10, 0x3, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'geneve1\x00', 0x400}) 05:13:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:11 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:11 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0xe014) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) read$usbfs(0xffffffffffffffff, &(0x7f0000000340)=""/252, 0xfc) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8202, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x11c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x2}, @ETHTOOL_A_EEE_MODES_OURS={0x98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '-[!-\xe8((@+&*\x88}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '&:*,:\'-$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/null\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':,){!:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x52c}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4004800}, 0x40001) write$tun(r4, &(0x7f0000000280)={@val={0x0, 0x6007}, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0xa, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @multicast, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x4003}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @empty}]}}}]}, 0x54}}, 0x0) 05:13:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:12 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:12 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:13 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:13 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:13 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 05:13:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10000) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 05:13:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) unshare(0x400) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7ff, 0x7, 0x2, 0x0, 0x1, "8b3821d6b24f3fe464d89f6f16388624da1baf"}) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:14 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:15 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:15 executing program 0 (fault-call:3 fault-nth:0): mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:15 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:15 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r3, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 387.808802][T11278] FAULT_INJECTION: forcing a failure. [ 387.808802][T11278] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 387.822808][T11278] CPU: 0 PID: 11278 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 387.831566][T11278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.841677][T11278] Call Trace: [ 387.845058][T11278] dump_stack+0x1df/0x240 [ 387.849489][T11278] should_fail+0x8b7/0x9e0 [ 387.854000][T11278] should_fail_alloc_page+0x1e9/0x260 [ 387.859538][T11278] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 387.865111][T11278] ? kmsan_task_context_state+0x47/0x90 [ 387.870744][T11278] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.876885][T11278] ? update_stack_state+0xa18/0xb40 [ 387.882171][T11278] ? kmsan_task_context_state+0x47/0x90 [ 387.887783][T11278] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 387.893891][T11278] ? update_stack_state+0xa18/0xb40 [ 387.899153][T11278] ? kmsan_get_metadata+0x11d/0x180 [ 387.904408][T11278] alloc_pages_vma+0xc68/0x1870 [ 387.909332][T11278] shmem_alloc_page+0x241/0x3f0 [ 387.914268][T11278] shmem_alloc_and_acct_page+0x63b/0xf40 [ 387.919960][T11278] ? find_lock_entry+0x5d9/0x610 [ 387.924958][T11278] ? __msan_poison_alloca+0xf0/0x120 [ 387.930286][T11278] ? kmsan_get_metadata+0x11d/0x180 [ 387.935535][T11278] shmem_getpage_gfp+0x1a88/0x3cb0 [ 387.940695][T11278] ? xas_load+0x8ad/0x920 [ 387.945081][T11278] ? kmsan_get_metadata+0x4f/0x180 [ 387.950252][T11278] shmem_fault+0x52d/0xbf0 [ 387.954733][T11278] ? kmsan_get_metadata+0x11d/0x180 [ 387.959987][T11278] ? shmem_write_end+0xa10/0xa10 [ 387.964977][T11278] handle_mm_fault+0x7acb/0x9ff0 [ 387.969971][T11278] ? filemap_fault+0x2c10/0x2c10 [ 387.974979][T11278] do_user_addr_fault+0xb74/0x1600 [ 387.980147][T11278] __exc_page_fault+0xdf/0x390 [ 387.987466][T11278] exc_page_fault+0x45/0x50 [ 387.992017][T11278] asm_exc_page_fault+0x1e/0x30 [ 387.996916][T11278] RIP: 0010:__get_user_4+0x21/0x30 [ 388.002073][T11278] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 00 6d 01 00 48 3b 82 d0 1a 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 388.021710][T11278] RSP: 0018:ffff8e65940aba38 EFLAGS: 00010206 [ 388.027810][T11278] RAX: 0000000020013003 RBX: ffff8e65940aba40 RCX: 00000000ffffff01 [ 388.035811][T11278] RDX: ffffffffffffffff RSI: 0000000000000004 RDI: ffff8e65940abac8 [ 388.043822][T11278] RBP: ffff8e65940abc28 R08: 0000000000000002 R09: ffff8e65940ab9e8 [ 388.051818][T11278] R10: 0000000000000004 R11: ffffffff97ea1700 R12: 0000000000000000 [ 388.059817][T11278] R13: 00000000ffffffff R14: 0000000000000000 R15: 0000000020013000 [ 388.067856][T11278] ? rawv6_setsockopt+0x7d0/0x7d0 [ 388.072931][T11278] ? do_ipv6_getsockopt+0x1f4/0x3760 [ 388.078271][T11278] ? kmsan_set_origin_checked+0x95/0xf0 [ 388.083863][T11278] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 388.089712][T11278] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 388.095810][T11278] ? fsnotify+0x57b/0x2100 [ 388.100264][T11278] ? kmsan_get_metadata+0x11d/0x180 [ 388.105502][T11278] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 388.111352][T11278] ipv6_getsockopt+0x11f/0x510 [ 388.116171][T11278] rawv6_getsockopt+0x1fb/0x2d0 [ 388.121074][T11278] ? rawv6_setsockopt+0x7d0/0x7d0 [ 388.126136][T11278] sock_common_getsockopt+0x13f/0x180 [ 388.131548][T11278] ? sock_recv_errqueue+0x8f0/0x8f0 [ 388.136803][T11278] __sys_getsockopt+0x533/0x7b0 [ 388.141711][T11278] __se_sys_getsockopt+0xe1/0x100 [ 388.146790][T11278] __x64_sys_getsockopt+0x62/0x80 [ 388.151860][T11278] do_syscall_64+0xb0/0x150 [ 388.156415][T11278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.162333][T11278] RIP: 0033:0x45c1d9 [ 388.166231][T11278] Code: Bad RIP value. [ 388.170312][T11278] RSP: 002b:00007f7797162c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 388.178755][T11278] RAX: ffffffffffffffda RBX: 0000000000005d00 RCX: 000000000045c1d9 [ 388.186747][T11278] RDX: 0000000000000018 RSI: 0000000000000029 RDI: 0000000000000003 [ 388.194746][T11278] RBP: 00007f7797162ca0 R08: 0000000020013000 R09: 0000000000000000 [ 388.202740][T11278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 05:13:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 388.210737][T11278] R13: 0000000000c9fb6f R14: 00007f77971639c0 R15: 000000000078bf0c 05:13:15 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:16 executing program 0 (fault-call:3 fault-nth:1): mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 388.899398][T11308] FAULT_INJECTION: forcing a failure. [ 388.899398][T11308] name failslab, interval 1, probability 0, space 0, times 1 [ 388.912105][T11308] CPU: 1 PID: 11308 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 388.920837][T11308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.930941][T11308] Call Trace: [ 388.934321][T11308] dump_stack+0x1df/0x240 [ 388.938751][T11308] should_fail+0x8b7/0x9e0 [ 388.943263][T11308] __should_failslab+0x1f6/0x290 [ 388.948276][T11308] should_failslab+0x29/0x70 [ 388.952948][T11308] kmem_cache_alloc+0xd0/0xd70 [ 388.957797][T11308] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 388.963686][T11308] ? xas_create+0x1ab8/0x24c0 [ 388.968443][T11308] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 388.974602][T11308] ? kmsan_get_metadata+0x11d/0x180 [ 388.979889][T11308] xas_create+0x1ab8/0x24c0 [ 388.984517][T11308] xas_create_range+0x3bc/0xb60 [ 388.989454][T11308] ? xas_find_conflict+0xc62/0x1240 [ 388.994782][T11308] shmem_add_to_page_cache+0xbcf/0x1c10 [ 389.000456][T11308] shmem_getpage_gfp+0x1fc2/0x3cb0 [ 389.005669][T11308] ? xas_load+0x8ad/0x920 [ 389.010105][T11308] ? kmsan_get_metadata+0x4f/0x180 [ 389.015320][T11308] shmem_fault+0x52d/0xbf0 [ 389.019830][T11308] ? kmsan_get_metadata+0x11d/0x180 [ 389.025130][T11308] ? shmem_write_end+0xa10/0xa10 [ 389.030159][T11308] handle_mm_fault+0x7acb/0x9ff0 [ 389.035187][T11308] ? filemap_fault+0x2c10/0x2c10 [ 389.040231][T11308] do_user_addr_fault+0xb74/0x1600 [ 389.045447][T11308] __exc_page_fault+0xdf/0x390 [ 389.050326][T11308] exc_page_fault+0x45/0x50 [ 389.054949][T11308] asm_exc_page_fault+0x1e/0x30 [ 389.059898][T11308] RIP: 0010:__get_user_4+0x21/0x30 [ 389.065097][T11308] Code: 50 ff 31 c0 0f 1f 00 c3 90 48 83 c0 03 72 5d 65 48 8b 14 25 00 6d 01 00 48 3b 82 d0 1a 00 00 73 4b 48 19 d2 48 21 d0 0f 1f 00 <8b> 50 fd 31 c0 0f 1f 00 c3 66 0f 1f 44 00 00 48 83 c0 07 72 2d 65 [ 389.084772][T11308] RSP: 0018:ffff8e6594157a38 EFLAGS: 00010206 [ 389.090910][T11308] RAX: 0000000020013003 RBX: ffff8e6594157a40 RCX: 00000000ffffff01 [ 389.098953][T11308] RDX: ffffffffffffffff RSI: 0000000000000004 RDI: ffff8e6594157ac8 [ 389.106992][T11308] RBP: ffff8e6594157c28 R08: 0000000000000002 R09: ffff8e65941579e8 [ 389.115506][T11308] R10: 0000000000000004 R11: ffffffff97ea1700 R12: 0000000000000000 [ 389.123537][T11308] R13: 00000000ffffffff R14: 0000000000000000 R15: 0000000020013000 [ 389.131618][T11308] ? rawv6_setsockopt+0x7d0/0x7d0 [ 389.136744][T11308] ? do_ipv6_getsockopt+0x1f4/0x3760 [ 389.142162][T11308] ? kmsan_set_origin_checked+0x95/0xf0 [ 389.147817][T11308] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.153712][T11308] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 389.159851][T11308] ? fsnotify+0x57b/0x2100 [ 389.164531][T11308] ? kmsan_get_metadata+0x11d/0x180 [ 389.169815][T11308] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.175711][T11308] ipv6_getsockopt+0x11f/0x510 [ 389.180663][T11308] rawv6_getsockopt+0x1fb/0x2d0 [ 389.185611][T11308] ? rawv6_setsockopt+0x7d0/0x7d0 [ 389.190721][T11308] sock_common_getsockopt+0x13f/0x180 [ 389.196175][T11308] ? sock_recv_errqueue+0x8f0/0x8f0 [ 389.201459][T11308] __sys_getsockopt+0x533/0x7b0 [ 389.206407][T11308] __se_sys_getsockopt+0xe1/0x100 [ 389.211529][T11308] __x64_sys_getsockopt+0x62/0x80 [ 389.216654][T11308] do_syscall_64+0xb0/0x150 [ 389.222093][T11308] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 389.228040][T11308] RIP: 0033:0x45c1d9 [ 389.231965][T11308] Code: Bad RIP value. [ 389.236072][T11308] RSP: 002b:00007f7797162c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 05:13:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) [ 389.244553][T11308] RAX: ffffffffffffffda RBX: 0000000000005d00 RCX: 000000000045c1d9 [ 389.252580][T11308] RDX: 0000000000000018 RSI: 0000000000000029 RDI: 0000000000000003 [ 389.260615][T11308] RBP: 00007f7797162ca0 R08: 0000000020013000 R09: 0000000000000000 [ 389.268646][T11308] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 389.276679][T11308] R13: 0000000000c9fb6f R14: 00007f77971639c0 R15: 000000000078bf0c 05:13:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) unshare(0x400) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:18 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x1f, 0x1d, 0x4, 0x800, "894d1801625978cdb723d07bb312f3e02a5cc3a68dec1f9e5c49b7c2705878e3"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000013000)) socketpair(0x18, 0x6, 0x20, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0x20, @empty, 0x7fff}, {0xa, 0x4e22, 0x6, @remote, 0x10001}, 0x6, [0x4, 0x80, 0x9, 0x1, 0x4, 0x705c, 0x0, 0x6]}, 0x5c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:19 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:19 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0xa000, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:19 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r2}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) dup3(r3, r1, 0x0) 05:13:19 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:20 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000000)=[0xbf, 0x6, 0xc3, 0x6, 0x8], 0x5, 0xffff, 0x10001, 0x7ff, 0x6, 0x6, 0xff, {0xfffffffd, 0xed8, 0x1000, 0x8, 0x8, 0x2, 0x0, 0x2, 0x9, 0x9, 0x5, 0x400, 0x9, 0x3ff, "244d3c50d09199162bc19b219b18cdd557927bb0c515b347bcb55bf11c5fa734"}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:20 executing program 2: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:20 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240)=0x8001, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e22, 0x80, @dev={0xfe, 0x80, [], 0x12}, 0x6}}}, &(0x7f0000000000)=0x84) 05:13:20 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:20 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:21 executing program 2: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:21 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:21 executing program 4: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:21 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x80b80, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000006c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:22 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x5) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) acct(&(0x7f0000000240)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r6, 0xfb, "7430f0", "a0516c45138aada5918c6e841ebdb5bf60e59e962421167d9c26382f18cbe22f7e1c1684a3637c689369c9d0dcd2dbba7aa6843d443fb587d492e94e391824c75ce1b232f8e048380cf15999eefe8d876b3f62f1b3b89ae31b7a7853eb92c1c7ea6fbf45574cf7697c92ac5390f825273a5c5bc2643bdab85bb8a889168d244e81259fa2912f07942330ffe3ec18808abee50748b31c0e1bce783b7fef0cfa6c89b450754de97980cd16adfb1482894f0788740752e9ac4c8e4a6b33fcc54be9295da7fc668eca3d1fcc328646d02c4e7961b4ca2c94104d60f9435d72da3b70df07769dacd3f5b44feddd3ac0f3751f0b6a6f8c8ebfa190104c300e0ccc0460"}}, 0x110) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:22 executing program 2: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:22 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = gettid() tkill(r1, 0x1004000000016) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x21, 0x9}, 0x80, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000002, 0x110, r3, 0x7) 05:13:22 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:22 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:23 executing program 2: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:23 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:24 executing program 2: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:24 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:25 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000000)={0x7, 0x101}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000440)={0x9a0000, 0x6, 0x2, r0, 0x0, &(0x7f0000000400)={0x98091e, 0x400, [], @p_u8=&(0x7f00000003c0)=0x4}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000480)={'ipvs\x00'}, &(0x7f00000004c0)=0x1e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r3, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x48040) r4 = open(&(0x7f0000000680)='./file0\x00', 0x44702, 0x1e0) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f00000006c0)=""/160, &(0x7f0000000780)=0xa0) sched_yield() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000007c0)=0x0) capset(&(0x7f0000000800)={0x20071026, r5}, &(0x7f0000000840)={0x8, 0xffff3cfa, 0x974, 0x7, 0xfad8, 0x6}) r6 = pidfd_getfd(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000880)={0x0, 0x9, 0x203, 0x401, 0x3, 0x6, 0x7, 0x40}, 0x20) r7 = openat2(0xffffffffffffff9c, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900)={0x10000, 0x1a8, 0x8}, 0x18) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000940)="fc50f893cea838f6896afe21633fd2c6", 0x10) socketpair(0x2b, 0x3, 0x7ff, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f00000009c0)) r9 = openat2(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x80, 0x41}, 0x18) write$nbd(r9, &(0x7f0000000a80)={0x67446698, 0x1, 0x4, 0x3, 0x1, "99b7f4156d7d52d7967e48cba4ade1b647c252ea7e1da9577706781c19a276f63f3053a7aad0a57af5f92ea17ba268fb7427a5165752e2bad76a774189a2f047ebea9d438c3b240f0f432de354790afc9488653736651985ee39e703c5c0f597584c321fd5da701343197c517a43503c665c9842a3df454a4d6ff8b30af65c2c18a2c8e56b2e81c1c4d45bad479f450e300106bc0abb45c463ee669280403a395d6a4a19bf07f91b37f361bb432517ce387b3705f49ab5e9c847b746c01552"}, 0xcf) 05:13:25 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000007, 0x31, 0xffffffffffffffff, 0xb3fe0000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x200, 0x0, 0xffffffff}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:25 executing program 2: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:25 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xa000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:25 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004050}, 0x4000080) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x1000, 0x40) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0x90) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:26 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:26 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f00000000c0)="a7a1d4a1998a04b350dff4ad591482e44b4da287d433bd1ceca4ba39c7d9cd0acd3853a6109b4b5ea7ff35bd4868faf9f311e9188f677b198c7a01d5182c6994ec8802d479ad62c689c91b8d8bc4456e4ce4c29315237662a93cf5ec5f17ec03a5d5f9a61c265f5e27583342c0d7fc3993929b0e61c21a764d41718247b78e9cd7decb9c729995fa2e342b31040d547442d713694cab3a0c1d7530886afced11b3d056d8a5ede5add53c3cab034c2bcb6b1c6fc1c7b6413a66cf2ad77c6f946327b3cbefcc2d71356b1a289f1bc5c3a9ecde5b9ae9fb155a84d955bef0fd", &(0x7f0000000000)=""/54, &(0x7f00000001c0)="c5a684b25b039a45b5d0b7912ea7423b6bdd753ac4c3e04b49d69c952d11530fc4b5565aea52d91ce3bea0cebb272abf680a02d53d4bae950905c46159213fd2337ffaaed361a7eedfb196693f3941c84be61ab151ea1d70a6", &(0x7f0000000240)="0b2e20fff9275bf880ee0e3c1d73e7cf200ec371ea49cfbfc54d68a352174828f5488bd018b6c3aa9fdfe9e534bb140419df14cd85bef3c52da5f7f69f0a8e3fb240c09194e4e90a9c4a4fd2c91563da1e4c0840e8e606e1fe866013a92d46e07be58109a7034784bbd370185364dd5e0fe67df0122c7671c252dd0a3303659a5cd55329dde35e471127552031ff08dae10425264ba3e2550110133a9603e2a6be360b25d3f22e9a6aae2607ddf70fb2bc82c4f52f141700d119628e2221a1c4588c42ad83d6d17993ca4f778b16a31c8664f79800c4649e3428f7", 0x2, r1, 0x4}, 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x4, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x7, 0xffffffffffffffff, 0x18) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f00000003c0)=0x8, 0x4) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000440)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:26 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r2}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000000)=0x101) getsockopt$inet6_int(r4, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:26 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 399.348748][T11560] IPVS: ftp: loaded support on port[0] = 21 [ 399.741644][T11560] chnl_net:caif_netlink_parms(): no params data found [ 399.976273][T11560] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.984794][T11560] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.994265][T11560] device bridge_slave_0 entered promiscuous mode [ 400.085757][T11560] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.093054][T11560] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.102291][T11560] device bridge_slave_1 entered promiscuous mode [ 400.217624][T11560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.231779][T11560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.302900][T11560] team0: Port device team_slave_0 added [ 400.314716][T11560] team0: Port device team_slave_1 added [ 400.361926][T11560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.369618][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.395922][T11560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.411550][T11560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.418935][T11560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.445656][T11560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.529217][T11560] device hsr_slave_0 entered promiscuous mode [ 400.575007][T11560] device hsr_slave_1 entered promiscuous mode [ 400.612814][T11560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 400.620401][T11560] Cannot create hsr debugfs directory [ 400.817126][T11560] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 400.868436][T11560] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 400.929067][T11560] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 400.989017][T11560] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 401.152086][T11560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.176236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.184935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.201329][T11560] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.224697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.234497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.243906][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.251150][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.279347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 