Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2020/07/18 07:13:10 fuzzer started 2020/07/18 07:13:11 dialing manager at 10.128.0.26:41463 2020/07/18 07:13:11 syscalls: 2944 2020/07/18 07:13:11 code coverage: enabled 2020/07/18 07:13:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 07:13:11 extra coverage: enabled 2020/07/18 07:13:11 setuid sandbox: enabled 2020/07/18 07:13:11 namespace sandbox: enabled 2020/07/18 07:13:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 07:13:11 fault injection: enabled 2020/07/18 07:13:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 07:13:11 net packet injection: enabled 2020/07/18 07:13:11 net device setup: enabled 2020/07/18 07:13:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 07:13:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 07:13:11 USB emulation: /dev/raw-gadget does not exist 07:17:10 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000440)="199a31cc85f3ac924c221df4c93d7624ca6c5c726425e1723fac3d2c90", 0x1d}], 0x2, 0x0, 0x0, 0x11}, 0x1) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x40) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175d000073ebfae6d8c96d173f0fc7ec6e265600001d2c09bf2935b2426ca501f6aa9f93383372ecb4f63acdfe80812d274014b70b93906980760723ae40b8ae4f2a88b6fbea75e16a610ed7360627"], 0xf9) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syzkaller login: [ 384.429796][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 384.723135][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 384.955337][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.962641][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.971972][ T8464] device bridge_slave_0 entered promiscuous mode [ 384.983824][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.991027][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.001555][ T8464] device bridge_slave_1 entered promiscuous mode [ 385.052721][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.068307][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.121171][ T8464] team0: Port device team_slave_0 added [ 385.133293][ T8464] team0: Port device team_slave_1 added [ 385.180530][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 385.188867][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.214954][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 385.231248][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 385.239709][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 385.265846][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 385.470366][ T8464] device hsr_slave_0 entered promiscuous mode [ 385.611922][ T8464] device hsr_slave_1 entered promiscuous mode [ 386.133575][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 386.184891][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 386.241353][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 386.320738][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 386.691759][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.729796][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.739656][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.777231][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.803048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.813882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.823481][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.830775][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.873080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.882561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.892756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.904271][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.911617][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.979501][ T8464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 386.990050][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 387.005622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.016807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.028562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.039421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.050120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.061059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.071818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.081935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.092855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.103787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.165656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.175706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.185027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.194411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.217627][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.285773][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.296056][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.345193][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.355043][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.374856][ T8464] device veth0_vlan entered promiscuous mode [ 387.405007][ T8464] device veth1_vlan entered promiscuous mode [ 387.416327][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.425619][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.435145][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 387.495926][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 387.508134][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.518521][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.539457][ T8464] device veth0_macvtap entered promiscuous mode [ 387.559263][ T8464] device veth1_macvtap entered promiscuous mode [ 387.613188][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.621220][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.631220][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.641271][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.651651][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.676009][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.734567][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.745105][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 388.022515][ C1] hrtimer: interrupt took 78553 ns 07:17:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003800120008000100677470002c00020008000100", @ANYRES32, @ANYBLOB="0800b3cd", @ANYRES32, @ANYBLOB="08000100", @ANYRES64=r1], 0x64}}, 0x0) close(r1) [ 388.892927][ T8676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 388.902780][ T8676] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 388.921553][ T8677] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 388.931241][ T8677] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 07:17:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) getpgid(0xffffffffffffffff) 07:17:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) 07:17:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) 07:17:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) 07:17:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x5}, 0x14}}, 0x0) 07:17:16 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) r6 = dup2(r5, r4) dup3(r6, r0, 0x0) 07:17:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xd}]) 07:17:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xd}]) 07:17:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xd}]) 07:17:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) socket$inet(0x2b, 0x801, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xd}]) 07:17:17 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r3, 0x0) sendmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x110, 0x1, '/'}], 0x18, 0x7000000}, 0xf401}, {{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24, 0x0}}], 0x2, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460194d500060000000000000002003e0004000000250200000000000040000000000000007403000000000000400000007f00380002000900ffff0500050000000100000001000000000000000700000000000000030000000000000004000000000000000100000000000000e2ca9c140000000086a845e8a64e1e65846683e2c8e47db83f7d8ad5518cfa86d200dbb7083ae54856808faa806e705779847e2c3fcee2a36c0c6c14802f1f137f2e8eca5fb0b69707220b3b60cb81bf7a0f0bb13e706f11d3016aa0881eca5f644608082d2103ba29e7847cdecf1e512108d118843ab5ff5f1be3666b47959d7403f72f37fd6d3c48e46f058eea3ef2acee1381be4bc8404f24ec37a19b6c85bc3c4caffca7aeec0d6073b55addece43b6d0d0dee201bd9b83bc547117e9a31c8676316812b0c33b4c9f95aacd29a4896dd4cc8fadae43748c67fe562459b1ea01c357bbe668db8c6603142d6f9d6682af2675dbb58e1a7397491c8cfdc7038eb13f25afbe77b7c613042bd1baf69af345c64b325bbdfac9fba665714f79859435da6cbff6af01d48975a3f6c5dc60a5e9fdad5207d1d54921ed97e836e892553197c966816d4f754e08e7c376a0f090cf0027fead4f52233e6e39b5362064d9955a505daa87cfe1839f785c05b451dd731e1eeff0e14eceaf2eca4a863e7549b12f4db18997f8b2b82584629ebc7c9407f0c8b3ea36ae8ae19ffc338538451b4cae3a79ab0de5737400c7d466792c6cff42fe7936428f0184384a8a9a6b2a2f0ea9506681b3aefff757847990e20904fc990c6cc2b555b8e2b95ca978a9a9288385f24b812613aefd16668b9ea7ab4dfe073d34e484976e63f3a9849892c31feacb9ec9b01b1b8125f70df61486e4932aa03c7aa3df27b3a2fe9bb372fb44eb38ddce68eb84f7b20613002d230304b22f847c6c5cfdb9e787dfd1eeb4e5d175a9d779b7c5bffde8456b236deaa375e79bb3fde90e3ccd8dde666dcaee0fc2e6160d175f5f1ef7bca78ce89ea72c88bb41d376eea5860bc7ca20f4911bbe1171eb2e8ea29e4566b6c7a9c6c1218ba60d91a3e33aafb3dec989797d97549fe46f7cf4a6c3cf43a720ab954608fb913fe61c07b211709c2b259a1e1949c11c6f60cd7fc5d08961e52d89dc06377c7f7d4aac20319411d1a9a0ae3dce38f2eab959347f9c7c339679e3ffe3024b4d67c47809cb91e6f8053b15fdc090804266f36f12c90707bfc3457d759f59476356e679f0cb9a80cb7da6af3d7a7825dfb7937b096c085f2b771a744338a968dd1774b2c0056d7c072f09842a04792476e4fd0675773052d5388a2ffaabfd417c1b78809c2fb32f45e033952151f82124ee323716c163bc60b602e091fa3818b1790308bc614f631d49e8e3631d0e28083cb0be95ae837d9da75a853d6e17ba6d8c53fb7f88808684639e98946f820da9c3e0e7a55b1a64a7ef291cd2714ce4484530a36f94e344131176d58ed55a8c39607ad5307c656c99308daeb5026a2f0e12e9e28eec6fc6b1d820944c44168c65f1c93e69e9d1bb3c0a9451d632905ce56f8ec149fd2376a2e2116b73fc1697738283111634354cf4dd78af26b594f