401.287986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.297891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.307685][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.315074][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.324285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.334891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.353169][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.363314][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.409725][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.420036][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.430356][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.441045][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.451116][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.460659][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.470326][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.482803][T11560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.513398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.521004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.546689][T11560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.575255][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 401.585226][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.630501][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 401.639597][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.657275][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.666622][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.678521][T11560] device veth0_vlan entered promiscuous mode [ 401.712506][T11560] device veth1_vlan entered promiscuous mode [ 401.756738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 401.767261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 401.786023][T11560] device veth0_macvtap entered promiscuous mode [ 401.801961][T11560] device veth1_macvtap entered promiscuous mode [ 401.829775][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.840881][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.851356][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.861944][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.871907][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.882706][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.892804][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.903530][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.913555][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.924248][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.938010][T11560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.950267][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 401.959714][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 401.969138][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 401.978777][ T9913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 401.997619][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.008262][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.018832][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.029570][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.039655][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.050185][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.060151][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.070746][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.081280][T11560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.091838][T11560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.105593][T11560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.119866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.131682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 402.256555][T11782] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 05:13:29 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 05:13:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:29 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:29 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:29 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:30 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x4000}, 0x0, 0x10, 0xffffffffffffffff, 0x1) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x8, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40014}, 0x4040080) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:13:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:30 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 05:13:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='x'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) [ 403.001656][T11814] dns_resolver: Unsupported content type (1) 05:13:30 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) time(&(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000000)) 05:13:31 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:31 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:31 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) read$usbmon(r0, &(0x7f0000000240)=""/4096, 0x1000) 05:13:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad", 0x7f}], 0x2, 0x0, 0xa8}], 0x2, 0x0) move_pages(0x0, 0x242, &(0x7f0000000080), 0x0, 0xfffffffffffffffd, 0x0) [ 404.143419][ C1] sd 0:0:1:0: [sg0] tag#6676 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.154232][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB: Test Unit Ready [ 404.160930][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.170847][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.180728][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.190659][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.200531][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.210379][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.220417][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.234617][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.244468][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.254291][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.264945][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.274805][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.284625][ C1] sd 0:0:1:0: [sg0] tag#6676 CDB[c0]: 00 00 00 00 00 00 00 00 05:13:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad", 0x7f}], 0x2, 0x0, 0xa8}], 0x2, 0x0) move_pages(0x0, 0x242, &(0x7f0000000080), 0x0, 0xfffffffffffffffd, 0x0) 05:13:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad", 0x7f}], 0x2, 0x0, 0xa8}], 0x2, 0x0) move_pages(0x0, 0x242, &(0x7f0000000080), 0x0, 0xfffffffffffffffd, 0x0) 05:13:32 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) name_to_handle_at(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x3c, 0x9, "a282f064eecc28d284b5162d7d73106f024d001b263083f8327a25da93a1907a0a6a2885c1c692be31a2ad89f83bf823a102f663"}, &(0x7f0000000280), 0x1000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:32 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:32 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) [ 404.827695][ C1] sd 0:0:1:0: [sg0] tag#6677 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.838343][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB: Test Unit Ready [ 404.845102][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.854919][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.864745][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.874555][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.884388][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.894300][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.904122][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.913945][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.923848][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.933661][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.943462][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.953324][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.963131][ C1] sd 0:0:1:0: [sg0] tag#6677 CDB[c0]: 00 00 00 00 00 00 00 00 [ 404.971095][ C1] sd 0:0:1:0: [sg0] tag#6678 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.981690][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB: Test Unit Ready [ 404.988384][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.998302][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.008116][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.017934][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.027740][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.037582][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.047510][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.057552][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.067377][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.077239][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.087082][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.097113][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.106946][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[c0]: 00 00 00 00 00 00 00 00 05:13:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x80, 0x8, 0x144, 0x9, {{0x9, 0x4, 0x3, 0x28, 0x24, 0x65, 0x0, 0x3f, 0x29, 0x0, @broadcast, @multicast2, {[@generic={0x7, 0xe, "44631712aac93a5b3b56046f"}, @noop]}}}}}) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad", 0x7f}], 0x2, 0x0, 0xa8}], 0x2, 0x0) move_pages(0x0, 0x242, &(0x7f0000000080), 0x0, 0xfffffffffffffffd, 0x0) 05:13:33 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xb}}, r3, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:33 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x0) connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) socket(0x8, 0x4, 0x1002) syz_open_dev$sg(0x0, 0x0, 0x5) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x8, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 406.326299][ C1] sd 0:0:1:0: [sg0] tag#6679 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.337040][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB: Test Unit Ready [ 406.343770][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.353592][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.363406][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.374050][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.383863][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.393675][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.403501][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.414449][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.424446][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.434278][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.444187][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.454004][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.463929][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.471716][ C1] sd 0:0:1:0: [sg0] tag#6680 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.482317][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB: Test Unit Ready [ 406.489012][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.498821][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.508638][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.518453][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.528266][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.538074][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.549684][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.559488][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.569563][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.579392][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.590682][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.600521][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.611546][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.755341][T11883] IPVS: ftp: loaded support on port[0] = 21 [ 406.958178][T11905] IPVS: ftp: loaded support on port[0] = 21 05:13:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:34 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:34 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:34 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) 05:13:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 05:13:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 05:13:35 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000280)={0xc81d, 0x9, 0x1, 'queue0\x00', 0xff}) r3 = socket$netlink(0x10, 0x3, 0x13) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000240)=@gcm_256={{0x304}, "5214ff64887f3045", "17d480a2d3fef43a93ccffc35e750d7544762dc792b2fc2b31d33991e6fe3432", "98673344", "1e5649f98a852337"}, 0x38) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r6, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="607617060000000000ff00f57f8917b348a0613bc7952e34c158c7fb868030d58ecebc1ac76abf04197da4431f000000000000007f44168cc4a7c41f7cbab82bd5df2c6468e8f7702623da7369c9409268a3cf89a97329721d72b96fb3c4f8"], 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r7, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2d2, @private0, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa46}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 05:13:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x1, 0x0, 0xf5ffffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 05:13:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:36 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:36 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f18ec210116350ecf5022ebb578e67806307e829be25e5237a31dd4593bc3bf2b7846f5afbb98a8924304ac3e2d3", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:36 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0xfe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x3}, 0xffffffffffffffff, 0x2, r2, 0xa) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3d0e, 0x434c02) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r4, 0x29, 0x18, 0x0, &(0x7f0000013000)) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:37 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:37 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0}], 0x5, 0x0, 0x0, 0x0) 05:13:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:37 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10204}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r2}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x538, 0xffffffff, 0x378, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x4, 0x0, 0x40, 0x8, 0x8}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0x1, 0x4, 0x8, 0x10dd8394, 0x7, 0x6, 0xffffff00]}}}, {{@uncond, 0x0, 0x228, 0x258, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vxcan1\x00', {0x8001, 0x8, 0x90, 0x1, 0x2, 0x101, 0x7, 0x80, 0x80}, {0xf6b}}}, @common=@srh={{0x30, 'srh\x00'}, {0x2b, 0x80, 0x1, 0xa9, 0x1f, 0xa08, 0x1003}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x0, 0x1}, {0x1, 0x5, 0x4}, 0x59, 0x80000000}}}, {{@ipv6={@private0, @remote, [0xff, 0xffffff00, 0xffffffff, 0xff], [0xff, 0x0, 0xff, 0xffffffff], 'vlan0\x00', 'veth0\x00', {0xff}, {0xff}, 0x7f, 0x1, 0x1, 0x52}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0x5}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 05:13:38 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x80, 0xc7, 0x3, 0x1f, @time, {0x80}, {0x1, 0x6}, @raw8={"ca4f2948190ef07f5eb35a6f"}}, {0x6, 0x8a, 0x8, 0x13, @tick=0x103a, {0xff, 0x5}, {0x10, 0x3f}, @raw32={[0x4, 0x0, 0x8]}}], 0x38) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000100)={0x9, 0x6, 0x20, 0x5, 0x619, 0x7}) 05:13:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:38 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0}], 0x5, 0x0, 0x0, 0x0) 05:13:38 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0}], 0x5, 0x0, 0x0, 0x0) 05:13:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 05:13:39 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x2, 0x0, 0x1f, 0x0, 0x0, 0x40060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1209, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x1, 0x4) 05:13:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:39 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0}], 0x5, 0x0, 0x0, 0x0) 05:13:39 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0}], 0x5, 0x0, 0x0, 0x0) 05:13:40 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00', r6}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6b7, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x48}}, 0x20000011) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98090b, 0x100, [], @ptr=0x7fff}}) setsockopt$inet6_buf(r8, 0x29, 0xd3, &(0x7f0000000100)="f5193dd98a6a851f2482fcd161f7ea00bfa381623e6872416ccde364bfc90f99b694a35ac20a97f7b71ee018ea959d17c953174f782760da4c312dc5b68be6613af540375948c9dbdaf4dd63dad1ed931bba9be19ca7555e02344e800a9162333975e02e1e5377f13facc6459e34a84645d3fdd674877ad6e7ff361079370855cbeb83c1707eee623f9d1dfc5bed3aa10a5741304ca458a1cc8743beb7f5be012f6a3ca57c933ffaf3e6564f57c1b90913864a90f1df7196fe82b4542701a085ea8d6dad9a9c70efe1", 0xc9) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:40 executing program 5: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 412.811372][T12050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 412.989567][T12055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:40 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r0}], 0x5, 0x0, 0x0, 0x0) 05:13:40 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1}], 0x5, 0x0, 0x0, 0x0) 05:13:41 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:41 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:41 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x6, 0x2, 0x9) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000000)) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:41 executing program 5: socket$inet(0x2b, 0x801, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x541b, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x541b, 0x0) dup2(r1, r0) socket$key(0xf, 0x3, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 05:13:41 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0xa3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:42 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x40}], 0x4, 0x0, 0x0, 0x0) [ 414.412069][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.558105][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.598449][T12096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:13:42 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:42 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x40}], 0x4, 0x0, 0x0, 0x0) [ 415.234973][T12110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.251187][T12110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.259058][T12110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:13:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1}], 0x5, 0x0, 0x0, 0x0) 05:13:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x100}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:43 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4101, 0xffc}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 05:13:43 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:43 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:43 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000000c0)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101200, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000010c0)={0x3, 0x7, 0x1f}) 05:13:43 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f00000000c0)=""/4096) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x89, 0x0, 0x40}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}, {0xffffffffffffffff, 0x8032}], 0x6, 0x0, 0x0, 0x0) 05:13:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1}], 0x5, 0x0, 0x0, 0x0) 05:13:44 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x40) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\b', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) syz_open_dev$ttys(0xc, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x5, @local, 0x9}}}, &(0x7f0000000180)=0x84) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:44 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:44 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}], 0x4, 0x0, 0x0, 0x0) 05:13:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980001, 0x0, [], @p_u32=0x0}}) 05:13:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00006ed000), &(0x7f00000001c0)=0x4) 05:13:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendfile(r0, r1, 0x0, 0x92da) lseek(r1, 0x3ff, 0x0) 05:13:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:45 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 05:13:45 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}], 0x4, 0x0, 0x0, 0x0) 05:13:46 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}], 0x4, 0x0, 0x0, 0x0) 05:13:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, r1, 0xffffd000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xca}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 05:13:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:47 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', r5, 0x4, 0x1, 0x0, 0x8000, 0x20, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}, @empty, 0x80, 0x8000, 0xe8, 0x2}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c00)={&(0x7f0000000380)={0x844, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x1fc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xf369}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9ee}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3b1f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x0, 0x7, 0x1, 0x101}, {0x1ad9, 0x6, 0x6, 0x4}, {0x7ff, 0x0, 0x40, 0x9}, {0xef8e, 0x9, 0x0, 0x8}, {0xc, 0x8, 0x81, 0x10001}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffbff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0x5b, 0x9, 0x1}, {0x81, 0x0, 0x1, 0xb00}]}}}]}}, {{0x8, 0x1, r6}, {0x4}}]}, 0x844}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x1}}, 0x10) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r7, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f519de6f", 0x69}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000004c0)="d38874b7ef7ea6f303c4074feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b638561a43202f9604bccfca319ff885933a97d1cd4a94e94012e5e64582c35537507d17a02037015362f5ef507fc9e2eed79bf873608aa309cea48908e8e0d838dbac0bd6dc925eb9516afce2092d39a7ce104e", 0xc4}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000000)="3839f275a3e6028cfae2ec", 0xb}, {&(0x7f0000000780)="bcf149198e72ddd5b80b1b92d39df080e1591531c1aeebc9469cbd969d35ef012d7c09922589ddbdbbbea5be44b1d86f95ebcf7c759f31dd30e8999070a82c75117e8df373df798fd544b137be704ed822e68bb3add4e859c4785e388d92642a440016d699ae48b01c2301d8999e70841e08c1bb22d1d9fa40fbf24ddbf3b69ba67f6b6e2bc9c847f4f448f4a93fa43390f1be9411e498366185ecfe3b7e2173610648ba11bd4ea106bf23084d862bf4f5320e5c86a4cafe3875eed2", 0xbc}, {&(0x7f0000000880)="accb8a9d26f0ecedb3b8dc8f541f12c045ca96f0528a891f0447cba9809b3c2d3709ad6a4b6f8d0f2ba89d17da8943228de785e272b74e3c12da6f8839022aef019470e8621de9f1dc000d16ed8a32aead3ad92a032a5f42ab53e19815e1ffb1", 0x60}, {&(0x7f0000000940)="5d905c1c1ab29a39118fb0c410d9daadca61e42388e3337d3f4e45917a07cfeb59a45bb4f3443e41aac77a5e11fce8fd678e7cb6884751b447dbe666342fd6c59b", 0x41}, {&(0x7f00000009c0)="90a2a3546acd35fd8ce1cd863923fa89e35c8ff76e4066090dd10e03e2034d3e4561252231f5c4dc79c6fd666853837f8728d8b88e1630fac29733b34996f4219675c54f9e518e661af1b67010084c2bab60ab6e29e5b004a59e4870f647c7bc2bfeb3e6d9c4b560ca8db93130aef5336156f0f13e9486399b5b035e5f85a6f5724d4f65d94a0aa3b6d420e1a8e4101fbb0eaf9f4a46ab7913ed3fd45b61815c2b5db4c6ab24112a797d3dcb9fb1495f18bc0be53719bf3ea6598052d14036afcacbae0da10f09", 0xc7}, {&(0x7f0000000ac0)="93b96ed3a1daaa0e267ab2a064f47547974bfba284caae3b9008669812bdefb295615083e95bcbc9dded8a5ae49e60ea96876decac8477436a228e421ce258810bca7b378ba833fece6d1cb1c22946818a0d2a6cb3eb48776e7390a4a2ebf50b0c8d2556655486ff73e270d3fc83ff811383925c49b58ee4af7d828c4fa5e994e3edf5944de25f5d2fcad01c73e826c7bc410d37f838195f1887fe", 0x9b}, {&(0x7f0000000b80)="c5eb68df6048d150dc2f457f90595ff28d0197669c7c1e82428cff8e08181eca5c28438840d13cf5318528beed134c3493b86990ca0b01fa", 0x38}], 0x7}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000011c0)="afdf9dfaec3c6b4a8b677c597d9446a67aafb70e26efc7b07fb5d95d068295f63b09327ac0e9134c", 0x28}], 0x1}}], 0x4, 0x0) 05:13:47 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}], 0x4, 0x0, 0x0, 0x0) 05:13:47 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}], 0x4, 0x0, 0x0, 0x0) [ 419.576002][T12244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.630927][ C1] not chained 10000 origins [ 419.635675][ C1] CPU: 1 PID: 834 Comm: kworker/u4:18 Not tainted 5.8.0-rc5-syzkaller #0 [ 419.644845][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.656025][ C1] Workqueue: krdsd rds_connect_worker [ 419.661649][ C1] Call Trace: [ 419.665706][ C1] [ 419.668753][ C1] dump_stack+0x1df/0x240 [ 419.673246][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 419.679058][ C1] ? should_fail+0x72/0x9e0 [ 419.683567][ C1] ? kmsan_task_context_state+0x47/0x90 [ 419.689202][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 419.694642][ C1] ? __should_failslab+0x1f6/0x290 [ 419.699865][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 419.705414][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 419.716380][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 419.722715][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 419.728103][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 419.733673][ C1] __msan_chain_origin+0x50/0x90 [ 419.738628][ C1] tcp_conn_request+0x13ce/0x4d10 [ 419.743705][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 419.750043][ C1] ? unwind_next_frame+0xce7/0xed0 [ 419.755839][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 419.761342][ C1] tcp_v4_conn_request+0x19b/0x240 [ 419.766484][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 419.771511][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 419.776918][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 419.782378][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 419.787666][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 419.793652][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 419.799730][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 419.804936][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 419.809670][ C1] tcp_v4_rcv+0x425c/0x5040 [ 419.814694][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 419.821225][ C1] ? tcp_filter+0xf0/0xf0 [ 419.825644][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 419.831183][ C1] ip_local_deliver+0x62a/0x7c0 [ 419.836051][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 419.841301][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 419.847087][ C1] ip_rcv+0x6cf/0x750 [ 419.851161][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 419.855927][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 419.861561][ C1] process_backlog+0xfb5/0x14e0 [ 419.866493][ C1] ? lapic_next_event+0x6e/0xa0 [ 419.871355][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 419.876697][ C1] net_rx_action+0x746/0x1aa0 [ 419.881471][ C1] ? net_tx_action+0xc40/0xc40 [ 419.886233][ C1] __do_softirq+0x311/0x83d [ 419.890741][ C1] asm_call_on_stack+0x12/0x20 [ 419.895501][ C1] [ 419.898444][ C1] do_softirq_own_stack+0x7c/0xa0 [ 419.903471][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 419.908667][ C1] local_bh_enable+0x36/0x40 [ 419.913255][ C1] ip_finish_output2+0x1fee/0x24a0 [ 419.918369][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 419.924536][ C1] __ip_finish_output+0xaa7/0xd80 [ 419.929722][ C1] ip_finish_output+0x166/0x410 [ 419.934756][ C1] ip_output+0x593/0x680 [ 419.939008][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 419.944296][ C1] ? ip_finish_output+0x410/0x410 [ 419.949447][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 419.954389][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 419.959940][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 419.965148][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 419.970357][ C1] ip_queue_xmit+0xcc/0xf0 [ 419.974785][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 419.979642][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 419.984866][ C1] tcp_connect+0x4208/0x6830 [ 419.989452][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 419.994750][ C1] tcp_v4_connect+0x21fd/0x2370 [ 419.999627][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 420.004585][ C1] __inet_stream_connect+0x2fb/0x1340 [ 420.009970][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 420.015265][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 420.020476][ C1] inet_stream_connect+0x101/0x180 [ 420.025596][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 420.031316][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 420.036957][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 420.042154][ C1] ? rds_tcp_state_change+0x390/0x390 [ 420.047526][ C1] rds_connect_worker+0x2a6/0x470 [ 420.052636][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 420.059012][ C1] ? rds_addr_cmp+0x200/0x200 [ 420.063717][ C1] process_one_work+0x1540/0x1f30 [ 420.068755][ C1] worker_thread+0xed2/0x23f0 [ 420.073566][ C1] kthread+0x515/0x550 [ 420.077729][ C1] ? process_one_work+0x1f30/0x1f30 [ 420.082936][ C1] ? kthread_blkcg+0xf0/0xf0 [ 420.087662][ C1] ret_from_fork+0x22/0x30 [ 420.092073][ C1] Uninit was stored to memory at: [ 420.097186][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 420.102901][ C1] __msan_chain_origin+0x50/0x90 [ 420.107833][ C1] tcp_conn_request+0x1781/0x4d10 [ 420.112992][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.118128][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 420.123256][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.128628][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.133213][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.137777][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.143316][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.148164][ C1] ip_rcv+0x6cf/0x750 [ 420.152145][ C1] process_backlog+0xfb5/0x14e0 [ 420.157059][ C1] net_rx_action+0x746/0x1aa0 [ 420.161727][ C1] __do_softirq+0x311/0x83d [ 420.166216][ C1] [ 420.168652][ C1] Uninit was stored to memory at: [ 420.173675][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 420.179656][ C1] __msan_chain_origin+0x50/0x90 [ 420.184594][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 420.189868][ C1] tcp_conn_request+0x33d7/0x4d10 [ 420.194888][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.200056][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 420.205078][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.210449][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.215049][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.219548][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.225097][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.229949][ C1] ip_rcv+0x6cf/0x750 [ 420.233937][ C1] process_backlog+0xfb5/0x14e0 [ 420.238790][ C1] net_rx_action+0x746/0x1aa0 [ 420.243462][ C1] __do_softirq+0x311/0x83d [ 420.248003][ C1] [ 420.250325][ C1] Uninit was stored to memory at: [ 420.255350][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 420.261065][ C1] __msan_chain_origin+0x50/0x90 [ 420.266000][ C1] tcp_conn_request+0x1781/0x4d10 [ 420.271050][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.276154][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 420.281185][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.286627][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.291217][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.295746][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.301219][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.306067][ C1] ip_rcv+0x6cf/0x750 [ 420.310042][ C1] process_backlog+0xfb5/0x14e0 [ 420.314886][ C1] net_rx_action+0x746/0x1aa0 [ 420.319560][ C1] __do_softirq+0x311/0x83d [ 420.324066][ C1] [ 420.326395][ C1] Uninit was stored to memory at: [ 420.331413][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 420.338866][ C1] __msan_chain_origin+0x50/0x90 [ 420.343803][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 420.349387][ C1] tcp_conn_request+0x33d7/0x4d10 [ 420.354406][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.359513][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 420.364531][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.369983][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.374557][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.379054][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.384506][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.389351][ C1] ip_rcv+0x6cf/0x750 [ 420.393332][ C1] process_backlog+0xfb5/0x14e0 [ 420.398176][ C1] net_rx_action+0x746/0x1aa0 [ 420.402849][ C1] __do_softirq+0x311/0x83d [ 420.407345][ C1] [ 420.409662][ C1] Uninit was stored to memory at: [ 420.414823][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 420.420536][ C1] __msan_chain_origin+0x50/0x90 [ 420.425466][ C1] tcp_conn_request+0x1781/0x4d10 [ 420.430581][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.435967][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 420.443681][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.449247][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.453930][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.458436][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.463894][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.468750][ C1] ip_rcv+0x6cf/0x750 [ 420.472883][ C1] process_backlog+0xfb5/0x14e0 [ 420.477832][ C1] net_rx_action+0x746/0x1aa0 [ 420.482591][ C1] __do_softirq+0x311/0x83d [ 420.487254][ C1] [ 420.489573][ C1] Uninit was stored to memory at: [ 420.494601][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 420.500320][ C1] __msan_chain_origin+0x50/0x90 [ 420.505256][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 420.510605][ C1] tcp_conn_request+0x33d7/0x4d10 [ 420.515655][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.520849][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 420.525873][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.531236][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.535819][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.540327][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.545785][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.550632][ C1] ip_rcv+0x6cf/0x750 [ 420.554620][ C1] process_backlog+0xfb5/0x14e0 [ 420.559587][ C1] net_rx_action+0x746/0x1aa0 [ 420.564260][ C1] __do_softirq+0x311/0x83d [ 420.568762][ C1] [ 420.571075][ C1] Uninit was stored to memory at: [ 420.576268][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 420.582195][ C1] __msan_chain_origin+0x50/0x90 [ 420.587251][ C1] tcp_conn_request+0x1781/0x4d10 [ 420.592455][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.597667][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 420.602870][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.608250][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.612860][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.617364][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.622990][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.628097][ C1] ip_rcv+0x6cf/0x750 [ 420.632090][ C1] process_backlog+0xfb5/0x14e0 [ 420.637090][ C1] net_rx_action+0x746/0x1aa0 [ 420.641797][ C1] __do_softirq+0x311/0x83d [ 420.646473][ C1] [ 420.648798][ C1] Uninit was created at: [ 420.653040][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 420.658954][ C1] kmsan_alloc_page+0xb9/0x180 [ 420.663717][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 420.669265][ C1] alloc_pages_current+0x672/0x990 [ 420.674459][ C1] alloc_slab_page+0x122/0x1300 [ 420.679302][ C1] new_slab+0x2bc/0x1130 [ 420.683573][ C1] ___slab_alloc+0x14a3/0x2040 [ 420.688336][ C1] kmem_cache_alloc+0xb23/0xd70 [ 420.693193][ C1] inet_reqsk_alloc+0xac/0x830 [ 420.697965][ C1] tcp_conn_request+0x753/0x4d10 [ 420.703021][ C1] tcp_v4_conn_request+0x19b/0x240 [ 420.708849][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 420.714418][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 420.719014][ C1] tcp_v4_rcv+0x425c/0x5040 [ 420.723611][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 420.729167][ C1] ip_local_deliver+0x62a/0x7c0 [ 420.734017][ C1] ip_sublist_rcv+0x125d/0x1450 [ 420.738906][ C1] ip_list_rcv+0x904/0x970 [ 420.743325][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 420.749572][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 420.755834][ C1] napi_complete_done+0x439/0xe10 [ 420.760863][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 420.766245][ C1] virtnet_poll+0x1468/0x19f0 [ 420.771011][ C1] net_rx_action+0x746/0x1aa0 [ 420.775950][ C1] __do_softirq+0x311/0x83d [ 420.934043][T12250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:48 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}], 0x4, 0x0, 0x0, 0x0) 05:13:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:48 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x5}, 0x40028, 0x2000004, 0xfffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f0000000400)={0x20, "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"}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="060000000000000000000068552afc91b03c540000000000000000002f936071d5b8"]) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100a0}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="20002cbd7000fcdbdf250800000008000400ffffae7a71850200fc020000000000000000000000000001dd000500e000000214000200fe8000000000000000000000000000bbba215f3c879237491864b68f6daa3edb6be2075b99cc93cfd9aef5d082d3d7811c22714e8db17749d7ca2508be3a91c954a995946c6154f2c2a4641071bea2078e372999e11eb0053c2e2fdbec2a7fe1ec2bdcf8e8252935b2d7a2736ef4005d83aa62dc59852ae8431e1dcb44e1e7b1b8cb878b1dcc76a9ea16eb8117688f6e5dacfb63297c801954c83a84149e88b147a5e09aa8aa1b48"], 0x4c}, 0x1, 0x0, 0x0, 0x41050}, 0x804) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xf) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) [ 421.544827][T12281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) [ 421.701977][T12291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:49 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:49 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/187, 0xbb) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdff704341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 05:13:49 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:49 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0xc4, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000e3ff000000000000000000000000000000000000000000000000ffffffff0100000011000000"]}, 0x13c) 05:13:50 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r1, 0x50) 05:13:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:51 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2000004, 0x31, 0xffffffffffffffff, 0xffffd000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:51 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r1, 0x50) 05:13:51 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000080)=']}](\'\'\x00', &(0x7f0000000140)='ipvs\x00', &(0x7f00000002c0)='ipvs\x00', &(0x7f0000000300)='ipvs\x00', &(0x7f0000000340)='\'.\x00', &(0x7f0000000380)='ipvs\x00'], &(0x7f0000000440)=[&(0x7f0000000400)='*\x00']) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x5, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0xfffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000800000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@newtfilter={0x2c, 0x2c, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xa, 0x2}, {0x1, 0xfff2}, {0x6, 0xc}}, [@TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000400}, 0x85) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 424.196363][T12379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r1, 0x50) [ 424.329387][T12384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:52 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:52 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="11001346fdc10000000002000000140045000000697b67653080000000000000000008000300", @ANYRES32=r4, @ANYBLOB="0400d100"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000040800000280012800800010067f265001c00028006000e0000000000060002003f000000060003003c00000008000a00", @ANYRES32=0x0, @ANYBLOB="48a2ed778bde64e1b7a06824159690952eaca863bc638ff1099077b3f067228ead2883"], 0x50}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r8, &(0x7f00000000c0)="448a3173f22cbdfe54022f56af4feb14695369c6ae9b08ea58eb31c2ee822af4703329d2ae82023253ac514a5404a0f4868c9f70a0e030aae167f7595a0a7661af9a3a4e3f50f0f2593db5dc1e75c4846a5fab353fc611e761b667706042c9d78eea4aae17b2dc009db1a5c01b26364d0fa93ac5968f46915685de9067954cc30e7e5fec467863ad24c5be3c70c5a8879a3de98e6d987f8c1a0fa5f3c692131d9249fd8ec92c5b88a288e53fe507b6aadbc1c4c3ad8572dfdadd2755", &(0x7f0000000180)=""/154}, 0x20) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x1, r8, 0x0) getsockopt$inet6_int(r9, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r1, 0x50) 05:13:52 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:13:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r1, 0x50) 05:13:53 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x9, 0x0, [], [{0x9, 0x3e, 0x1, 0x20, 0x450, 0xffffffffffff58c4}, {0x5, 0x2, 0xfffffffffffff800, 0x4, 0x4, 0x3}], [[], [], [], [], [], [], [], [], []]}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {r0}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:53 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}], 0x3, 0x0, 0x0, 0x0) 05:13:53 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000580)='/dev/vcsu#\x00', 0x80000000, 0x30001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x2, @mcast1, 0x1}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x9}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x3d}, 0x2}, @in6={0xa, 0x4e20, 0x1f, @remote, 0xff}, @in6={0xa, 0x4e23, 0x5, @empty, 0x4dc620a8}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @rand_addr=0x64010101}], 0xbc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) unshare(0x400) 05:13:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r1, 0x50) 05:13:53 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}], 0x3, 0x0, 0x0, 0x0) 05:13:54 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}], 0x4, 0x0, 0x0, 0x0) 05:13:54 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000000)) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) listen(r1, 0x50) 05:13:54 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:54 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}], 0x3, 0x0, 0x0, 0x0) 05:13:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 05:13:55 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}], 0x3, 0x0, 0x0, 0x0) 05:13:55 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 427.632809][T12484] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.650877][T12484] device bridge1 entered promiscuous mode 05:13:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) [ 427.697732][T12490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.761875][T12492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.804442][T12490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:13:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:13:55 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000013000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) getsockname$packet(r1, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x6140, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x3495, 