6f96ed3f2a201323d4a4ed4d9a5b029e3a28d75e52341322c346a6dadf6b1e40907d8bc901415c8cb04812ffd3dafd2220286300838b240eea22addf69a808017dc1232eb1da2bc24e76c96ee23943085e44f3b534c3ae9733a6161598c3f481ca819816ce7533c078b9879b5ef2dbdbb1406643be67ada2af8050bef06634a213b1ceed043021ad07b578ee2651f5cdca04ef20dd2e9405646824bd3f3c7cd7cb12fab8c9b933418a1756cf783303c2af40b2b56b076f432630ace2e62776401a8c22bbca8b76b0ae2a4f847cfa9a385dd2f94c5010d8efe0c289ef83e130548181bff5ad24d24717f0ad42ddb43c9f4fcc9cf0bc5f0b0e2ca5a02bd00ca051238b378af18c855a5d9100312bd300f560368dfa17267e1cbaf3f6c5eb5bbe796632fd8220554e543fdee1b1bebb4fad6e3c121f10fa0820c618e652fd04feb2f89d6fe49c3caa938f3dd30cbb72b10c28edf7145a414ba6be83cea0c8d7ceb93eccac93c2ee6bba4e0e100aec3f46527d44b849ac8efa2677e960cccee88869ac298b9244143f6e159f18925f37f87b116281364577364e008f577899e5250c8e818df9e3d961886367a177d35fbf8f26ae366c25dff5f94dea455fef1cb58fda3f713d7b7ffea018c5bee214b609f7c3e6970b16b2c34f8b24d3a35b5e7641112312b045d91940361aab13357b020bf0c090394a5ecb1cc509827a69f2838023a3d6d3ea0b934c3f4313f91925b464e72a388a91b8e34eed656ceb825275f0d78fd4b5e8de22e9393dfc3b8a2cc385d883c5e320be710115e924fe14e8c11d04672927bee331734ee72f9e91bf6d76eb21cf8148df9079e167c7c57815c220a3152c22356e651f4bacd069fcca7608e1162affc8d5102f01f4e9f0760b80d6d0090eb98a091bab6f89e834a6cc0aa99110290f1e69232990c27f823b6839763d34903311703985c5c9fe39b1dcee83508237c2bc9170952e7a7d3a3bc8e18a10bec505e159a06db3d486a452caf766d040832fa52822ae216984af4948591ca892d39b3c3760ca040413f9f4502b40450044efdfd9de7ea85ad7eb50b253cd1eeb7859f37ea056331cd9faad6db432c1d55842db594eba7cec26f9208f65cff009e60216076891793deae8e61c8ad3c2d0dc25c6c0cd03abc32d7f1dbb81450798797208f30589f2c22b02b2508711e9a057e586c9f15d18ef13ffab3210910122abc10ecd3aee0be198f299780a2357310f4448b38a20134272bbc4ba43dd3ade984b551629500ee2a5a7acc5b9ef13e2281fb39229e1c456dce538a57f034701f5c54cc9fdb36664cf3af5ed7461633548eb745c16f808936ac6117f952c4ffc16f9b1284bbea33f84697a811a5ecfc8077293dc80175713a0548cdb34a48f5bd3c744e596374e3afbe3e742c46b7f2ac819137386615a5b7cacdf1a5dbac1d3fa27c9416242e54ad2aa4a0f41797c55579e39e978ed41797cc81762fd8f713213d3c2d9fa677f3bcf3ab02a8729b58815fcb5d956f3b64ce046475c5d9bf7d48121fedf01041d57d663fb1fc7720597d2c3d1d40fcb92743c95f436d1aab4c07441f01a1631a12be82c255f96f8bb3aad3d79f11c275477cd1a450f69e2b22be7f7226b9cc45e0f7dfce887401c6000c2b909c6183e3a32e0b98f6ee2bd563c0ae602e50678c8f3f56ea5a61c6a2416833da5dd42df1a2d2a484fb70d187790577d59da7c62a4d8fc6690878877437afcdecec2574cb38d30fa75fa58ea67dd82917bae87efa1404747219785c6b4b96bf231680e27facdbc374b20b8019f0f5dd9894df84c2b58952d89cd9dae3df896b6b939d691bc62840d722c995137425a39f7d9562bc2c71dce930ec9cdd0f461b8fce4881bd003eb18830a4730bb8924523416a35bf7c945d497739ca39c3cc461fbdd5daa5ff54226154eede55d7ef0c642722a43e76b6fea02a96892800d024f9a3fd5931dc72508bc8a2f8702a13cc34454f149e140fbff7de28395653f60b336cfe22cb28e51aeb8f06e48888b8e9bb769cd47b5d973caad0f500a006534930a1780cb5dad2291b0f4421f67dcf2a0a0b5371e8dd0d7910bdfcb4ec1b320c3c05ada654a86d4a030e4fa8fa41694c021d464c356dcc651f5f812662e5834dcc02ee96bcd8ffd3524a5904b467d2580eca09accc7aa7fb7bb2e1b758bca07b124c0821b37e8fbd235a04500e0951ea6ac1efaedab53f147de04f77ad040ccfe8e8d8a691a3fb4ee1578f0ad3f631ca9aac7b25929a4bca69d931cd655cce7d25a4775c65a84a237c5ba77feb7747624eef42d5d7696648da25e1f43f5319f8d3657c76a3bb51c29afbb606cbc6334864dff38dac494e0c52994a655ceec01d53243b4e40f179ef29d9bd639e24585a810946bda0133b04f8ebaf48c9f5eef8abb7edbd2df879d459fbcdae27e3dfb29c9dbc1358cd2ef12acc725e44a4f0817ff37adf3583a0d5183280720c58ecd65d22a3c8d91327ef60bcda8589e22137d4862f1c5c31895cf180d374c980f12c44ba2eb40a8d876ff1a2b1d593f3bebcb26090bbfe24be72494fe0d36a3b512576932d9f9ab8e6554acb202ead9dcfbae2e35953d68a731c0093651aa07003b41f9e677f1469cd12f9d9d6892ee87aa3e412f8d67129496ed0eacba16a3120432f2134914d5b85d2b85be06a2564ca1fff28ca26b560d4c1dc779efdca6793e12b9d0a8ffac96ef140306e62234da32c89416cc08cf264cdca9b1b07759ba0584df7a73706e336ad20941f6ce03271a1c1bac370716c595ac2ceb655381e28505d8a9643951d04ee0b7ca00c14eee28fdd2316e42428f218a51825a43ab7058c4a22fbeaf9495fe523306be6c5f26420435b556ef1ce2e037e67a1631e42dbdcae716a9a69e36e342de681838b2cda21ddbcb6e49eeca6927f45d4a843532db8c805e279890baddf303604ccee9c479d3b143982480802f9638a641a6016e9d1d8392f8ec192ef826b91c9c80033cddfb70e352448144d2f5d42de9ae10130797dfdcfb5511914b521b2a2246e1abc329f2752f80fdd08a93cccbbfe63874f34e1eec7a4ebf48542b21bef4c01d7378cc9f4339c33e6084048cf3b425865084dc90476ff6ac8bccea6fc5870544408c5fcc5440cef4106b2f8d803fae42794c0911490aad9e7a53370b4c2f5a84216fbc5ca013a0ef6ef9fd9b1736bd25837475fd0b0b32d622544a1ef8d72930ad458a085713cec733889bed0940a0b2e5ce5298a0905723cd316ff1da07b58fd3b77949c3e9892e3c7b82ffb84a9775aef76bf99d00fa1bdddc16ee194195d43e4adbc42d517fd29e0b601c0b80125db62a4cfdeed12956fe763b64e1fedfc814ebe67f7457bb04affe1034f069358f1600289e5b23fa1cf743ed21f28629e9fcde2ea0ea9cdea0f9b5e0512960c5fcf3022c5ccc6fdb0f63253645ceb598c334232183b32ae2f5f1085e617369fbc158b572b21735805f109022a2f486a2ad308ec50c1eaf828a4379db972adc2b1748737f7315691686523cf1ee932395fae3793e95b4b460bbeb971ab1fa28d6d4c234298d059fc036de82fd03813a6a97574c098bca13db5923fffefccf7031e3353125047bc78202310591dce4d844c7cd02e9ffcfa8a71db8795e5a562e899815d89022aefc3a597c1c334d007a99859eabc99d67e0428a3d672e98485ded052c02ed0a82dde515d0f03f67da78e039a0bb5f0154dded0b37355cb67a12e20d86dfd2fd291bf6f2e8f2dd784c281c023133dcf30ca512c4861f374a6b77bc5bc5885f8cc7822c987eedb9409ef8498975c7b470f4f0ef5b3ef95edc8775b7076151a6b47ba04411ed18c17afef36d389e542555055cb7c43105654f8ba396b6b4c76da10874c013d5969505b970bdd6db7165f4a29666e710e608bcad7a5c09ee32972b100273a80f16b9d9a5bb45494c8fd46dc6c8de21bbe30ff0b7a7c0bb1b34dd50fbc0c066260e6fc483d5b4716f95fe7a4549bc936d6192121b921abd14d61333097d462171f084ab8ab1b2aa08d23430364eeba8537ab74b83bd9f1df913a9d5a99ab665de87862770718d9a4ab70b441e51a4189d6cde48a87a2ac507f3530092ab01ba3da62737bd30a2b6c5ff2995e6b249326e6bf296c3e39ecafa9d2c79f407c1efa19d0d518c004bfaa5a04c8ddd4755caa4de09c5c1b15500b4c1c5a2421d47edd17a5e40db663ecbf248d11a0b37a5f40ffd4cb2e433828338c6f38179ff79af081e2657d6b48d9294e367583ee615bac9b6e7be657f6cb1d808ce32637da5ca0c462bd772453e902d0fb54b56f2f765b16e782d43a17c9efebf4200"/4984], 0x1378) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r7, 0x5608) 07:17:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0x10000, 0x7, 0x101}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, @nfc={0x27, 0x0, 0x2, 0x1}, @phonet={0x23, 0x80, 0x1, 0x5}, @isdn={0x22, 0x8, 0x1, 0x0, 0x2}, 0x5, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000380)='wg0\x00', 0x7, 0x7, 0x6}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000340)={0x9c0000, 0x57, 0x1, r5, 0x0, &(0x7f0000000300)={0x9909cf, 0x3, [], @p_u16=&(0x7f0000000140)}}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$unix(0x1, 0x2, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000180)=0x0) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r10, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r13 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) io_submit(r12, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f00000001c0)="100000000300"/16, 0x10}]) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX=r10], 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 07:17:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r4, r5+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x449000, 0x0) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000507000000000000000096000000757cfd22c4864c32309f32da14f0fe3b19eb75a11af4db1fef141eafbb59e7a7e486938e3491254756c339e9ba1dd8a45470f666fcd15d147e0e53d4ce546cde8dfcaf569c83218abb86649fbb76fdbc88d3a874a40c4ace3babc4b84ce89f139d03d8e059dc55ebf74fce619ed67338c3235fe4aaa5635c", @ANYRES32=0x0, @ANYBLOB="00200200000000002400128009001400028006001900000000000500010084000000"], 0x44}}, 0x0) 07:17:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) fchdir(r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x408040, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[0x5]}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x5}, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x292000, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x4, r3}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x48802, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000240)={@local}) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000280)=""/109, &(0x7f0000000300)=0x6d) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000340)='/dev/udmabuf\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x8145, @empty, 0x5}, r6}}, 0x30) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x8, 0x40) sendmsg$sock(r7, &(0x7f00000008c0)={&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000005c0)="835ce74d6b7df0eaded7ccb7eabc497be9d699e1c52c04ba5ade8f32506435d3aa84e7955957e747fce50b5e28adbe1544f4db7a8f7b63e5e39263fbad4a5e4cd466dc91ac8756a47482cc668d75e190ff23161d3d011146c9bb0e1098a6f83187208e3abb4a7dea1e3b01661f0d640dd1fecb0d883fde", 0x77}, {&(0x7f0000000640)="b8daf3ad90746dfd85452e459430284f2adc7c2b437bc199aa25d0778adcb0f2b5f3e6c83c5acaf251ba70944c5f3b02022046ffd8ce558446c51ad50a98374c4d855366bd5d4e25d149ca8a0a8f40ec7dd66bb9d5507b1dfc881f87c26926ec3347b56cbae6bcb8878689b79598440d9441f24841fb8ab4cd881c30c027a8de5a7220c11ea90cf4d9821d94e6c53f545a7b9d5fd6e5299f7ff014ae44e28ca0ceeac812551e89d5c17c0b", 0xab}, {&(0x7f0000000700)="1a1b46193c210982c204bcf543b8ba9ba92cbc1dc43889e168bb360f228650dbea0f49fdfd86cdce7476144f0c46777a1fb3f7e5a4120ac717ae6da7391b9d76ef252c93ab22300f0a613da22d82c64757569ed7e1ea4c1da92969f4435403d9ae980bb808634ca09a16fa19131129c047437b45aab01e95", 0x78}], 0x3, &(0x7f00000007c0)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5c}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xd8}, 0x80d5) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vsock\x00', 0x101282, 0x0) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f0000000940)={0xfffffffd, 0x1, 0x4, 0x800, 0x1, 0x38000}) [ 391.617620][ T8734] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.993545][ T8736] IPVS: ftp: loaded support on port[0] = 21 [ 392.233681][ T8736] chnl_net:caif_netlink_parms(): no params data found [ 392.388467][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.395786][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.405120][ T8736] device bridge_slave_0 entered promiscuous mode [ 392.416979][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.425843][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.436260][ T8736] device bridge_slave_1 entered promiscuous mode [ 392.467109][ T8860] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.502650][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:17:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r4, r5+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x449000, 0x0) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000507000000000000000096000000757cfd22c4864c32309f32da14f0fe3b19eb75a11af4db1fef141eafbb59e7a7e486938e3491254756c339e9ba1dd8a45470f666fcd15d147e0e53d4ce546cde8dfcaf569c83218abb86649fbb76fdbc88d3a874a40c4ace3babc4b84ce89f139d03d8e059dc55ebf74fce619ed67338c3235fe4aaa5635c", @ANYRES32=0x0, @ANYBLOB="00200200000000002400128009001400028006001900000000000500010084000000"], 0x44}}, 0x0) [ 392.556629][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.649960][ T8736] team0: Port device team_slave_0 added [ 392.680636][ T8736] team0: Port device team_slave_1 added [ 392.764675][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.771765][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.801060][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.844895][ T8888] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.883454][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.890526][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.916736][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.330333][ T8736] device hsr_slave_0 entered promiscuous mode 07:17:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r4, r5+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x449000, 0x0) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000507000000000000000096000000757cfd22c4864c32309f32da14f0fe3b19eb75a11af4db1fef141eafbb59e7a7e486938e3491254756c339e9ba1dd8a45470f666fcd15d147e0e53d4ce546cde8dfcaf569c83218abb86649fbb76fdbc88d3a874a40c4ace3babc4b84ce89f139d03d8e059dc55ebf74fce619ed67338c3235fe4aaa5635c", @ANYRES32=0x0, @ANYBLOB="00200200000000002400128009001400028006001900000000000500010084000000"], 0x44}}, 0x0) [ 393.544541][ T8736] device hsr_slave_1 entered promiscuous mode [ 393.593660][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.601298][ T8736] Cannot create hsr debugfs directory [ 393.689029][ T8913] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.976630][ T8736] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 394.022205][ T8736] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 394.080813][ T8736] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 394.130883][ T8736] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 394.354831][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.390276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.400175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:17:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r4, r5+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x449000, 0x0) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000507000000000000000096000000757cfd22c4864c32309f32da14f0fe3b19eb75a11af4db1fef141eafbb59e7a7e486938e3491254756c339e9ba1dd8a45470f666fcd15d147e0e53d4ce546cde8dfcaf569c83218abb86649fbb76fdbc88d3a874a40c4ace3babc4b84ce89f139d03d8e059dc55ebf74fce619ed67338c3235fe4aaa5635c", @ANYRES32=0x0, @ANYBLOB="00200200000000002400128009001400028006001900000000000500010084000000"], 0x44}}, 0x0) [ 394.432821][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.505525][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.516499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.526096][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.533412][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.573769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.583688][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.593641][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.602999][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.610345][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.619440][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.630388][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.690063][ T8736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 394.700648][ T8736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 394.735370][ T8954] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.779694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.791004][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.801350][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.811979][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.822498][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.832447][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.842923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.852850][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.866145][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.876181][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.901260][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.909813][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.929452][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.050688][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.064670][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.140832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.151267][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.187000][ T8736] device veth0_vlan entered promiscuous mode [ 395.218125][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.227457][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.246638][ T8736] device veth1_vlan entered promiscuous mode [ 395.326293][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.338902][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.349919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.359839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.381490][ T8736] device veth0_macvtap entered promiscuous mode [ 395.402998][ T8736] device veth1_macvtap entered promiscuous mode [ 395.466859][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.482271][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.496436][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.508228][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.518426][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.528972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.538902][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:17:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x449000, 0x0) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x8) [ 395.559466][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.573410][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.587744][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.604884][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.615282][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.786122][ T8961] QAT: Invalid ioctl [ 395.793166][ T8961] Unknown ioctl 1075332591 [ 395.802870][ T8961] QAT: Invalid ioctl [ 395.842136][ T8961] Unknown ioctl 1075332591 07:17:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$vhci(0xffffffffffffffff, &(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0x3, 0x3, 0x4, 0xf1}, @l2cap_cid_signaling={{0xed}, [@l2cap_conn_req={{0x2, 0x7, 0x4}, {0x7f, 0xba9d}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x81, 0x2}, {0x1}}, @l2cap_conf_req={{0x4, 0x2, 0x1e}, {0x5, 0x6, "279649cc7f9d54b04c694ecb1d60c5cf217a06e991f4fbb4c19c"}}, @l2cap_move_chan_req={{0xe, 0x1f, 0x3}, {0x84ea, 0xff}}, @l2cap_move_chan_cfm={{0x10, 0x3, 0x4}, {0x5, 0x1}}, @l2cap_conn_req={{0x2, 0xf8, 0x4}, {0x1, 0xa29}}, @l2cap_info_rsp={{0xb, 0x3, 0x96}, {0x1, 0x7, "438935f373b2a0c20b6f76fd1a1aa23f34aa0b7dac782042ca321aeb85ae5c38f52d69afbb7c662eaf0422c905376a7eeacc7dac200a5372caa1cc66e13e413159b77536b9b72ed6c1f31144cdb2473a7a92d6aa71352baedec375bc17c73ca7f1f8d9b6316bcf0dc3892302464407efe3eac79f9f4f1ae58524a044bb11ea90be3d41e9414fdeadc11ba891a5633a2fac0e"}}, @l2cap_create_chan_rsp={{0xd, 0x2, 0x8}, {0x2000, 0x6, 0x5, 0x3}}]}}, 0xf6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r3, 0x7005) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, &(0x7f0000000080)={0x0, 0x5, 0xef6a, 0x2}) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 396.142865][ T8967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:22 executing program 1: io_uring_setup(0x155, &(0x7f0000000040)={0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000040c0)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0xb0, 0x10, 0xc3b, 0x1, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x88, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x78, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x97465}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x30}}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8}]}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200088d4}, 0x20000800) 07:17:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x449000, 0x0) [ 396.828621][ T8976] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0, 0x81}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @initdev}, &(0x7f00000000c0)=0xc) 07:17:23 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0xfffffffffffffe04) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x200}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}}], 0x4000080, 0x0, 0x0) 07:17:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f00000000c0)=0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r6, 0x0, 0x0, 0x103f00) 07:17:24 executing program 1: clone(0x4000028806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000100)) exit(0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1, 0x0) 07:17:24 executing program 