0x81, 0xfe, 0xfffff658}, {0x7fff, 0x1e, 0xc8, 0x10001}, {0xbae, 0x48, 0x8b, 0x1}]}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(0x0, r6, 0x0) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) 05:13:55 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 05:13:55 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}], 0x3, 0x0, 0x0, 0x0) 05:13:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:56 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x40, 0x3}, 0xc) 05:13:56 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 05:13:56 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}], 0x3, 0x0, 0x0, 0x0) 05:13:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:56 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:56 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 05:13:57 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1a) getsockopt$inet6_int(r1, 0x29, 0x18, 0x0, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r2}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/230, 0xe6) 05:13:57 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:57 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:57 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x14) 05:13:57 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:57 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:58 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {0xffffffffffffffff, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:13:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 05:13:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:13:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000100)="a35b150b885e4e7c0a236f00f52ec01f44358fc9b168fcd426e5324293c395c3644c438a53d470efda83ba9c148a18559e95cfff356743449f0671a7942848e507e53404413fb8f41e0cb0b54c4222e06dbe7b3f72b63fdbd234bd9074162275a1bcc4bf652edb2f78c7652cefb287f6ef49065b8a6f32ef623d90316072f38147beaaef8fa92d2e510796bac707af686ee214a535b6544b5f572486a1b879f9eec2b6c01a1ae0d7", 0xa8) 05:13:58 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:59 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x14, &(0x7f0000000080), 0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x1, 'vlan0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 05:13:59 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:13:59 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1}], 0x5, 0x0, 0x0, 0x0) 05:13:59 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:13:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x110, 0x0, 0xd0, 0x110, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x158, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 05:14:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:14:00 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x40}], 0x2, 0x0, 0x0, 0x0) [ 432.520824][T12613] No such timeout policy "syz1" 05:14:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x110, 0x0, 0xd0, 0x110, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x158, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 05:14:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x110, 0x0, 0xd0, 0x110, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x158, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 432.775118][T12622] No such timeout policy "syz1" 05:14:00 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {0xffffffffffffffff, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:14:00 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1}], 0x5, 0x0, 0x0, 0x0) [ 433.015315][T12629] No such timeout policy "syz1" 05:14:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x110, 0x0, 0xd0, 0x110, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x138, 0x158, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 05:14:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 433.212441][T12639] No such timeout policy "syz1" 05:14:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 05:14:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0}], 0x2, 0x0, 0x0, 0x0) 05:14:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x66a, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000200)=""/11) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r4, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r4, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:file_context_t:s0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x2004c801}, 0x4000) getsockopt$inet6_int(r1, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "02ffff0000001c000000040600"}) r1 = syz_open_pts(r0, 0x1) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000040)=""/244, 0xf4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0xf, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000027f00000000000000000095000000"], &(0x7f00000000c0)='GPL\x00', 0x2b9, 0x79, &(0x7f0000001200)=""/121, 0x41000, 0xa, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000100)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffff6ea}, 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) chown(&(0x7f0000000080)='./file0\x00', r6, 0x0) socket$netlink(0x10, 0x3, 0x0) fchown(r3, r6, 0x0) 05:14:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2f, {0x2, 0x0, @local}}) 05:14:01 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0}], 0x2, 0x0, 0x0, 0x0) 05:14:01 executing program 5: capget(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000080)) 05:14:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000120007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 05:14:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0, 0x2220}, {r1}], 0x5, 0x0, 0x0, 0x0) 05:14:01 executing program 0: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x3, 0x1, 0x6) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0x68}}, 0x1000, 0x96}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x80, 0x5}, 0x8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r6, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:02 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='changeprofile :\x00'], 0x14) 05:14:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000120007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 05:14:02 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="0000000007a7d0ad9407ffff000900010068660000000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000000)={0x7, '\x00', {0x5}, 0x400}) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:02 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 434.955822][T12687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.015373][T12692] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:02 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfff0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000001380)=ANY=[@ANYBLOB="2c0000001200ff8e002000000000005e070014852fb70294898f705a2e2994b564f25a01277eb794629cd7a3c0fa3d4feafb48ec382ac0f2dc56ba00d9cf330e88e872c68d00822b142b61466a037366993fe11f0e80e365427e81d71b48570406e8156c64d8d6d82a60830c3f37f97272b7db5f"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 435.132469][T12694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.145691][T12692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:02 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0}], 0x2, 0x0, 0x0, 0x0) 05:14:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000120007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) [ 435.331592][T12707] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:14:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:14:03 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0xfac6}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x2) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000120007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 05:14:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xaa0) 05:14:03 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0xa0202, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x80000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) 05:14:03 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0}], 0x2, 0x0, 0x0, 0x0) 05:14:04 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0xa}, {r0}], 0x2, 0x0, 0x0, 0x0) 05:14:04 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x2, 0x3}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400000, 0x4) 05:14:04 executing program 3: unshare(0x2040400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 05:14:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) [ 436.765981][T12740] l2tp_ppp: sess 2/3: set debug=464c457f 05:14:04 executing program 0: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1000000, 0x4000010, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = gettid() tkill(r1, 0x1004000000016) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 436.935123][T12740] l2tp_ppp: sess 2/3: set debug=464c457f [ 436.983158][ T9747] l2tp_core: sess 2/3: closing session 05:14:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 05:14:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x3e}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:14:05 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:05 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:05 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ftruncate(r0, 0x4) 05:14:05 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:14:05 executing program 2: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:05 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x85, &(0x7f0000000240), 0x4) 05:14:06 executing program 5: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000ce91", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000006"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x8b19, &(0x7f0000000040)) 05:14:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 05:14:07 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x100000001, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1a0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x3, 0x6, 0x1}, {0x4, 0x6, 0x7}}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0x0, 0xff, 0xff000000, 0x95a9c0ee8ffbb5bb], [0xffffff00, 0xff, 0xffffff00, 0xffffff00], 'bond_slave_0\x00', 'veth0_to_hsr\x00', {0xff}, {0xff}, 0x0, 0x3, 0x5, 0x16}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast1, [0xff, 0xff000000, 0xff000000, 0xffffff00], [0xffffff00, 0x0, 0xff], 'vcan0\x00', 'virt_wifi0\x00', {}, {0xff}, 0x6, 0x4, 0x2, 0x10}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:07 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5}) 05:14:07 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:07 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/35, 0x23) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getdents64(r0, &(0x7f0000000080)=""/35, 0x23) 05:14:07 executing program 2: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) [ 440.499626][T12812] x_tables: duplicate underflow at hook 2 [ 440.601856][T12812] x_tables: duplicate underflow at hook 2 05:14:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x40045408, 0x0) 05:14:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x200000000000001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @pix_mp}) 05:14:08 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="03"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) 05:14:08 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x7, 'tunl0\x00', {0x6d}}) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x20) 05:14:08 executing program 2: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) 05:14:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:14:09 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x40010, 0xffffffffffffffff, 0xfffff000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x1, {{0xa, 0x4e20, 0xe1, @ipv4={[], [], @local}, 0x1}}}, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40810) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000240)={{0x3, 0x0, @identifier="f1f205c81636a40c26c278ed65d2e7b9"}}) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000054700000000002214904161566900000000000000", @ANYRES32=r7, @ANYBLOB="0000000000f9000074682dbb00b865b239cd1ef55ab0edfc910a9dc813accea7d776a0ce930f01b1511a10b5e34163b981627f07511b62efb09113266a7417e6ad0cb6ad01001470e9a5f889493dc6e087bbe089a56b080dcbbd1bc4ae2b16e18b7f35a193ced22bdede898ffa8ee2fa0c8b9d150ca127206b1373425673b61be2416fe6327f3c124f9b13e514c66117849adc1c0278e0f34769067b"], 0x48}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r4, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x13}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xca6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004800}, 0x8000) 05:14:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="03"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) 05:14:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r3}) [ 441.820884][T12842] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.928851][T12845] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="03"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) 05:14:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f0006d9d7dd00dc69cfce0819ee000001000000000000007f0e00000000000000000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f00000001c0)=ANY=[]) 05:14:10 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:14:10 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:14:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="03"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) 05:14:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {0xffffffffffffffff, 0x2220}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) 05:14:10 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)=0x25) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010200000000000000000500000008000300", @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32=r7, @ANYBLOB="272f4b993835a0ebbd68c76ecbe1033d3d1c4a7cc4bc24105b5c596f81391ca854b6e55c43b63b70b78a89424800f97923c223b3f47508987b9e352760524e7dcdda4c8e79781eba34a2a0980a303b2ffee2b3d16a41b0b1d11107950af148df4a8a72c9cde936ee7a2912a68e284bb22acccfa37e7c8ca7eb64eded9f9c2ab5910b"], 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1000bd7000fddbdf63d88a250f00000008002c00060000001900270013010000000000b300"/54], 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x5, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x5, 0x6, @local}, 0x10) 05:14:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x111, 0x0, 0x180, 0x0, 0x290, 0x278, 0x278, 0x290, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@tos={{0x28, 'tos\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 443.052408][T12878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.138673][T12885] device lo entered promiscuous mode [ 443.178144][T12883] device lo left promiscuous mode [ 443.197558][T12884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.328935][T12885] device lo entered promiscuous mode [ 443.335598][T12883] device lo left promiscuous mode 05:14:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000700)=ANY=[@ANYBLOB="030000000000000800000000000000090400000000000000f6ffffff00000000010000000000000000000000000000100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:14:11 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0xffffffff) mbind(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000002c0)=0x9, 0x6, 0x6) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x1412, 0x306, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x20019082) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000001300)={0x2, 0x1, 0x80, 0x5d, 0x8}, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0x1000) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x840, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:11 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000040)) 05:14:11 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:14:11 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 443.793736][T12906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x848}, {r0}, {r1, 0x40}], 0x5, 0x0, 0x0, 0x0) [ 443.975014][T12915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:11 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a000321"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:14:11 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000d5c000/0x4000)=nil, 0x4000, 0x1, 0x13, r2, 0x0) r3 = dup(r1) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r4, 0xa0}, {r5, 0x100}], 0x2, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000000c0)) getsockopt$netlink(r3, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000180)=""/120) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:11 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfffffff9) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 05:14:12 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000000)={0xae94b15285716d75, 0x0, {0xe2a1, 0x7, 0x400, 0x5d7}}) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x183040) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r5}, {r6, 0x100}], 0x2, 0x0, 0x0, 0x0) r7 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r8 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r7}, {r8, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000100)={0x1, 0xfffffffffffffffd, 0x2, 0x0, 0x0, [{{r5}, 0x8}, {{r7}}]}) 05:14:12 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:14:12 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:14:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {r0}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:14:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a000321"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:14:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfffffff9) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 05:14:13 executing program 2: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 05:14:13 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:13 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 446.265729][T12987] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 05:14:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="00214900000000000000000601000000000000000100", 0x16}], 0x1, 0x0) 05:14:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:14:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a000321"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:14:14 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x10, [], "0b2368aefc0877aaafccd1104c1a87fa"}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r4, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r3, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:14 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfffffff9) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 05:14:14 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) 05:14:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1e}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c040084}, 0x40) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r4, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:14 executing program 2: r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmat(r0, &(0x7f0000feb000/0x1000)=nil, 0x5000) mremap(&(0x7f0000055000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) shmdt(r3) [ 447.132451][T13024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 447.211584][T13030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 05:14:15 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x20, 0x3, 0x7}}, 0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8001, 0x0) r4 = gettid() tkill(r4, 0x1004000000016) r5 = gettid() tkill(r5, 0x1004000000016) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) r7 = gettid() tkill(r7, 0x1004000000016) setpgid(r6, r7) sendmsg$AUDIT_SET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x4, 0x70bd25, 0x25dfdbfe, {0x2, 0x1, 0x0, r4, 0x0, 0xb67f, 0x80000000, 0x3a, 0x0, 0x8001}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000004) 05:14:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfffffff9) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 05:14:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a000321"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:14:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:14:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x3c}}) 05:14:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/201, 0xc9}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x2b6, 0x0) 05:14:15 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x3fa, 0x400, 0x70bd27, 0x25dfdbfd, {0x1, 0x1, 0x1, 0x1}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40814) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x3000005, 0x810, r0, 0x9d9ca000) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r5, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 448.015123][T13055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:15 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x4}]}]}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) [ 448.203607][T13063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r3, 0x50, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) [ 448.331472][T13069] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 448.394278][T13070] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:14:16 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 448.517081][T13072] device vlan2 entered promiscuous mode [ 448.523455][T13072] device macvlan0 entered promiscuous mode 05:14:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000080)=r5, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) [ 448.693075][T13072] device macvlan0 left promiscuous mode 05:14:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5, 0x3, 0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x18) 05:14:16 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005"], 0x1}}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x82, &(0x7f0000000380)}, 0x10) [ 449.245232][T13076] device vlan2 entered promiscuous mode [ 449.250873][T13076] device macvlan0 entered promiscuous mode 05:14:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 449.375045][T13076] device macvlan0 left promiscuous mode 05:14:17 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl1\x00', r5, 0x29, 0x56, 0x40, 0x2, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x20, 0x4cc4, 0x9}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40001, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r7, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x97}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x4) [ 449.669345][T13101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {0xffffffffffffffff, 0x4000}, {}, {r1, 0x40}], 0x4, 0x0, 0x0, 0x0) 05:14:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 05:14:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 05:14:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 449.838180][T13106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r3, 0x50, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) 05:14:17 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0xfffffffffffffffe, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 450.152107][T13122] device vlan2 entered promiscuous mode [ 450.157847][T13122] device macvlan0 entered promiscuous mode 05:14:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 05:14:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 05:14:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000140600fe8000000000000000000000000000bb00000000000000000000ff"], 0x0) [ 450.361157][T13122] device macvlan0 left promiscuous mode [ 450.436475][ C1] not chained 20000 origins [ 450.441035][ C1] CPU: 1 PID: 1376 Comm: kworker/u4:25 Not tainted 5.8.0-rc5-syzkaller #0 [ 450.449538][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.459982][ C1] Workqueue: krdsd rds_connect_worker [ 450.465363][ C1] Call Trace: [ 450.468650][ C1] [ 450.471519][ C1] dump_stack+0x1df/0x240 [ 450.475866][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 450.481629][ C1] ? should_fail+0x72/0x9e0 [ 450.486126][ C1] ? ret_from_fork+0x22/0x30 [ 450.490710][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 450.496778][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 450.501707][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.506905][ C1] ? __should_failslab+0x1f6/0x290 [ 450.512004][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 450.517124][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 450.522918][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 450.529062][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 450.534350][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.539555][ C1] __msan_chain_origin+0x50/0x90 [ 450.544500][ C1] tcp_conn_request+0x174b/0x4d10 [ 450.549532][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 450.555643][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 450.560483][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.565685][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.570886][ C1] tcp_v4_conn_request+0x19b/0x240 [ 450.575994][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 450.581011][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 450.586407][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 450.591806][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.597267][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 450.603068][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 450.609128][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.615384][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 450.620279][ C1] tcp_v4_rcv+0x425c/0x5040 [ 450.624787][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 450.630917][ C1] ? tcp_filter+0xf0/0xf0 [ 450.635258][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 450.640747][ C1] ip_local_deliver+0x62a/0x7c0 [ 450.645605][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 450.650725][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 450.656349][ C1] ip_rcv+0x6cf/0x750 [ 450.660342][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 450.665092][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 450.670736][ C1] process_backlog+0xfb5/0x14e0 [ 450.675597][ C1] ? lapic_next_event+0x6e/0xa0 [ 450.680451][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 450.685753][ C1] net_rx_action+0x746/0x1aa0 [ 450.690431][ C1] ? net_tx_action+0xc40/0xc40 [ 450.695183][ C1] __do_softirq+0x311/0x83d [ 450.699694][ C1] asm_call_on_stack+0x12/0x20 [ 450.704534][ C1] [ 450.707468][ C1] do_softirq_own_stack+0x7c/0xa0 [ 450.712480][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 450.717671][ C1] local_bh_enable+0x36/0x40 [ 450.722250][ C1] ip_finish_output2+0x1fee/0x24a0 [ 450.727353][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 450.733346][ C1] __ip_finish_output+0xaa7/0xd80 [ 450.738380][ C1] ip_finish_output+0x166/0x410 [ 450.743233][ C1] ip_output+0x593/0x680 [ 450.747489][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 450.752781][ C1] ? ip_finish_output+0x410/0x410 [ 450.757931][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 450.762864][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 450.768400][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.773593][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.778781][ C1] ip_queue_xmit+0xcc/0xf0 [ 450.783192][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 450.788052][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 450.793265][ C1] tcp_connect+0x4208/0x6830 [ 450.797862][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 450.803241][ C1] tcp_v4_connect+0x21fd/0x2370 [ 450.808213][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 450.813673][ C1] __inet_stream_connect+0x2fb/0x1340 [ 450.819051][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 450.824437][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.829626][ C1] inet_stream_connect+0x101/0x180 [ 450.834735][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 450.840356][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 450.845986][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 450.851274][ C1] ? rds_tcp_state_change+0x390/0x390 [ 450.856636][ C1] rds_connect_worker+0x2a6/0x470 [ 450.861648][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 450.867702][ C1] ? rds_addr_cmp+0x200/0x200 [ 450.872368][ C1] process_one_work+0x1540/0x1f30 [ 450.877414][ C1] worker_thread+0xed2/0x23f0 [ 450.882094][ C1] kthread+0x515/0x550 [ 450.886166][ C1] ? process_one_work+0x1f30/0x1f30 [ 450.891376][ C1] ? kthread_blkcg+0xf0/0xf0 [ 450.895955][ C1] ret_from_fork+0x22/0x30 [ 450.900370][ C1] Uninit was stored to memory at: [ 450.905395][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 450.911120][ C1] __msan_chain_origin+0x50/0x90 [ 450.916051][ C1] tcp_conn_request+0x1781/0x4d10 [ 450.921062][ C1] tcp_v4_conn_request+0x19b/0x240 [ 450.926167][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 450.931174][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 450.936532][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 450.941105][ C1] tcp_v4_rcv+0x425c/0x5040 [ 450.945598][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 450.951058][ C1] ip_local_deliver+0x62a/0x7c0 [ 450.956096][ C1] ip_rcv+0x6cf/0x750 [ 450.960081][ C1] process_backlog+0xfb5/0x14e0 [ 450.964930][ C1] net_rx_action+0x746/0x1aa0 [ 450.969681][ C1] __do_softirq+0x311/0x83d [ 450.974170][ C1] [ 450.976482][ C1] Uninit was stored to memory at: [ 450.981494][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 450.987198][ C1] __msan_chain_origin+0x50/0x90 [ 450.992121][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 450.997393][ C1] tcp_conn_request+0x33d7/0x4d10 [ 451.002403][ C1] tcp_v4_conn_request+0x19b/0x240 [ 451.007499][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 451.012510][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 451.017879][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 451.022459][ C1] tcp_v4_rcv+0x425c/0x5040 [ 451.027035][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 451.032572][ C1] ip_local_deliver+0x62a/0x7c0 [ 451.037424][ C1] ip_rcv+0x6cf/0x750 [ 451.041393][ C1] process_backlog+0xfb5/0x14e0 [ 451.046227][ C1] net_rx_action+0x746/0x1aa0 [ 451.050889][ C1] __do_softirq+0x311/0x83d [ 451.055369][ C1] [ 451.057678][ C1] Uninit was stored to memory at: [ 451.062692][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 451.068396][ C1] __msan_chain_origin+0x50/0x90 [ 451.073455][ C1] tcp_conn_request+0x1781/0x4d10 [ 451.078467][ C1] tcp_v4_conn_request+0x19b/0x240 [ 451.083564][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 451.088574][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 451.093942][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 451.098521][ C1] tcp_v4_rcv+0x425c/0x5040 [ 451.103011][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 451.108634][ C1] ip_local_deliver+0x62a/0x7c0 [ 451.113470][ C1] ip_rcv+0x6cf/0x750 [ 451.117443][ C1] process_backlog+0xfb5/0x14e0 [ 451.122293][ C1] net_rx_action+0x746/0x1aa0 [ 451.127042][ C1] __do_softirq+0x311/0x83d [ 451.131544][ C1] [ 451.133889][ C1] Uninit was stored to memory at: [ 451.139084][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 451.145057][ C1] __msan_chain_origin+0x50/0x90 [ 451.149981][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 451.155486][ C1] tcp_conn_request+0x33d7/0x4d10 [ 451.160512][ C1] tcp_v4_conn_request+0x19b/0x240 [ 451.165624][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 451.170642][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 451.176051][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 451.180662][ C1] tcp_v4_rcv+0x425c/0x5040 [ 451.185251][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 451.190708][ C1] ip_local_deliver+0x62a/0x7c0 [ 451.195545][ C1] ip_rcv+0x6cf/0x750 [ 451.199520][ C1] process_backlog+0xfb5/0x14e0 [ 451.204359][ C1] net_rx_action+0x746/0x1aa0 [ 451.209027][ C1] __do_softirq+0x311/0x83d [ 451.214986][ C1] [ 451.217302][ C1] Uninit was stored to memory at: [ 451.223275][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 451.228980][ C1] __msan_chain_origin+0x50/0x90 [ 451.234010][ C1] tcp_conn_request+0x1781/0x4d10 [ 451.239215][ C1] tcp_v4_conn_request+0x19b/0x240 [ 451.244313][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 451.249351][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 451.254836][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 451.259598][ C1] tcp_v4_rcv+0x425c/0x5040 [ 451.264097][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 451.269546][ C1] ip_local_deliver+0x62a/0x7c0 [ 451.274384][ C1] ip_rcv+0x6cf/0x750 [ 451.278356][ C1] process_backlog+0xfb5/0x14e0 [ 451.283207][ C1] net_rx_action+0x746/0x1aa0 [ 451.287868][ C1] __do_softirq+0x311/0x83d [ 451.292352][ C1] [ 451.294662][ C1] Uninit was stored to memory at: [ 451.299675][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 451.305465][ C1] __msan_chain_origin+0x50/0x90 [ 451.310798][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 451.316155][ C1] tcp_conn_request+0x33d7/0x4d10 [ 451.321189][ C1] tcp_v4_conn_request+0x19b/0x240 [ 451.326295][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 451.331651][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 451.336321][ C1] tcp_v4_rcv+0x425c/0x5040 [ 451.340838][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 451.346296][ C1] ip_local_deliver+0x62a/0x7c0 [ 451.351143][ C1] ip_sublist_rcv+0x125d/0x1450 [ 451.355983][ C1] ip_list_rcv+0x904/0x970 [ 451.360390][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 451.366573][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 451.372810][ C1] napi_complete_done+0x439/0xe10 [ 451.377829][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 451.383200][ C1] virtnet_poll+0x1468/0x19f0 [ 451.387885][ C1] net_rx_action+0x746/0x1aa0 [ 451.392553][ C1] __do_softirq+0x311/0x83d [ 451.397311][ C1] [ 451.399637][ C1] Uninit was stored to memory at: [ 451.404656][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 451.410374][ C1] __msan_chain_origin+0x50/0x90 [ 451.416003][ C1] tcp_conn_request+0x1781/0x4d10 [ 451.421023][ C1] tcp_v4_conn_request+0x19b/0x240 [ 451.426126][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 451.432096][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 451.436692][ C1] tcp_v4_rcv+0x425c/0x5040 [ 451.441182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 451.446639][ C1] ip_local_deliver+0x62a/0x7c0 [ 451.451829][ C1] ip_sublist_rcv+0x125d/0x1450 [ 451.456825][ C1] ip_list_rcv+0x904/0x970 [ 451.461234][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 451.467393][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 451.473638][ C1] napi_complete_done+0x439/0xe10 [ 451.478659][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 451.484019][ C1] virtnet_poll+0x1468/0x19f0 [ 451.488771][ C1] net_rx_action+0x746/0x1aa0 [ 451.493437][ C1] __do_softirq+0x311/0x83d [ 451.497920][ C1] [ 451.500264][ C1] Uninit was created at: [ 451.504494][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 451.510208][ C1] kmsan_alloc_page+0xb9/0x180 [ 451.514960][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 451.520491][ C1] alloc_pages_current+0x672/0x990 [ 451.525764][ C1] alloc_slab_page+0x122/0x1300 [ 451.530687][ C1] new_slab+0x2bc/0x1130 [ 451.534936][ C1] ___slab_alloc+0x14a3/0x2040 [ 451.539802][ C1] kmem_cache_alloc+0xb23/0xd70 [ 451.547336][ C1] inet_reqsk_alloc+0xac/0x830 [ 451.552107][ C1] tcp_conn_request+0x753/0x4d10 [ 451.557037][ C1] tcp_v4_conn_request+0x19b/0x240 [ 451.562483][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 451.567842][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 451.572417][ C1] tcp_v4_rcv+0x425c/0x5040 [ 451.576905][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 451.582368][ C1] ip_local_deliver+0x62a/0x7c0 [ 451.587204][ C1] ip_sublist_rcv+0x125d/0x1450 [ 451.592145][ C1] ip_list_rcv+0x904/0x970 [ 451.596899][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 451.603037][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 451.610118][ C1] napi_complete_done+0x439/0xe10 [ 451.615146][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 451.620538][ C1] virtnet_poll+0x1468/0x19f0 [ 451.625224][ C1] net_rx_action+0x746/0x1aa0 [ 451.629896][ C1] __do_softirq+0x311/0x83d 05:14:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 05:14:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x2, 0x0, [{0x1}, {0x80000000, 0x5, 0x7}]}) 05:14:20 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000240)={'ip6gre0\x00', {0x2, 0x4e20, @multicast1}}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000140)=r5) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x2, @private=0xa010100, 0x4e22, 0x3, 'wlc\x00', 0xe, 0x0, 0x57}, 0x2c) socket(0x18, 0x4, 0xfffffffc) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {r0}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:14:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xe56a301700cba8e6}}}, 0x24}}, 0x0) 05:14:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r3, 0x50, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) [ 452.684506][T13159] device vlan2 entered promiscuous mode [ 452.690235][T13159] device macvlan0 entered promiscuous mode 05:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4000009f}]}) 05:14:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080), 0x14) dup2(r4, r3) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x0, "9edcc3959f0574505a6afb8631b01be61fdf10fac63d6b709b1befcbe599c38e"}) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) dup3(r7, r0, 0x0) [ 452.877462][T13159] device macvlan0 left promiscuous mode 05:14:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4000009f}]}) [ 453.680072][T13171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.714482][T13194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:14:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100010400a000200053582c137153e370948018000f01705d1bd", 0x33fe0}], 0x1}, 0x0) dup2(r1, r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 05:14:21 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6000}, 0x840) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r5, &(0x7f00000000c0)='ns/uts\x00') 05:14:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r3, 0x50, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) 05:14:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4000009f}]}) 05:14:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {r0}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:14:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {}, {&(0x7f0000000180)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 454.284571][T13215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.321670][T13214] device vlan2 entered promiscuous mode [ 454.327609][T13214] device macvlan0 entered promiscuous mode [ 454.498053][T13214] device macvlan0 left promiscuous mode 05:14:22 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_int(r2, 0x0, 0x7, 0x0, &(0x7f0000000080)) 05:14:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4000009f}]}) 05:14:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:14:22 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) close(r0) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 455.186656][T13224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.375611][T13259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000600030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 05:14:23 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b000100666c6f776572004014000200100054800c00038005000180"], 0x44}}, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000280)={'veth0_virt_wifi\x00', @ifru_hwaddr=@local}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x11c, 0x17, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xc8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcb9}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'wg1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20048010}, 0x4000040) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r6, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:23 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {r0}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) [ 455.691137][T13270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541b, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) 05:14:23 executing program 2: unshare(0x20000400) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 05:14:23 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) [ 455.969623][T13270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:14:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="13000000420007031dfffd946f6105311c0000", 0x13}], 0x1}, 0x0) 05:14:25 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="7a4c0d1e166d3b275d901113aca6cbcffb332496483bac547712b2ecacd3a98f561c863bef000000", 0x28}], 0x1}, 0x0) 05:14:25 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0xab8e, 0x0, 0x2, 0x1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:25 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:14:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:14:25 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541b, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) 05:14:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 457.726375][T13310] device vlan2 entered promiscuous mode [ 457.732032][T13310] device syz_tun entered promiscuous mode [ 457.883318][T13310] device syz_tun left promiscuous mode 05:14:25 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="7a4c0d1e166d3b275d901113aca6cbcffb332496483bac547712b2ecacd3a98f561c863bef000000", 0x28}], 0x1}, 0x0) 05:14:26 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="7a4c0d1e166d3b275d901113aca6cbcffb332496483bac547712b2ecacd3a98f561c863bef000000", 0x28}], 0x1}, 0x0) [ 459.242857][T13324] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 459.278043][T13333] device vlan2 entered promiscuous mode [ 459.283793][T13333] device syz_tun entered promiscuous mode [ 459.400542][T13333] device syz_tun left promiscuous mode 05:14:27 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90, 0x0, 0x0, 0x8, 0x801}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541b, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) 05:14:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb3030b1a74b05947c460664c855", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:27 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="7a4c0d1e166d3b275d901113aca6cbcffb332496483bac547712b2ecacd3a98f561c863bef000000", 0x28}], 0x1}, 0x0) 05:14:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x4000, 0x0) 05:14:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c3", 0x1}], 0x1, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r3, r4]}}], 0x30}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:28 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000000c0)=0x2c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:14:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000000)="bc", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000010000000000400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "000004de990e4c2ac0915d00"}) readv(r1, &(0x7f00000001c0), 