1: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000040)={0x7, 0x81, 0x2, 0x4}) add_key(&(0x7f0000000000)='trusted\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, r0) 07:17:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) 07:17:24 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r8, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r10, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, &(0x7f00000001c0)="100000000300"/16, 0x10}]) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES64=r8, @ANYRESDEC=r10, @ANYRES16=0x0], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0200521640e6a910d385ae9395d40fb549006600", @ANYRES16=r5, @ANYBLOB="00082bbd7000fbdbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x40408b4}, 0x40000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:25 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r8, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r10, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, &(0x7f00000001c0)="100000000300"/16, 0x10}]) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES64=r8, @ANYRESDEC=r10, @ANYRES16=0x0], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0200521640e6a910d385ae9395d40fb549006600", @ANYRES16=r5, @ANYBLOB="00082bbd7000fbdbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x40408b4}, 0x40000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:25 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r8, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r10, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, &(0x7f00000001c0)="100000000300"/16, 0x10}]) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES64=r8, @ANYRESDEC=r10, @ANYRES16=0x0], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0200521640e6a910d385ae9395d40fb549006600", @ANYRES16=r5, @ANYBLOB="00082bbd7000fbdbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x40408b4}, 0x40000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) 07:17:25 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r8, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r10, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, &(0x7f00000001c0)="100000000300"/16, 0x10}]) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES64=r8, @ANYRESDEC=r10, @ANYRES16=0x0], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0200521640e6a910d385ae9395d40fb549006600", @ANYRES16=r5, @ANYBLOB="00082bbd7000fbdbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x40408b4}, 0x40000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:26 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r5, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r7, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r9, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f00000001c0)="100000000300"/16, 0x10}]) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES64=r7, @ANYRESDEC=r9, @ANYRES16=0x0], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:26 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r9 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r8, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r9, &(0x7f00000001c0)="100000000300"/16, 0x10}]) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:26 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) 07:17:26 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:26 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:27 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:27 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:27 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r0, r1+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:17:28 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:28 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:28 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:29 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') io_setup(0x9, &(0x7f0000000180)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r0, r1+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:17:29 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:29 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x680040, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @local}, 0x3}}, 0x183, 0xcf85, 0x0, 0xffffffec, 0x80, 0x3ff, 0x3f}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x1f, 0x2f}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)={r1, 0x32, "a37550563ddbba7c74e68287723ecff039a83edd8673f3e0c157b57155ddfd31207dccb63bf22a05b4c4f3c8f4387d4822e5"}, &(0x7f00000001c0)=0x3a) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r2, 0x1}, 0x8) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000240)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x400, 0x0) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f00000002c0)) r4 = add_key$fscrypt_provisioning(&(0x7f0000000300)='fscrypt-provisioning\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)={0x1, 0x0, "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"}, 0x1008, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r4, &(0x7f00000013c0)='blacklist\x00', &(0x7f0000001400)={'syz', 0x2}, r5) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000014c0)={0x1ff, 0x6, 0x8, 0x2, 0x1f, "b8679dc8a4b56a7060218d9d754b61a3a46214", 0x6, 0x1f}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000001540)={0x0, 0x2, 0x6, &(0x7f0000001500)=0xfffffffffffffffd}) r6 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, &(0x7f0000001580)={0x0, 0x5, 0x5, 0xa9, 'syz1\x00', 0x8d}) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001640)='ethtool\x00') accept4$packet(r0, &(0x7f0000001740)={0x11, 0x0, 0x0}, &(0x7f0000001780)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000017c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000018c0)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000001bc0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001980)={0x1d4, r8, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x4}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1d4}}, 0x4080) 07:17:29 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:29 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:29 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r0, r1+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:17:30 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 404.040829][ T9102] IPVS: ftp: loaded support on port[0] = 21 07:17:30 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:30 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 404.506892][ T9102] chnl_net:caif_netlink_parms(): no params data found 07:17:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:17:30 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 404.838713][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.846782][ T9102] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.856218][ T9102] device bridge_slave_0 entered promiscuous mode [ 404.970168][ T9102] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.977735][ T9102] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.987240][ T9102] device bridge_slave_1 entered promiscuous mode 07:17:31 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 405.113568][ T9102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.152729][ T9102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.258054][ T9102] team0: Port device team_slave_0 added [ 405.290922][ T9102] team0: Port device team_slave_1 added 07:17:31 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 405.402250][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.410592][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.437105][ T9102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.531684][ T9102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.538856][ T9102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.565095][ T9102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.772831][ T9102] device hsr_slave_0 entered promiscuous mode [ 405.806487][ T9102] device hsr_slave_1 entered promiscuous mode [ 405.845724][ T9102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.853353][ T9102] Cannot create hsr debugfs directory [ 406.169331][ T9102] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 406.224814][ T9102] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 406.285513][ T9102] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 406.357518][ T9102] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 406.643502][ T9102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.682392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.691822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.713443][ T9102] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.738649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.750201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.759861][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.767247][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.781742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.800678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 406.811295][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.820901][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.828232][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.906241][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.917425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.928433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 406.940460][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.951095][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 406.962078][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.972635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 406.982714][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.992577][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.002622][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.020932][ T9102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.031303][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.092517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.101130][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.134378][ T9102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.235046][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.249904][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.317273][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.327662][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.350662][ T9102] device veth0_vlan entered promiscuous mode [ 407.368803][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.378594][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.417495][ T9102] device veth1_vlan entered promiscuous mode [ 407.507070][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.516835][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.526572][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.536720][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.563989][ T9102] device veth0_macvtap entered promiscuous mode [ 407.603867][ T9102] device veth1_macvtap entered promiscuous mode [ 407.614965][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 407.625254][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 407.683387][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.695110][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.705371][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.715952][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.730200][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.746143][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 407.756434][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 407.841846][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.853382][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.863788][ T9102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.874476][ T9102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.889324][ T9102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.899409][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 407.909737][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:17:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x5a, 0x1, 0x0, 0x0, {}, [@generic="d1"]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) 07:17:34 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 408.444848][ T9340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:34 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 408.498919][ T9341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r11, 0x80047456, &(0x7f00000000c0)) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, &(0x7f0000000140)=0xd6b5) 07:17:35 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:35 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:17:35 executing program 1: unshare(0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:35 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r11, 0x80047456, &(0x7f00000000c0)) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, &(0x7f0000000140)=0xd6b5) 07:17:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:36 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:36 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:36 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r11, 0x80047456, &(0x7f00000000c0)) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, &(0x7f0000000140)=0xd6b5) 07:17:37 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:37 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:37 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:37 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:37 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:37 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:38 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r11, 0x80047456, &(0x7f00000000c0)) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, &(0x7f0000000140)=0xd6b5) 07:17:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:38 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:38 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:38 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:38 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:39 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r10, 0x80047456, &(0x7f00000000c0)) 07:17:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:39 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:39 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:39 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:40 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:40 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:17:40 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 07:17:40 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:40 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:40 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:41 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:41 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:17:41 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) 07:17:41 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:41 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, 0x0) 07:17:42 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, 0x0) 07:17:42 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, 0x0) 07:17:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r1, r2+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:17:42 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00'}) 07:17:42 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00'}) 07:17:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) 07:17:42 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00'}) 07:17:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) 07:17:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:17:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 07:17:43 executing program 3 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) 07:17:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:17:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) [ 418.539330][ T9526] IPVS: ftp: loaded support on port[0] = 21 [ 418.895698][ T9526] chnl_net:caif_netlink_parms(): no params data found 07:17:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) 07:17:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 419.181628][ T9526] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.189185][ T9526] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.198859][ T9526] device bridge_slave_0 entered promiscuous mode [ 419.291021][ T9526] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.298607][ T9526] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.308261][ T9526] device bridge_slave_1 entered promiscuous mode [ 419.508855][ T9526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:17:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r6, 0x0) [ 419.553652][ T9526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 419.666261][ T9526] team0: Port device team_slave_0 added [ 419.704192][ T9526] team0: Port device team_slave_1 added [ 419.806817][ T9526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 419.814154][ T9526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.840394][ T9526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.942589][ T9526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.949824][ T9526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.976050][ T9526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 07:17:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:17:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) [ 420.317756][ T9526] device hsr_slave_0 entered promiscuous mode [ 420.359081][ T9526] device hsr_slave_1 entered promiscuous mode [ 420.408731][ T9526] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 420.416463][ T9526] Cannot create hsr debugfs directory 07:17:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 420.920787][ T9526] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 421.006013][ T9526] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 421.091016][ T9526] netdevsim netdevsim3 netdevsim2: renamed from eth2 07:17:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 421.141363][ T9526] netdevsim netdevsim3 netdevsim3: renamed from eth3 07:17:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) [ 421.665055][ T9526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.766199][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.775469][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.820872][ T9526] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.887165][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.897964][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.908411][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.915687][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.049703][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.061705][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.071889][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.081459][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.088926][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.098165][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.109343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.120422][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.131237][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.141694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.152514][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.227315][ T9526] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 422.238581][ T9526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 422.254205][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.264143][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.274252][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.285233][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.295065][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.380825][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.390997][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.398854][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.414135][ T9526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.521559][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.535047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.616606][ T9526] device veth0_vlan entered promiscuous mode [ 422.629142][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.639968][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.669142][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.679064][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.691520][ T9526] device veth1_vlan entered promiscuous mode [ 422.783719][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 422.794860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 422.804607][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.814732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.835101][ T9526] device veth0_macvtap entered promiscuous mode [ 422.858923][ T9526] device veth1_macvtap entered promiscuous mode [ 422.907175][ T9526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.918336][ T9526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.928364][ T9526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.938905][ T9526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.948872][ T9526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.959399][ T9526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.973486][ T9526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.989016][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.999457][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.008939][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.019040][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.059161][ T9526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.069715][ T9526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.079735][ T9526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.090313][ T9526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.100329][ T9526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.110936][ T9526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.125087][ T9526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 423.135868][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 423.146099][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 423.553685][ T9770] FAULT_INJECTION: forcing a failure. [ 423.553685][ T9770] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 423.567223][ T9770] CPU: 0 PID: 9770 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 423.575887][ T9770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.586038][ T9770] Call Trace: [ 423.589423][ T9770] dump_stack+0x1df/0x240 [ 423.593837][ T9770] should_fail+0x8b7/0x9e0 [ 423.598356][ T9770] should_fail_alloc_page+0x1e9/0x260 [ 423.603812][ T9770] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 423.609377][ T9770] ? is_module_text_address+0x4d/0x2a0 [ 423.614936][ T9770] ? __kernel_text_address+0x171/0x2d0 [ 423.620472][ T9770] ? unwind_get_return_address+0x8c/0x130 [ 423.626277][ T9770] ? arch_stack_walk+0x2a2/0x3e0 [ 423.631292][ T9770] ? stack_trace_save+0x1a0/0x1a0 [ 423.636401][ T9770] ? kmsan_get_metadata+0x11d/0x180 [ 423.641677][ T9770] alloc_pages_current+0x672/0x990 [ 423.646867][ T9770] pte_alloc_one+0x59/0x1a0 [ 423.651448][ T9770] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.657335][ T9770] do_huge_pmd_anonymous_page+0x8d3/0x2aa0 [ 423.663218][ T9770] ? kmsan_task_context_state+0x47/0x90 [ 423.668837][ T9770] ? kmsan_internal_set_origin+0x75/0xb0 [ 423.674572][ T9770] handle_mm_fault+0x4b6b/0x9ff0 [ 423.679612][ T9770] do_user_addr_fault+0xb74/0x1600 [ 423.684813][ T9770] __exc_page_fault+0xdf/0x390 [ 423.689645][ T9770] exc_page_fault+0x45/0x50 [ 423.694232][ T9770] asm_exc_page_fault+0x1e/0x30 [ 423.699171][ T9770] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 423.705584][ T9770] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 423.725256][ T9770] RSP: 0018:ffffbd660378ba18 EFLAGS: 00010207 [ 423.731387][ T9770] RAX: ffffffff84b6783d RBX: 0000000000000034 RCX: 0000000000000006 [ 423.740370][ T9770] RDX: 0000000000000004 RSI: 00000000204e0002 RDI: ffffbd660378bac8 [ 423.748417][ T9770] RBP: ffffbd660378ba88 R08: ffffe10ec000000f R09: ffff9ee0efffb000 [ 423.756451][ T9770] R10: 0000000000000004 R11: ffffffff9afff7f0 R12: 0000000000000000 [ 423.764577][ T9770] R13: ffff9ee0dab8c6d8 R14: ffffbd660378bac8 R15: 0000000000000000 [ 423.772665][ T9770] ? sit_tunnel_xmit+0x3840/0x3840 [ 423.777916][ T9770] ? _copy_from_user+0x10b/0x260 [ 423.782983][ T9770] ip_tunnel_ioctl+0xdb/0x2f0 [ 423.787775][ T9770] ? kmsan_get_metadata+0x4f/0x180 [ 423.793017][ T9770] ipip6_tunnel_ioctl+0x494/0x2dc0 [ 423.798237][ T9770] ? kmsan_get_metadata+0x4f/0x180 [ 423.803472][ T9770] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.809433][ T9770] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.815376][ T9770] ? kmsan_get_metadata+0x11d/0x180 [ 423.820676][ T9770] dev_ifsioc+0xb43/0x1020 [ 423.825215][ T9770] ? sit_tunnel_xmit+0x3840/0x3840 [ 423.830438][ T9770] dev_ioctl+0x10cd/0x1fb0 [ 423.834989][ T9770] sock_ioctl+0x9cf/0xf80 [ 423.839434][ T9770] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 423.845639][ T9770] ? sock_poll+0x450/0x450 [ 423.850172][ T9770] __se_sys_ioctl+0x2e9/0x410 [ 423.854987][ T9770] __x64_sys_ioctl+0x4a/0x70 [ 423.859704][ T9770] do_syscall_64+0xb0/0x150 [ 423.864339][ T9770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.870317][ T9770] RIP: 0033:0x45c1d9 [ 423.874349][ T9770] Code: Bad RIP value. [ 423.878508][ T9770] RSP: 002b:00007fc5a527fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 423.887024][ T9770] RAX: ffffffffffffffda RBX: 000000000001c400 RCX: 000000000045c1d9 [ 423.895104][ T9770] RDX: 0000000020000040 RSI: 00000000000089f0 RDI: 0000000000000003 [ 423.903174][ T9770] RBP: 00007fc5a527fca0 R08: 0000000000000000 R09: 0000000000000000 [ 423.911225][ T9770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 423.919300][ T9770] R13: 0000000000c9fb6f R14: 00007fc5a52809c0 R15: 000000000078bf0c 07:17:50 executing program 3 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) 07:17:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:17:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r7, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000004080104000000000000000005000000010073797a300000000024000480080004400000000308000340000000010800054000000008080007400000f9ea0000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x48091) [ 424.364370][ T9783] FAULT_INJECTION: forcing a failure. [ 424.364370][ T9783] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 424.380249][ T9783] CPU: 1 PID: 9783 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 424.388913][ T9783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.399027][ T9783] Call Trace: [ 424.402407][ T9783] dump_stack+0x1df/0x240 [ 424.406820][ T9783] should_fail+0x8b7/0x9e0 [ 424.411344][ T9783] should_fail_alloc_page+0x1e9/0x260 [ 424.416904][ T9783] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 424.422470][ T9783] ? kmsan_get_metadata+0x11d/0x180 [ 424.427768][ T9783] ? kmsan_get_metadata+0x11d/0x180 [ 424.433083][ T9783] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 424.439008][ T9783] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 424.445214][ T9783] ? sched_clock_cpu+0x7c/0x930 [ 424.450186][ T9783] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 424.456374][ T9783] ? sched_clock_cpu+0x7c/0x930 [ 424.461347][ T9783] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 424.467270][ T9783] ? kmsan_get_metadata+0x11d/0x180 [ 424.472607][ T9783] ? kmsan_get_metadata+0x11d/0x180 [ 424.478110][ T9783] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 424.484307][ T9783] ? kmsan_get_metadata+0x4f/0x180 [ 424.489528][ T9783] ? kmsan_get_metadata+0x11d/0x180 [ 424.495983][ T9783] alloc_pages_vma+0xc68/0x1870 [ 424.500986][ T9783] wp_page_copy+0x314/0x3430 [ 424.505723][ T9783] ? vm_normal_page+0x448/0x490 [ 424.510717][ T9783] ? kmsan_get_metadata+0x11d/0x180 [ 424.516045][ T9783] do_wp_page+0x1dd2/0x31d0 [ 424.520675][ T9783] ? do_huge_pmd_wp_page+0xd89/0xec0 [ 424.526132][ T9783] handle_mm_fault+0x4ffb/0x9ff0 [ 424.531249][ T9783] do_user_addr_fault+0xb74/0x1600 [ 424.536494][ T9783] __exc_page_fault+0xdf/0x390 [ 424.541370][ T9783] exc_page_fault+0x45/0x50 [ 424.546014][ T9783] asm_exc_page_fault+0x1e/0x30 [ 424.551030][ T9783] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 424.557501][ T9783] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 424.577233][ T9783] RSP: 0018:ffffbd6605893a18 EFLAGS: 00010207 [ 424.583406][ T9783] RAX: ffffbd6605893a20 RBX: ffff9ee0e53ae558 RCX: 0000000000000006 [ 424.591463][ T9783] RDX: 0000000000000004 RSI: ffffbd6605893ac8 RDI: 00000000204e0002 [ 424.599530][ T9783] RBP: ffffbd6605893a88 R08: 0000000030746973 R09: ffff9ee0efffb000 [ 424.607591][ T9783] R10: 000000000000000c R11: 00000000ffffffff R12: ffffbd6605893ac8 [ 424.615678][ T9783] R13: 0000000000000000 R14: 0000000000000034 R15: 0000000000000000 [ 424.623812][ T9783] ? _copy_to_user+0x12e/0x1d0 [ 424.628688][ T9783] ip_tunnel_ioctl+0x293/0x2f0 [ 424.633597][ T9783] ipip6_tunnel_ioctl+0x494/0x2dc0 [ 424.638823][ T9783] ? kmsan_get_metadata+0x4f/0x180 [ 424.644061][ T9783] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 424.650004][ T9783] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 424.655935][ T9783] ? kmsan_get_metadata+0x11d/0x180 [ 424.661247][ T9783] dev_ifsioc+0xb43/0x1020 [ 424.665785][ T9783] ? sit_tunnel_xmit+0x3840/0x3840 [ 424.671006][ T9783] dev_ioctl+0x10cd/0x1fb0 [ 424.675568][ T9783] sock_ioctl+0x9cf/0xf80 [ 424.680043][ T9783] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 424.686274][ T9783] ? sock_poll+0x450/0x450 [ 424.690832][ T9783] __se_sys_ioctl+0x2e9/0x410 [ 424.695677][ T9783] __x64_sys_ioctl+0x4a/0x70 [ 424.700388][ T9783] do_syscall_64+0xb0/0x150 [ 424.705044][ T9783] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 424.711053][ T9783] RIP: 0033:0x45c1d9 [ 424.715039][ T9783] Code: Bad RIP value. [ 424.719180][ T9783] RSP: 002b:00007fc5a527fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 