0xce) 05:14:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c3", 0x1}], 0x1, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r3, r4]}}], 0x30}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, r0, 0x88f5c000) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r2}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000000)={0x4, 0x9, 0xe07c, 0x81, 0x11, "51403150e7b330ab9d6cf0162efc66eb7d435c"}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getrusage(0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r4, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x6) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @empty}, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}]}, 0x140}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 05:14:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c3", 0x1}], 0x1, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r3, r4]}}], 0x30}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 462.026303][T13391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 462.289345][T13401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:14:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x541b, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) 05:14:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000f20a000000572501000000170100"}) syz_open_pts(r0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x5) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:14:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="c3", 0x1}], 0x1, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r3, r4]}}], 0x30}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1, 0xa}, {}, {r1, 0x40}], 0x3, 0x0, 0x0, 0x0) 05:14:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x1bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 05:14:30 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400880, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x110, r1, 0x180000000) [ 463.574404][ T32] audit: type=1326 audit(1595049271.186:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13411 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 464.319143][ T32] audit: type=1326 audit(1595049271.926:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13411 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 05:14:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x9c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x68, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0xf, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14}}, 0xe4}}, 0x0) 05:14:32 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x1004000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000000c0)={{0x6, 0x3, 0x0, 0x0, 'syz0\x00', 0x2}, 0x4, 0x1, 0x3, r2, 0x0, 0x0, 'syz0\x00', &(0x7f0000000000), 0x0, [], [0x8001, 0x916, 0x1ff, 0x400]}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0x80000000, 0x2, 0x2, {0x2, @pix={0x5, 0x9, 0x38415262, 0x0, 0x2, 0x2, 0x3, 0x5, 0x1, 0x2, 0x2}}, 0x9a9}) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r5}, {r6, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r5) getsockopt$inet6_int(r3, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000300)={0x4ac, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_RATES={0x38, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4, 0x7fff, 0x7, 0x81, 0x6, 0x0, 0x200]}}]}, @NL80211_BAND_60GHZ={0x1c, 0x2, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x5, 0x2, '_'}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x80}, @NL80211_ATTR_IE_RIC={0x44f, 0xb2, "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"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x4ac}, 0x1, 0x0, 0x0, 0x10}, 0x4004) 05:14:32 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffc]}, 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000800)=""/4104, 0x1008}], 0x1) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000400)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xd6000e26) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 05:14:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:14:32 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000500)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 05:14:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x25}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 05:14:32 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffc]}, 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000800)=""/4104, 0x1008}], 0x1) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000400)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xd6000e26) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 05:14:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 05:14:32 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa}) 05:14:33 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffc]}, 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000800)=""/4104, 0x1008}], 0x1) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000400)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xd6000e26) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 05:14:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:14:33 executing program 5: r0 = socket(0x18, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x203, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 05:14:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x25}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 05:14:35 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x1) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8000, 0x0) 05:14:35 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x0) 05:14:35 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffc]}, 0x8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000800)=""/4104, 0x1008}], 0x1) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000400)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xd6000e26) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 05:14:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000700)="cc49faffcc65fd9b96f01be0b20eebaac30ad93e6d7e451f2a13327a3c58ee2516e5e177d3d090f6ff5a1722721d8d6c4c0393fdaabb454fe7815d1e5768a09b3f63", 0x42}], 0x1) 05:14:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x25}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 05:14:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:14:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 05:14:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90110001d09369321000200ff0100000005d0090000000000000015fa2c1ec28656aaa79bb94b46fe000000bc00030005000000140000270400117c22ebc205214004000000008934d07302ade01720d7d5bbc91a3e3280572c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710a7333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad95bd0734babc7c3f2eeb57d43ddc6b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0353f080548deac270e33429fd3000175e63fb8018a8755b8a0860a43159b", 0xfc) 05:14:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x25}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 05:14:36 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x800000010f, 0x84, &(0x7f00004ad000), &(0x7f0000a3c000)=0x35) 05:14:36 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xff, 0x131040) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f00000000c0)={0x1}) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 468.573821][T13523] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 05:14:36 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 05:14:36 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xd3) r1 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz0\x00') socket(0x2, 0x803, 0xff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:14:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) 05:14:36 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x800000010f, 0x84, &(0x7f00004ad000), &(0x7f0000a3c000)=0x35) 05:14:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000100)=""/205, 0xcd}, {&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/130, 0x82}, {&(0x7f0000001340)=""/213, 0xd5}], 0x6) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000000)=0x69a8) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) [ 469.186405][ C1] sd 0:0:1:0: [sg0] tag#6688 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.197120][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB: Test Unit Ready [ 469.203914][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.213736][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.223564][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.233487][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.243324][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.253155][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.262985][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.272816][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.282655][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.292418][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.302353][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.312187][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.322146][ C1] sd 0:0:1:0: [sg0] tag#6688 CDB[c0]: 00 00 00 00 00 00 00 00 05:14:37 executing program 2: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ftruncate(r0, 0x0) 05:14:37 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:14:37 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x800000010f, 0x84, &(0x7f00004ad000), &(0x7f0000a3c000)=0x35) 05:14:37 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xd3) r1 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz0\x00') socket(0x2, 0x803, 0xff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:14:37 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xd3) r1 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz0\x00') socket(0x2, 0x803, 0xff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:14:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 470.141854][ C0] sd 0:0:1:0: [sg0] tag#6689 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.152665][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB: Test Unit Ready [ 470.159283][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.169188][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.179037][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.189070][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.199018][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.203074][ C1] sd 0:0:1:0: [sg0] tag#6690 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.208891][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.219375][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB: Test Unit Ready [ 470.229062][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.235780][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.245484][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.255165][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.264832][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.274502][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.284172][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.293895][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.303570][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.313260][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:14:37 executing program 4: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x800000010f, 0x84, &(0x7f00004ad000), &(0x7f0000a3c000)=0x35) [ 470.323970][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.334254][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.343916][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[c0]: 00 00 00 00 00 00 00 00 [ 470.354071][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.371611][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.381406][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.391283][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.401138][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.411015][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.421492][ C1] sd 0:0:1:0: [sg0] tag#6690 CDB[c0]: 00 00 00 00 00 00 00 00 05:14:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x24, 0x6c, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x4}]}, 0x24}}, 0x0) 05:14:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000001a000700ab092500090007000aab0700a90110001d6036", 0x1b) 05:14:38 executing program 4: add_key(&(0x7f0000000800)='dns_resolver\x00', 0x0, &(0x7f0000000380)='\x00\x00', 0x2, 0xfffffffffffffffe) 05:14:38 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xd3) r1 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz0\x00') socket(0x2, 0x803, 0xff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:14:38 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xd3) r1 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz0\x00') socket(0x2, 0x803, 0xff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:14:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000003c0)='./file0\x00', 0x40, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x1) flock(r2, 0x8) 05:14:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)='15', 0x2}, {&(0x7f0000000080)='0x', 0x2}], 0x2) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000000), 0x4) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f00000000c0)=0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000300)=ANY=[@ANYBLOB="e7"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) [ 471.352280][ C1] sd 0:0:1:0: [sg0] tag#6691 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.363247][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB: Test Unit Ready [ 471.369883][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.379760][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.389594][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.399473][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.409376][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.419196][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.429547][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.439382][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:14:39 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) [ 471.449729][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.459825][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.470364][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.480504][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.490326][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.573349][T13593] syz-executor.4 (13593): /proc/13587/oom_adj is deprecated, please use /proc/13587/oom_score_adj instead. [ 471.597942][ C1] sd 0:0:1:0: [sg0] tag#6692 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.608834][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB: Test Unit Ready [ 471.615587][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.626072][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.635890][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.645916][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.655953][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.665784][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.675719][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.685548][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.695384][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.705221][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.715082][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.724901][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.734759][ C1] sd 0:0:1:0: [sg0] tag#6692 CDB[c0]: 00 00 00 00 00 00 00 00 05:14:39 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14617560000000049d2e181baf9459c5c953948c6801d2c0945c08b45f1fc0e000000000765387245d75ee8f8acfacc1c5e1520e3ef44c279a48a6dd1477bc12fd514b4fe80812d274014ae40b8ae4f2a88e2fbea7b1f488505ddd46e9930a938817fd7299f385a9c592f5ba5489ebf625c7a15c73686ad516ab6c29eaa55ff95c26c14f1309a94895a81276bc1ca19499cb6e0d1ade8f98937b6251497aaf8cfeccdc3b75bfdb0ec6a808a1a4ed716acdc98963f6ae26bf6ae2a0816a714b685eb28292e638f9c9e79262800049db24e08c672d5510ca3fbc7953fd195b54b908bb930400c7a078fd6daea73643eb4e23a5a8758e10aeb59c6acbf9926030168e700f59806c177bdfeacadf94ba273092470ab76b7a92337ad7a73d9aa8239d8da53ec6965594826d5fba07913825623118ced208d26ae18eda835b3e510f5ac7e227bcdcccbf5566e23420418dc47dfa1e8cd42cca12e8929779cc99bf0ca9357d155f53b6de9c98b257fd908b05f3820c9f0e40e0928eba4a4312b189c99aadd3e7864ecb7a68fe8f174c6ff5fca53e40ec1785b0e2bb470ce6d9f8dc19a253fec1602b26e1ac34b4272707c3e4c60508f20a63aac34401f2e58901a0afd0c21cf19629d8ac8fefbde797a2a20165ce937be410c399dc17268841fe16e54fffcf1b4eb521f3700e14b63291345f5426eb1023eb2dc5c1fd9b46ad7fe33bd7bdcb77271229a5cb91e77cd026d50bacb15c0fa629d507371bd7bc570e847d0742b213a8b4893d65cb2a7ba58c81c82dda5e48982e1f1a32ba7b8692934f1bc04ea9a285050eddadcc993b402c7578b3638cb24005343bdcc534d3bede38de6ee5b6231d8b1c8cf77eb18cd57acaac12883571a1916169b134b3e6f0b29a15ed0c7"], 0xd3) r1 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz0\x00') socket(0x2, 0x803, 0xff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:14:39 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x180, 0xffffff80, 0x178, 0x180, 0x178, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x180, 0x0, {0x0, 0x200100}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 05:14:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xd3) r1 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000001c0)='syz0\x00') socket(0x2, 0x803, 0xff) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 05:14:39 executing program 3: keyctl$set_reqkey_keyring(0x4, 0xfffffffc) 05:14:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000000)) [ 472.174689][ C1] sd 0:0:1:0: [sg0] tag#6693 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.185404][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB: Test Unit Ready [ 472.192025][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.201904][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.211738][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.221623][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.231467][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.241285][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.251369][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.261200][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.271046][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.280890][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.290724][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.300564][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.310422][ C1] sd 0:0:1:0: [sg0] tag#6693 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.460775][ C1] sd 0:0:1:0: [sg0] tag#6694 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.471547][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB: Test Unit Ready [ 472.478282][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.488090][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.497904][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.507806][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.517631][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.527549][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.537425][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.547341][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:14:40 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@nl, 0x80) [ 472.557180][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.567006][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.576856][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.586692][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.596526][ C1] sd 0:0:1:0: [sg0] tag#6694 CDB[c0]: 00 00 00 00 00 00 00 00 05:14:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="cd2e6256d29ad2", @TCF_META_TYPE_VAR="036fd0780574"]}]}}]}]}]}}]}, 0x68}}, 0x0) [ 472.703295][T13620] xt_CT: You must specify a L4 protocol and not use inversions on it [ 472.703924][T13615] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:14:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/12, 0xc}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0x3f74, 0x49) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 05:14:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f00000005c0)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 472.886957][T13625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.155908][T13633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:14:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a000000000000000000000014000500fe8000000000000000000000000000aafa75d7fe2542154c61ece908ddcc6ea661c28b09f7bb44d42553efffd1d9395ab199e84590c793da77c73a8d5badc7ef6b5342e7846a1c4c399eec55737420f4d38a02794e6d59a9247e89f10702ddc890aadb71714af6641305bc631427eab9559e59164b5919401026b805b6fe"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) [ 473.271614][T13640] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 473.344723][T13620] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:14:41 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2, [0x1000000, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 05:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 05:14:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a000000000000000000000014000500fe8000000000000000000000000000aafa75d7fe2542154c61ece908ddcc6ea661c28b09f7bb44d42553efffd1d9395ab199e84590c793da77c73a8d5badc7ef6b5342e7846a1c4c399eec55737420f4d38a02794e6d59a9247e89f10702ddc890aadb71714af6641305bc631427eab9559e59164b5919401026b805b6fe"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 