424.727708][ T9783] RAX: ffffffffffffffda RBX: 000000000001c400 RCX: 000000000045c1d9 [ 424.735842][ T9783] RDX: 0000000020000040 RSI: 00000000000089f0 RDI: 0000000000000003 [ 424.743892][ T9783] RBP: 00007fc5a527fca0 R08: 0000000000000000 R09: 0000000000000000 [ 424.751943][ T9783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 424.759993][ T9783] R13: 0000000000c9fb6f R14: 00007fc5a52809c0 R15: 000000000078bf0c 07:17:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) 07:17:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r6, 0x0) 07:17:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(0x0, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(0x0, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:52 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000300)={0xffffffff, 0x3, &(0x7f0000000200)=[0x0, 0x7f, 0x1], &(0x7f0000000280)=[0x8, 0x0, 0x3, 0x3, 0x3ff, 0x7, 0x8f], &(0x7f00000002c0)=[0x1]}) io_setup(0x9, &(0x7f0000000180)=0x0) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r7, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f00000001c0)="100000000300"/16, 0x10}]) write(r8, &(0x7f0000000380)="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", 0xa9) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "cd4127d5da7998a6", "218c8b4d70cdc1b88e2bee428a51bcf7", "316d9dd5", "afaa0358a53ac5b4"}, 0x28) 07:17:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:17:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 07:17:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(0x0, 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:52 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$unix(r1, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x1, 'veth0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x604840, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x2, 0x8}}, 0x20) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040), 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:53 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r5, &(0x7f0000001440)=[{}, {&(0x7f0000000080)=""/186, 0xba}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/53, 0x35}, {&(0x7f00000013c0)=""/106, 0x6a}], 0x7, 0x7) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040), 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040), 0x8b, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:53 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r0, r2, 0x0) 07:17:53 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) 07:17:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:54 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="95c40000000000000000010000000000000009410000004c00186881f35662726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x1, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0xfffffffd}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24000800) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:54 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x464, 0x100, 0x70bd26, 0x25dfdbfd, "fd1c653fd06469cff54f5ac72a2b43f408ed16a651cf21f72a42d35e3ba8", ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x7f) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:54 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20001, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r7, 0x2}}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r7, r10}}, 0x18) r11 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) 07:17:55 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000280)) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000000)={0x1000, 0x4, 0x8, 0x87, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:55 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x76) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:55 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000280)={"7d135b0f5bb12b8aa7300b06ec19e14fb3b218f6223ee2021f1bf6ec8523b6ee8089a3b31f8c6c254a7c2889417201f4e6afb16cbf9c3b5389bc0bf36a68927797cd4a6b3dca67bccc13a45548318380efd22743ae545cd9f1f09e8a225f9b8775dd8c76bbfa257aa82931c10eeb7de9f3017725935b08780945675104d7cafeb06eeb046e142ed000450949616372fc5d495057bd474a7f8037e7ba28bf75053d03a22a7b558f28ca561127e500b4c85972571d811923752476664d3c7a4c128053c8f7a0819fd76cb1971f85f277424771c110e2d508b5445421e19873731a3b5bf1430f4d4c4256a608e70c0366da731bc07fcfdb4810975a8c195ae066238311e7e75c0b6f2789325946bc20644df84b5b57d49069cff9afeb8cc33275eb250de90c48e5c10363930dec483545a1c85a9125508f7fd0b6ec26a6587a288c6345460e8a7f4e7ee839014ae5c86b6976ed4b3aa2a1fd23a93fecb85df2d5f0ea51d54c79023a313a5d1510414f78afc9d3340d1feeb48e9dec5ba70cbaa04d31e8463582018fb7066f6ec522751468731a16999ecbdb12341308e48051898b5f533e7de48c8266f14968aea2b1cc11e3e211e6d61239a1eaaf401af232475a0729e00ba38cdff1bab1dce45dc579db9d95e0ab6df508fd37b762bb3323b34a3f9653b4e0e7a7b2f5ab2ce7204f5e0e83640184267d5f40aeba5a92a158510451587c9e0d6df6aae6a0c1cb7e27960ed5520e9847b6cb35aefcb02cb6ad04caa3343a091e016b28b9417aea131df584f9373f1718fb3a0061463dfd4bcebda639214c87eda17993256ddc38a6284e7d2cc5c6321c44e73715e42dcc199e63e97dd1fca7ecce2ca454b445d9d23f4289a30248f88b5c04594c314a9a33f73df9396d8753998c13ff0bc5769d1a0dae86fde25406d1bd5418741163d82eb4ecab35be8653630588a826d868511504d1795e8796edd24166745690d38a0d3e3842ef7058cde0fb8ce2ca1b704e066f1c3b5c7f4e7367ab04e9372103e0bc27c3294a89994ec09cc508434100c31ea51f11938fed11fc2a6628e9dc6655a695549c12268e7ddab6a62a96c0e240925520aa76a876fdb830e21a214cedfe46ca3917629e4aae19e68d37e6461b351e2eef4b3b65451ddf27b7af7cda22125d863731e0ea7b4e64643e91a76a2e4900b2a830c2f9a01c6236b210eeb28637190d4cd18e14ad233d8b6c716a6f2ae9ec7deb5c34d929d137559d25544041090b482b68968d0f90de4c5f68ec591d92d078990653ca92d7e2185ccaeb316ccf17439912cc43f1de85203b3d51765b48a19a1e639881f929f5612931e71291c644eaf5bbcb34d310f00c72a1d16ba014d986ed0215237d78bc95892acf26c37c09a7bd4d23a3b4d174f6630b58a5e72656d08f3744602238199caefa1b4c258114a8317f"}) 07:17:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) getsockname(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000000)=0x80) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r1, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r1, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:17:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:56 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000280)=[{{0x0, 0xea60}, 0x0, 0xa5, 0x1}, {{0x0, 0x2710}, 0x2, 0xffff, 0xffffff63}, {{0x0, 0x2710}, 0x16, 0x3ff, 0x2}, {{r2, r3/1000+60000}, 0x1d, 0x1, 0x8000}, {{}, 0x14, 0x3f, 0x2}, {{0x77359400}, 0x1f, 0x3, 0x9}, {{}, 0x11, 0xcca, 0x8}, {{0x77359400}, 0x11, 0x6, 0x401}, {{0x77359400}, 0x0, 0x7fff, 0xffffffff}], 0xd8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:17:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x0, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pidfd_getfd(r0, r2, 0x0) 07:17:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x0, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x0, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:17:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:17:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={0x0, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={0x0, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={0x0, r3+60000000}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, &(0x7f0000000100)=0x200001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:02 executing program 2: pipe(&(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:03 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:03 executing program 2: io_setup(0x0, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:03 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000000040)={0x0, &(0x7f0000000000)="ab7a94044bc6888a0d099741e3ac9e1763c4118cd9b7412d83b5f7d58711760087c7abb554527886b5120b375d6e24b53b", 0x31}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x488002) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000001c0)={0x4, 0x3, [{0x7, 0x0, 0x40}, {0x7fff, 0x0, 0x3b}, {0x1, 0x0, 0x10000}, {0x6, 0x0, 0x3b1e}]}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = accept4$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x80800) openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x32100) r5 = gettid() sched_rr_get_interval(r5, &(0x7f0000000300)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x539000, 0x0) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) r7 = pidfd_getfd(r6, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000380)={{0x2, 0x4e22, @multicast2}, {0x306, @local}, 0x10, {0x2, 0x4e21, @local}, 'veth0_virt_wifi\x00'}) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0xa000, 0x0) ioctl$VIDIOC_S_FBUF(r8, 0x4030560b, &(0x7f0000000480)={0x8, 0x44, &(0x7f0000000440)="ec0b261c4e98c3d712478edcfcb42fcaeb86917a469e40", {0x4, 0x3, 0x56432649, 0x5, 0x100, 0x4, 0x3, 0x9}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000540)={0x990000, 0x52f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x9a0903, 0x1c780373, [], @p_u16=&(0x7f00000004c0)=0x2}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={r9, 0x3, 0x1, 0xfff, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 07:18:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:18:03 executing program 2: io_setup(0x0, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:04 executing program 2: io_setup(0x0, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:04 executing program 2: io_setup(0x9, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:04 executing program 2: io_setup(0x9, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:18:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r0, 0x407, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:04 executing program 2: io_setup(0x9, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) [ 438.896404][T10014] IPVS: ftp: loaded support on port[0] = 21 07:18:05 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 439.829860][T10014] chnl_net:caif_netlink_parms(): no params data found [ 440.218861][T10014] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.227987][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.237711][T10014] device