05:14:42 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff9125083c7ac76cb0e05b311f2f25324d8a22f1121b040e76000000050800fdffffff00"/56, 0x38}], 0x1) 05:14:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000800)=""/139, 0x8b}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 05:14:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f0000000280)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:14:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 05:14:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a000000000000000000000014000500fe8000000000000000000000000000aafa75d7fe2542154c61ece908ddcc6ea661c28b09f7bb44d42553efffd1d9395ab199e84590c793da77c73a8d5badc7ef6b5342e7846a1c4c399eec55737420f4d38a02794e6d59a9247e89f10702ddc890aadb71714af6641305bc631427eab9559e59164b5919401026b805b6fe"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 05:14:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 05:14:42 executing program 5: unshare(0x2a000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 05:14:42 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 05:14:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000018007dc400000000000000000a000000000000000000000014000500fe8000000000000000000000000000aafa75d7fe2542154c61ece908ddcc6ea661c28b09f7bb44d42553efffd1d9395ab199e84590c793da77c73a8d5badc7ef6b5342e7846a1c4c399eec55737420f4d38a02794e6d59a9247e89f10702ddc890aadb71714af6641305bc631427eab9559e59164b5919401026b805b6fe"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 05:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 05:14:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3c, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfcd8}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 05:14:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105200, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:14:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d7"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 475.835985][T13685] macvtap0: Device is already in use. [ 476.058226][ C1] sd 0:0:1:0: [sg0] tag#6695 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.068903][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB: Test Unit Ready [ 476.077385][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.087233][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.097194][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.107030][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.117136][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.127060][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.137001][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.146859][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.156704][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.166535][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.176363][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.186175][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.195997][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[c0]: 00 00 00 00 00 00 00 00 [ 476.234874][ T32] audit: type=1800 audit(1595049283.816:10): pid=13690 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15751 res=0 05:14:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) [ 476.373417][ C1] sd 0:0:1:0: [sg0] tag#6708 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.384311][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB: Test Unit Ready [ 476.390945][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.400841][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.410720][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.420732][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.430863][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.440737][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.450954][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.460847][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.470722][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.480627][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.490559][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.500399][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.510370][ C1] sd 0:0:1:0: [sg0] tag#6708 CDB[c0]: 00 00 00 00 00 00 00 00 05:14:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:14:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xd, @vbi}}) 05:14:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105200, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:14:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d7"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:14:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x100000000805, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0xd, &(0x7f0000745ffc), &(0x7f0000000000)=0x4) 05:14:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x3000002, 0x31, r0, 0xecd9d000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x59, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40080) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x60841, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r8) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xfb, 0x8, 0x5, 0x4, 0x0, 0xfffffffffffffffe, 0x291a8, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x101, 0x7f43}, 0x80, 0x6, 0x3ff, 0x9, 0xfffffffffffffff8, 0x7, 0x2}, 0x0, 0x1, r4, 0x8) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 477.954447][ C0] sd 0:0:1:0: [sg0] tag#6709 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.965145][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB: Test Unit Ready [ 477.971760][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.981953][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.991883][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.001944][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.011845][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.021802][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.031707][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.041607][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.047355][T13710] sctp: [Deprecated]: syz-executor.1 (pid 13710) Use of int in maxseg socket option. [ 478.047355][T13710] Use struct sctp_assoc_value instead [ 478.051486][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.075981][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.086300][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.096206][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.106103][ C0] sd 0:0:1:0: [sg0] tag#6709 CDB[c0]: 00 00 00 00 00 00 00 00 [ 478.131210][ T32] audit: type=1800 audit(1595049285.736:11): pid=13704 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15751 res=0 05:14:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105200, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:14:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000000000000000000000000013011400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000051955236000000000000000000000000003806000008"], 0x268}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 05:14:46 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:46 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105200, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:14:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d7"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:14:46 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:46 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\xa3\xba\xe5\xf4\x97\xac\xaf*\xff\x00'/23, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd"], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) [ 479.070627][ T32] audit: type=1800 audit(1595049286.676:12): pid=13732 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15751 res=0 [ 479.100552][ C0] sd 0:0:1:0: [sg0] tag#6719 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.111215][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB: Test Unit Ready [ 479.117997][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.127918][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.137842][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.147748][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.157593][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.167423][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.177358][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.187298][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.197226][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.207110][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:14:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000000000000000000000000013011400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000051955236000000000000000000000000003806000008"], 0x268}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 05:14:46 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) [ 479.217012][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.226877][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.236828][ C0] sd 0:0:1:0: [sg0] tag#6719 CDB[c0]: 00 00 00 00 00 00 00 00 05:14:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0x0, 0x0, 0x1000, 0x0, 0x0, "01da134cdec0a9e5"}) 05:14:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d7"], 0x131) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:14:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000000000000000000000000013011400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000051955236000000000000000000000000003806000008"], 0x268}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 05:14:47 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:14:47 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) 05:14:47 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000000c0)={{0x2f, @multicast2, 0x4e24, 0x4, 'rr\x00', 0x8, 0xc7bd, 0x35}, {@remote, 0x4e24, 0x4, 0x3ff, 0x773, 0x5}}, 0x44) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe0, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbb}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x10008000}, 0x40040) [ 479.737840][ T32] audit: type=1800 audit(1595049287.346:13): pid=13748 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15751 res=0 05:14:47 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000a00010062617369630000205800020054000300500001000c000100736b626564697400240002800800030000000000180002000010000000000000000000000000000000000000040006"], 0x88}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:14:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000000000000000000000000013011400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000051955236000000000000000000000000003806000008"], 0x268}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 480.276687][T13763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:14:47 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="779c66694a01"}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x12, 0x4, "10be7c775a647c794683db64ed8a"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:47 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) 05:14:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x250, 0x250, 0x270, 0x250, 0x360, 0x340, 0x340, 0x360, 0x340, 0x3, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0xff}}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) [ 480.466714][ C0] sd 0:0:1:0: [sg0] tag#6666 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.477370][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB: Test Unit Ready [ 480.484198][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.494103][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.504011][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.514021][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.524173][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.534087][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.543965][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.553850][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.563766][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.573696][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.583600][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.593494][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.603408][ C0] sd 0:0:1:0: [sg0] tag#6666 CDB[c0]: 00 00 00 00 00 00 00 00 [ 480.624786][T13763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.641571][T13766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.699399][T13778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:14:48 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) 05:14:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 05:14:48 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 05:14:48 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000540)="8280a18f58f57220f84f585f2a198da5ed9d6661ff21c160faf59c40", 0x1c}], 0x1) 05:14:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, 0x2, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 05:14:48 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r2 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140), 0x8) 05:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0x140}]}) [ 481.425571][ T32] audit: type=1800 audit(1595049289.036:14): pid=13799 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 05:14:49 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 05:14:49 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r2}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r2) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x1406, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000090}, 0x8005) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000000)={0x5773, 0x1}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000140)=0x80) 05:14:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c0000709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107001800b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae73", 0xd1}], 0x4, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 05:14:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x15, &(0x7f0000000040)={0x0}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 05:14:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0x140}]}) 05:14:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 05:14:49 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 05:14:49 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001014000828bd7000cf3a0c64b9b76d28fbfcdbdf2508004a0002000000080001000000000008134f0003000000"], 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_SQES(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x2000006, 0x50, r3, 0x10000000) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r4, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0x140}]}) 05:14:50 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 05:14:50 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) shutdown(r0, 0x0) 05:14:50 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000013000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x420000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c004}, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 05:14:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0x140}]}) 05:14:52 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, 0x0, &(0x7f0000000000)) 05:14:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 05:14:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505611, &(0x7f0000000180)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:14:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r2}, {r3, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000100)={0x5, 0x4, 0x4, 0x0, 0x800}) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)=0x1) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r4, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:52 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/149, 0x95}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/252, 0xfc}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 05:14:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) [ 485.034082][ C1] not chained 30000 origins [ 485.038642][ C1] CPU: 1 PID: 1376 Comm: kworker/u4:25 Not tainted 5.8.0-rc5-syzkaller #0 [ 485.047246][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.057437][ C1] Workqueue: krdsd rds_connect_worker [ 485.062814][ C1] Call Trace: [ 485.066100][ C1] [ 485.068966][ C1] dump_stack+0x1df/0x240 [ 485.073317][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 485.079047][ C1] ? should_fail+0x72/0x9e0 [ 485.083629][ C1] ? ret_from_fork+0x22/0x30 [ 485.088212][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 485.094295][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 485.099307][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.104532][ C1] ? __should_failslab+0x1f6/0x290 [ 485.109632][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 485.114731][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 485.120533][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 485.126672][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 485.131960][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.137150][ C1] __msan_chain_origin+0x50/0x90 [ 485.142078][ C1] tcp_conn_request+0x13ce/0x4d10 [ 485.147091][ C1] ? ret_from_fork+0x22/0x30 [ 485.151684][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 485.157754][ C1] ? attach_entity_load_avg+0x9f7/0xe50 [ 485.163307][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.168497][ C1] tcp_v4_conn_request+0x19b/0x240 [ 485.173603][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 485.178615][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 485.183918][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 485.189297][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.194508][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 485.200302][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 485.206367][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.211572][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 485.216160][ C1] tcp_v4_rcv+0x425c/0x5040 [ 485.220818][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 485.226913][ C1] ? tcp_filter+0xf0/0xf0 [ 485.231252][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 485.236713][ C1] ip_local_deliver+0x62a/0x7c0 [ 485.241560][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 485.246610][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 485.252230][ C1] ip_rcv+0x6cf/0x750 [ 485.256204][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 485.260957][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 485.266578][ C1] process_backlog+0xfb5/0x14e0 [ 485.271434][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 485.276814][ C1] net_rx_action+0x746/0x1aa0 [ 485.281485][ C1] ? net_tx_action+0xc40/0xc40 [ 485.286259][ C1] __do_softirq+0x311/0x83d [ 485.290757][ C1] asm_call_on_stack+0x12/0x20 [ 485.295508][ C1] [ 485.298435][ C1] do_softirq_own_stack+0x7c/0xa0 [ 485.303447][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 485.308632][ C1] local_bh_enable+0x36/0x40 [ 485.313213][ C1] ip_finish_output2+0x1fee/0x24a0 [ 485.318316][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 485.324298][ C1] __ip_finish_output+0xaa7/0xd80 [ 485.329317][ C1] ip_finish_output+0x166/0x410 [ 485.334200][ C1] ip_output+0x593/0x680 [ 485.338531][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 485.343802][ C1] ? ip_finish_output+0x410/0x410 [ 485.348813][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 485.353757][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 485.359291][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.364484][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.369672][ C1] ip_queue_xmit+0xcc/0xf0 [ 485.374079][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 485.378915][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 485.384120][ C1] tcp_connect+0x4208/0x6830 [ 485.388720][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 485.394016][ C1] tcp_v4_connect+0x21fd/0x2370 [ 485.398868][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 485.403802][ C1] __inet_stream_connect+0x2fb/0x1340 [ 485.409174][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 485.414469][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.419667][ C1] inet_stream_connect+0x101/0x180 [ 485.424771][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 485.430391][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 485.436029][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 485.441214][ C1] ? rds_tcp_state_change+0x390/0x390 [ 485.446570][ C1] rds_connect_worker+0x2a6/0x470 [ 485.451598][ C1] ? rds_addr_cmp+0x200/0x200 [ 485.456301][ C1] process_one_work+0x1540/0x1f30 [ 485.461348][ C1] worker_thread+0xed2/0x23f0 [ 485.466045][ C1] kthread+0x515/0x550 [ 485.470103][ C1] ? process_one_work+0x1f30/0x1f30 [ 485.475287][ C1] ? kthread_blkcg+0xf0/0xf0 [ 485.479865][ C1] ret_from_fork+0x22/0x30 [ 485.484273][ C1] Uninit was stored to memory at: [ 485.489287][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 485.494990][ C1] __msan_chain_origin+0x50/0x90 [ 485.499908][ C1] tcp_conn_request+0x1781/0x4d10 [ 485.504916][ C1] tcp_v4_conn_request+0x19b/0x240 [ 485.510011][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 485.515042][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 485.520399][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 485.525007][ C1] tcp_v4_rcv+0x425c/0x5040 [ 485.529514][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 485.534960][ C1] ip_local_deliver+0x62a/0x7c0 [ 485.539814][ C1] ip_rcv+0x6cf/0x750 [ 485.543786][ C1] process_backlog+0xfb5/0x14e0 [ 485.548620][ C1] net_rx_action+0x746/0x1aa0 [ 485.553282][ C1] __do_softirq+0x311/0x83d [ 485.557764][ C1] [ 485.560107][ C1] Uninit was stored to memory at: [ 485.565120][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 485.570917][ C1] __msan_chain_origin+0x50/0x90 [ 485.575844][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 485.581113][ C1] tcp_conn_request+0x33d7/0x4d10 [ 485.586135][ C1] tcp_v4_conn_request+0x19b/0x240 [ 485.591618][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 485.596649][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 485.602646][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 485.607354][ C1] tcp_v4_rcv+0x425c/0x5040 [ 485.612485][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 485.618062][ C1] ip_local_deliver+0x62a/0x7c0 [ 485.623083][ C1] ip_rcv+0x6cf/0x750 [ 485.627253][ C1] process_backlog+0xfb5/0x14e0 [ 485.632215][ C1] net_rx_action+0x746/0x1aa0 [ 485.637087][ C1] __do_softirq+0x311/0x83d [ 485.641686][ C1] [ 485.644004][ C1] Uninit was stored to memory at: [ 485.649140][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 485.655193][ C1] __msan_chain_origin+0x50/0x90 [ 485.660313][ C1] tcp_conn_request+0x1781/0x4d10 [ 485.665414][ C1] tcp_v4_conn_request+0x19b/0x240 [ 485.670511][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 485.675520][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 485.680895][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 485.685650][ C1] tcp_v4_rcv+0x425c/0x5040 [ 485.690138][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 485.696316][ C1] ip_local_deliver+0x62a/0x7c0 [ 485.701583][ C1] ip_rcv+0x6cf/0x750 [ 485.705636][ C1] process_backlog+0xfb5/0x14e0 [ 485.710469][ C1] net_rx_action+0x746/0x1aa0 [ 485.715130][ C1] __do_softirq+0x311/0x83d [ 485.719611][ C1] [ 485.721938][ C1] Uninit was stored to memory at: [ 485.727055][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 485.732774][ C1] __msan_chain_origin+0x50/0x90 [ 485.737700][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 485.742989][ C1] tcp_conn_request+0x33d7/0x4d10 [ 485.748000][ C1] tcp_v4_conn_request+0x19b/0x240 [ 485.753115][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 485.758213][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 485.763600][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 485.768179][ C1] tcp_v4_rcv+0x425c/0x5040 [ 485.772670][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 485.778122][ C1] ip_local_deliver+0x62a/0x7c0 [ 485.782958][ C1] ip_rcv+0x6cf/0x750 [ 485.786947][ C1] process_backlog+0xfb5/0x14e0 [ 485.791884][ C1] net_rx_action+0x746/0x1aa0 [ 485.796567][ C1] __do_softirq+0x311/0x83d [ 485.801071][ C1] [ 485.803399][ C1] Uninit was stored to memory at: [ 485.808423][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 485.814133][ C1] __msan_chain_origin+0x50/0x90 [ 485.819056][ C1] tcp_conn_request+0x1781/0x4d10 [ 485.824069][ C1] tcp_v4_conn_request+0x19b/0x240 [ 485.829164][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 485.834173][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 485.839530][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 485.844107][ C1] tcp_v4_rcv+0x425c/0x5040 [ 485.848596][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 485.854055][ C1] ip_local_deliver+0x62a/0x7c0 [ 485.858900][ C1] ip_rcv+0x6cf/0x750 [ 485.863181][ C1] process_backlog+0xfb5/0x14e0 [ 485.868017][ C1] net_rx_action+0x746/0x1aa0 [ 485.872681][ C1] __do_softirq+0x311/0x83d [ 485.877161][ C1] [ 485.879470][ C1] Uninit was stored to memory at: [ 485.884484][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 485.890186][ C1] __msan_chain_origin+0x50/0x90 [ 485.895108][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 485.900378][ C1] tcp_conn_request+0x33d7/0x4d10 [ 485.905388][ C1] tcp_v4_conn_request+0x19b/0x240 [ 485.910750][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 485.916107][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 485.920682][ C1] tcp_v4_rcv+0x425c/0x5040 [ 485.925173][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 485.930633][ C1] ip_local_deliver+0x62a/0x7c0 [ 485.935482][ C1] ip_sublist_rcv+0x125d/0x1450 [ 485.940406][ C1] ip_list_rcv+0x904/0x970 [ 485.944833][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 485.950975][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 485.957468][ C1] napi_complete_done+0x439/0xe10 [ 485.962478][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 485.967939][ C1] virtnet_poll+0x1468/0x19f0 [ 485.972600][ C1] net_rx_action+0x746/0x1aa0 [ 485.977264][ C1] __do_softirq+0x311/0x83d [ 485.981936][ C1] [ 485.984264][ C1] Uninit was stored to memory at: [ 485.989276][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 485.994977][ C1] __msan_chain_origin+0x50/0x90 [ 485.999903][ C1] tcp_conn_request+0x1781/0x4d10 [ 486.005541][ C1] tcp_v4_conn_request+0x19b/0x240 [ 486.010638][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 486.016014][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 486.020595][ C1] tcp_v4_rcv+0x425c/0x5040 [ 486.025087][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 486.030556][ C1] ip_local_deliver+0x62a/0x7c0 [ 486.035498][ C1] ip_sublist_rcv+0x125d/0x1450 [ 486.040336][ C1] ip_list_rcv+0x904/0x970 [ 486.044744][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 486.050884][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 486.057110][ C1] napi_complete_done+0x439/0xe10 [ 486.062150][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 486.067527][ C1] virtnet_poll+0x1468/0x19f0 [ 486.072204][ C1] net_rx_action+0x746/0x1aa0 [ 486.076868][ C1] __do_softirq+0x311/0x83d [ 486.081353][ C1] [ 486.083661][ C1] Uninit was created at: [ 486.087892][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 486.093526][ C1] kmsan_alloc_page+0xb9/0x180 [ 486.098275][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 486.103806][ C1] alloc_pages_current+0x672/0x990 [ 486.108902][ C1] alloc_slab_page+0x122/0x1300 [ 486.113741][ C1] new_slab+0x2bc/0x1130 [ 486.117984][ C1] ___slab_alloc+0x14a3/0x2040 [ 486.122737][ C1] kmem_cache_alloc+0xb23/0xd70 [ 486.127575][ C1] inet_reqsk_alloc+0xac/0x830 [ 486.132325][ C1] tcp_conn_request+0x753/0x4d10 [ 486.137253][ C1] tcp_v4_conn_request+0x19b/0x240 [ 486.142354][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 486.147729][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 486.152312][ C1] tcp_v4_rcv+0x425c/0x5040 [ 486.156813][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 486.162276][ C1] ip_local_deliver+0x62a/0x7c0 [ 486.167120][ C1] ip_sublist_rcv+0x125d/0x1450 [ 486.171954][ C1] ip_list_rcv+0x904/0x970 [ 486.176375][ C1] __netif_receive_skb_list_core+0x1459/0x14d0 [ 486.182519][ C1] netif_receive_skb_list_internal+0xf66/0x1610 [ 486.188756][ C1] napi_complete_done+0x439/0xe10 [ 486.193788][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 486.199158][ C1] virtnet_poll+0x1468/0x19f0 [ 486.203829][ C1] net_rx_action+0x746/0x1aa0 [ 486.208493][ C1] __do_softirq+0x311/0x83d [ 486.391130][T13882] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 05:14:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x58, 0x2, [@TCA_BASIC_ACT={0x54, 0x3, [@m_sample={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:14:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) bind$unix(0xffffffffffffffff, &(0x7f0000000700)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000005c0)={0xff, @dev={[], 0x19}}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x250, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x87}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) write$UHID_INPUT(r1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 05:14:54 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x1000, 0x8, 0x8000, 0x3, 0x7, "41dcefb4d1a60f0e"}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r2, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:14:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)={0xb}, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x100000010, 0x0, 0x8001) write$P9_RREADDIR(r0, &(0x7f00000001c0)={0xb}, 0xffde) [ 486.918784][T13888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:14:54 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/149, 0x95}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/252, 0xfc}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 487.082514][T13888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 487.169928][T13904] Cannot find add_set index 0 as target 05:14:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x7, {"a2e39b21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e5539b36580e8b546a1b284294370890e0878fdb1ac6e704e366b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5bd336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) bind$unix(0xffffffffffffffff, &(0x7f0000000700)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000005c0)={0xff, @dev={[], 0x19}}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x250, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x87}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) write$UHID_INPUT(r1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 05:14:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) 05:14:55 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000080)=[{0x48, 0x0, 0x0, 0xffeffffd}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 05:14:55 executing program 0: mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r2, 0x100}], 0x2, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r3}, {r4, 0x100}], 0x2, 0x0, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ppoll(&(0x7f0000000080)=[{r5}, {r6, 0x100}], 0x2, 0x0, 0x0, 0x0) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x400000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0xda4, &(0x7f0000000140)=[r1, r4, r6, r0, r7, r0]}, 0x6) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r8, 0x29, 0x18, 0x0, &(0x7f0000013000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 487.682829][T13920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 487.687750][T13914] Cannot find add_set index 0 as target 05:14:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) bind$unix(0xffffffffffffffff, &(0x7f0000000700)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000005c0)={0xff, @dev={[], 0x19}}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x250, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x87}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) write$UHID_INPUT(r1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 05:14:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492778, 0x0) [ 488.292739][T13932] ===================================================== [ 488.299737][T13932] BUG: KMSAN: uninit-value in bpf_skb_load_helper_16+0xd9/0x2b0 [ 488.307387][T13932] CPU: 0 PID: 13932 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 488.316064][T13932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.326558][T13932] Call Trace: [ 488.329867][T13932] dump_stack+0x1df/0x240 [ 488.334216][T13932] kmsan_report+0xf7/0x1e0 [ 488.338649][T13932] __msan_warning+0x58/0xa0 [ 488.343170][T13932] bpf_skb_load_helper_16+0xd9/0x2b0 [ 488.348473][T13932] ___bpf_prog_run+0x214d/0x97a0 [ 488.353431][T13932] ? __se_sys_splice+0x271/0x420 [ 488.358378][T13932] ? __x64_sys_splice+0x6e/0x90 [ 488.363236][T13932] ? bpf_skb_load_helper_8_no_cache+0x340/0x340 [ 488.369481][T13932] __bpf_prog_run32+0x101/0x170 [ 488.374332][T13932] ? kmsan_get_metadata+0x4f/0x180 [ 488.379456][T13932] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 488.385252][T13932] ? ___bpf_prog_run+0x97a0/0x97a0 [ 488.390357][T13932] sk_filter_trim_cap+0x42a/0xcc0 [ 488.395395][T13932] ? kmsan_get_metadata+0x11d/0x180 [ 488.400591][T13932] ? kmsan_get_metadata+0x11d/0x180 [ 488.405871][T13932] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 488.411668][T13932] netlink_unicast+0x4b9/0x1100 [ 488.416525][T13932] netlink_ack+0x105c/0x11a0 [ 488.421125][T13932] netlink_rcv_skb+0x321/0x650 [ 488.425883][T13932] ? rtnetlink_bind+0x120/0x120 [ 488.430746][T13932] rtnetlink_rcv+0x50/0x60 [ 488.435242][T13932] netlink_unicast+0xf9e/0x1100 [ 488.440082][T13932] ? rtnetlink_net_exit+0x90/0x90 [ 488.445188][T13932] netlink_sendmsg+0x1246/0x14d0 [ 488.450148][T13932] ? netlink_getsockopt+0x1440/0x1440 [ 488.455528][T13932] kernel_sendmsg+0x433/0x440 [ 488.460314][T13932] sock_no_sendpage+0x235/0x300 [ 488.465180][T13932] ? sock_no_mmap+0x30/0x30 [ 488.469697][T13932] sock_sendpage+0x1e1/0x2c0 [ 488.474293][T13932] pipe_to_sendpage+0x38c/0x4c0 [ 488.479135][T13932] ? sock_fasync+0x250/0x250 [ 488.483736][T13932] __splice_from_pipe+0x565/0xf00 [ 488.488754][T13932] ? generic_splice_sendpage+0x2d0/0x2d0 [ 488.494399][T13932] generic_splice_sendpage+0x1d5/0x2d0 [ 488.499855][T13932] ? iter_file_splice_write+0x1800/0x1800 [ 488.505564][T13932] do_splice+0x2249/0x30a0 [ 488.509988][T13932] ? __msan_poison_alloca+0xf0/0x120 [ 488.515286][T13932] ? kmsan_get_metadata+0x4f/0x180 [ 488.520398][T13932] ? kmsan_internal_set_origin+0x75/0xb0 [ 488.526028][T13932] ? kmsan_get_metadata+0x4f/0x180 [ 488.531131][T13932] ? kmsan_get_metadata+0x11d/0x180 [ 488.536589][T13932] ? kmsan_set_origin_checked+0x95/0xf0 [ 488.542144][T13932] __se_sys_splice+0x271/0x420 [ 488.546915][T13932] __x64_sys_splice+0x6e/0x90 [ 488.552375][T13932] do_syscall_64+0xb0/0x150 [ 488.556890][T13932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.562768][T13932] RIP: 0033:0x45c1d9 [ 488.566654][T13932] Code: Bad RIP value. [ 488.570714][T13932] RSP: 002b:00007f87fd03bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 488.579312][T13932] RAX: ffffffffffffffda RBX: 0000000000031a00 RCX: 000000000045c1d9 [ 488.587277][T13932] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 488.595243][T13932] RBP: 000000000078c098 R08: 008000000004ffe0 R09: 0000000000000000 [ 488.603200][T13932] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 488.611257][T13932] R13: 0000000000c9fb6f R14: 00007f87fd03c9c0 R15: 000000000078c04c [ 488.619257][T13932] [ 488.621586][T13932] Uninit was stored to memory at: [ 488.626638][T13932] kmsan_internal_chain_origin+0xad/0x130 [ 488.632452][T13932] __msan_chain_origin+0x50/0x90 [ 488.637395][T13932] ___bpf_prog_run+0x6c80/0x97a0 [ 488.642508][T13932] __bpf_prog_run32+0x101/0x170 [ 488.647367][T13932] sk_filter_trim_cap+0x42a/0xcc0 [ 488.652377][T13932] netlink_unicast+0x4b9/0x1100 [ 488.657302][T13932] netlink_ack+0x105c/0x11a0 [ 488.661880][T13932] netlink_rcv_skb+0x321/0x650 [ 488.666631][T13932] rtnetlink_rcv+0x50/0x60 [ 488.671033][T13932] netlink_unicast+0xf9e/0x1100 [ 488.675957][T13932] netlink_sendmsg+0x1246/0x14d0 [ 488.680881][T13932] kernel_sendmsg+0x433/0x440 [ 488.685541][T13932] sock_no_sendpage+0x235/0x300 [ 488.690375][T13932] sock_sendpage+0x1e1/0x2c0 [ 488.694952][T13932] pipe_to_sendpage+0x38c/0x4c0 [ 488.699791][T13932] __splice_from_pipe+0x565/0xf00 [ 488.704800][T13932] generic_splice_sendpage+0x1d5/0x2d0 [ 488.710340][T13932] do_splice+0x2249/0x30a0 [ 488.714750][T13932] __se_sys_splice+0x271/0x420 [ 488.719686][T13932] __x64_sys_splice+0x6e/0x90 [ 488.724362][T13932] do_syscall_64+0xb0/0x150 [ 488.729560][T13932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.735439][T13932] [ 488.737758][T13932] Uninit was stored to memory at: [ 488.742775][T13932] kmsan_internal_chain_origin+0xad/0x130 [ 488.748482][T13932] __msan_chain_origin+0x50/0x90 [ 488.753405][T13932] ___bpf_prog_run+0x6cbe/0x97a0 [ 488.758328][T13932] __bpf_prog_run32+0x101/0x170 [ 488.763169][T13932] sk_filter_trim_cap+0x42a/0xcc0 [ 488.768182][T13932] netlink_unicast+0x4b9/0x1100 [ 488.773035][T13932] netlink_ack+0x105c/0x11a0 [ 488.777612][T13932] netlink_rcv_skb+0x321/0x650 [ 488.782392][T13932] rtnetlink_rcv+0x50/0x60 [ 488.786798][T13932] netlink_unicast+0xf9e/0x1100 [ 488.791635][T13932] netlink_sendmsg+0x1246/0x14d0 [ 488.796568][T13932] kernel_sendmsg+0x433/0x440 [ 488.801247][T13932] sock_no_sendpage+0x235/0x300 [ 488.806109][T13932] sock_sendpage+0x1e1/0x2c0 [ 488.811120][T13932] pipe_to_sendpage+0x38c/0x4c0 [ 488.815958][T13932] __splice_from_pipe+0x565/0xf00 [ 488.821401][T13932] generic_splice_sendpage+0x1d5/0x2d0 [ 488.826851][T13932] do_splice+0x2249/0x30a0 [ 488.831427][T13932] __se_sys_splice+0x271/0x420 [ 488.836177][T13932] __x64_sys_splice+0x6e/0x90 [ 488.840837][T13932] do_syscall_64+0xb0/0x150 [ 488.845329][T13932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.851206][T13932] [ 488.853515][T13932] Uninit was stored to memory at: [ 488.858525][T13932] kmsan_internal_chain_origin+0xad/0x130 [ 488.864225][T13932] __msan_chain_origin+0x50/0x90 [ 488.869167][T13932] ___bpf_prog_run+0x6c64/0x97a0 [ 488.874086][T13932] __bpf_prog_run32+0x101/0x170 [ 488.878918][T13932] sk_filter_trim_cap+0x42a/0xcc0 [ 488.883924][T13932] netlink_unicast+0x4b9/0x1100 [ 488.888756][T13932] netlink_ack+0x105c/0x11a0 [ 488.893332][T13932] netlink_rcv_skb+0x321/0x650 [ 488.898078][T13932] rtnetlink_rcv+0x50/0x60 [ 488.902476][T13932] netlink_unicast+0xf9e/0x1100 [ 488.907314][T13932] netlink_sendmsg+0x1246/0x14d0 [ 488.912232][T13932] kernel_sendmsg+0x433/0x440 [ 488.917844][T13932] sock_no_sendpage+0x235/0x300 [ 488.922700][T13932] sock_sendpage+0x1e1/0x2c0 [ 488.927273][T13932] pipe_to_sendpage+0x38c/0x4c0 [ 488.932105][T13932] __splice_from_pipe+0x565/0xf00 [ 488.937198][T13932] generic_splice_sendpage+0x1d5/0x2d0 [ 488.942644][T13932] do_splice+0x2249/0x30a0 [ 488.947041][T13932] __se_sys_splice+0x271/0x420 [ 488.951873][T13932] __x64_sys_splice+0x6e/0x90 [ 488.956533][T13932] do_syscall_64+0xb0/0x150 [ 488.961020][T13932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.966889][T13932] [ 488.969197][T13932] Local variable ----regs@__bpf_prog_run32 created at: [ 488.976115][T13932] __bpf_prog_run32+0x87/0x170 [ 488.980860][T13932] __bpf_prog_run32+0x87/0x170 [ 488.985598][T13932] ===================================================== [ 488.992512][T13932] Disabling lock debugging due to kernel taint [ 488.998647][T13932] Kernel panic - not syncing: panic_on_warn set ... [ 489.005218][T13932] CPU: 0 PID: 13932 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 489.015255][T13932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.025292][T13932] Call Trace: [ 489.028576][T13932] dump_stack+0x1df/0x240 [ 489.032898][T13932] panic+0x3d5/0xc3e [ 489.036808][T13932] kmsan_report+0x1df/0x1e0 [ 489.041302][T13932] __msan_warning+0x58/0xa0 [ 489.045795][T13932] bpf_skb_load_helper_16+0xd9/0x2b0 [ 489.051086][T13932] ___bpf_prog_run+0x214d/0x97a0 [ 489.056025][T13932] ? __se_sys_splice+0x271/0x420 [ 489.060957][T13932] ? __x64_sys_splice+0x6e/0x90 [ 489.065799][T13932] ? bpf_skb_load_helper_8_no_cache+0x340/0x340 [ 489.072036][T13932] __bpf_prog_run32+0x101/0x170 [ 489.076880][T13932] ? kmsan_get_metadata+0x4f/0x180 [ 489.081978][T13932] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 489.087772][T13932] ? ___bpf_prog_run+0x97a0/0x97a0 [ 489.092869][T13932] sk_filter_trim_cap+0x42a/0xcc0 [ 489.097881][T13932] ? kmsan_get_metadata+0x11d/0x180 [ 489.103068][T13932] ? kmsan_get_metadata+0x11d/0x180 [ 489.108258][T13932] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 489.114054][T13932] netlink_unicast+0x4b9/0x1100 [ 489.118902][T13932] netlink_ack+0x105c/0x11a0 [ 489.123494][T13932] netlink_rcv_skb+0x321/0x650 [ 489.128254][T13932] ? rtnetlink_bind+0x120/0x120 [ 489.133097][T13932] rtnetlink_rcv+0x50/0x60 [ 489.137501][T13932] netlink_unicast+0xf9e/0x1100 [ 489.142339][T13932] ? rtnetlink_net_exit+0x90/0x90 [ 489.147353][T13932] netlink_sendmsg+0x1246/0x14d0 [ 489.152292][T13932] ? netlink_getsockopt+0x1440/0x1440 [ 489.157645][T13932] kernel_sendmsg+0x433/0x440 [ 489.162312][T13932] sock_no_sendpage+0x235/0x300 [ 489.167159][T13932] ? sock_no_mmap+0x30/0x30 [ 489.171651][T13932] sock_sendpage+0x1e1/0x2c0 [ 489.176234][T13932] pipe_to_sendpage+0x38c/0x4c0 [ 489.181071][T13932] ? sock_fasync+0x250/0x250 [ 489.185655][T13932] __splice_from_pipe+0x565/0xf00 [ 489.190674][T13932] ? generic_splice_sendpage+0x2d0/0x2d0 [ 489.196309][T13932] generic_splice_sendpage+0x1d5/0x2d0 [ 489.201760][T13932] ? iter_file_splice_write+0x1800/0x1800 [ 489.207465][T13932] do_splice+0x2249/0x30a0 [ 489.211955][T13932] ? __msan_poison_alloca+0xf0/0x120 [ 489.217316][T13932] ? kmsan_get_metadata+0x4f/0x180 [ 489.222425][T13932] ? kmsan_internal_set_origin+0x75/0xb0 [ 489.228046][T13932] ? kmsan_get_metadata+0x4f/0x180 [ 489.233144][T13932] ? kmsan_get_metadata+0x11d/0x180 [ 489.238330][T13932] ? kmsan_set_origin_checked+0x95/0xf0 [ 489.243882][T13932] __se_sys_splice+0x271/0x420 [ 489.248639][T13932] __x64_sys_splice+0x6e/0x90 [ 489.253306][T13932] do_syscall_64+0xb0/0x150 [ 489.257809][T13932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.263683][T13932] RIP: 0033:0x45c1d9 [ 489.267552][T13932] Code: Bad RIP value. [ 489.271598][T13932] RSP: 002b:00007f87fd03bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 489.280001][T13932] RAX: ffffffffffffffda RBX: 0000000000031a00 RCX: 000000000045c1d9 [ 489.287958][T13932] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 489.295914][T13932] RBP: 000000000078c098 R08: 008000000004ffe0 R09: 0000000000000000 [ 489.303871][T13932] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 489.311827][T13932] R13: 0000000000c9fb6f R14: 00007f87fd03c9c0 R15: 000000000078c04c [ 489.321069][T13932] Kernel Offset: 0xae00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 489.332654][T13932] Rebooting in 86400 seconds..