bridge_slave_0 entered promiscuous mode [ 440.286452][T10014] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.293979][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.303568][T10014] device bridge_slave_1 entered promiscuous mode [ 440.482741][T10014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.552295][T10014] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.666600][T10014] team0: Port device team_slave_0 added [ 440.696290][T10014] team0: Port device team_slave_1 added [ 440.789444][T10014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.797713][T10014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.823876][T10014] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.980971][T10014] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.988122][T10014] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.014357][T10014] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.320020][T10014] device hsr_slave_0 entered promiscuous mode [ 441.374359][T10014] device hsr_slave_1 entered promiscuous mode [ 441.432931][T10014] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.440760][T10014] Cannot create hsr debugfs directory [ 441.983991][T10014] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 442.034226][T10014] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 442.111533][T10014] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 442.180126][T10014] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 442.508020][T10014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.545740][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.555091][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.579112][T10014] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.604314][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.615258][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.624817][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.632140][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.713038][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.722514][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.733222][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.742619][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.749867][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.760815][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.771856][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 442.782797][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 442.793413][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.803810][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 442.814680][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.825186][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.835047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.844844][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.854650][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.869673][T10014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.885872][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.997835][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 443.005909][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.045468][T10014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.147580][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 443.158879][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.249208][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.260202][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.284946][T10014] device veth0_vlan entered promiscuous mode [ 443.312141][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.321806][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.342487][T10014] device veth1_vlan entered promiscuous mode [ 443.473682][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 443.483409][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 443.493412][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.506038][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.539932][T10014] device veth0_macvtap entered promiscuous mode [ 443.577633][T10014] device veth1_macvtap entered promiscuous mode [ 443.650800][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 443.660410][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.687836][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.698599][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.708656][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.719247][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.729235][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.741704][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.751707][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.763074][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.777259][T10014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.786942][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.797317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.837391][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.850269][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.860296][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.870836][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.881453][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.892000][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.901972][T10014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.912509][T10014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.926695][T10014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.940578][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.951777][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:18:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 07:18:10 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x7f}, 0x4) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x48a}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0x0, 0x1b}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]}]}]}}]}, 0x884}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r7, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x40090}, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r6, 0x80045700, &(0x7f0000000040)) [ 444.715264][T10247] device veth2 entered promiscuous mode 07:18:10 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:11 executing program 1: pipe(&(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:11 executing program 2: io_setup(0x9, &(0x7f0000000180)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:11 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7ffd, 0x2, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x8002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000000c0)="6c9292a6a1f00fefab5ea13600", 0xd, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="75c7f23206171c00daef967036b025215563a591b05b0bf9e6ddf8b014abd3b086537d8312904018904460b62894aba9f164bbee16c527f7c44cfc5733684ec12043de137da3122abacc1d62f107dfea37179a6598924d2517551df0447d70e4fe851c54fa8dbf428e1575abaa48650c1d8b7f69da31935533cd58471a746beb0d0f2028b637697d4453cac948fdf0262bf51841e5524fcbd2add06c1da53e18ea64f62a8ea964c0dddbac5f2f7efc811feac353fad8fa7a98c88e6f3cb98bd5226e69153eb88fbfca44947f9f573c8acf6cf6481260b62d885b61a098d3d21bb34427ee", 0xe4, r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d0a, &(0x7f0000000180)) add_key$user(&(0x7f00000023c0)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)='=', 0x1, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x1000800) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x402003, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @loopback}, {0x306, @broadcast}, 0x20, {0x2, 0x4e20, @loopback}, 'ipvlan0\x00'}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 07:18:11 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 445.508038][T10264] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 07:18:11 executing program 2: io_setup(0x9, &(0x7f0000000180)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) [ 445.649259][T10264] IPVS: ftp: loaded support on port[0] = 21 07:18:12 executing program 1: io_setup(0x0, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) [ 446.124945][T10266] IPVS: ftp: loaded support on port[0] = 21 07:18:12 executing program 2: io_setup(0x9, &(0x7f0000000180)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:12 executing program 1: io_setup(0x0, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 07:18:12 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, 0x0) 07:18:13 executing program 1: io_setup(0x0, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x1401, 0x400, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}}, 0xc000) write$nbd(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x68) [ 447.051479][T10332] dlm: no locking on control device 07:18:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3, @tick=0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r1, 0x1004000000016) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:18:13 executing program 1: io_setup(0x9, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:13 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, 0x0) [ 447.462439][ T8471] tipc: TX() has been purged, node left! [ 447.595052][T10347] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:18:13 executing program 1: io_setup(0x9, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:14 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, 0x0) 07:18:14 executing program 0 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 448.212539][T10358] FAULT_INJECTION: forcing a failure. [ 448.212539][T10358] name fail_futex, interval 1, probability 0, space 0, times 1 [ 448.225650][T10358] CPU: 0 PID: 10358 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 448.234398][T10358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.244515][T10358] Call Trace: [ 448.247913][T10358] dump_stack+0x1df/0x240 [ 448.252341][T10358] should_fail+0x8b7/0x9e0 [ 448.256849][T10358] __se_sys_futex+0x3fe/0x7e0 [ 448.261623][T10358] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 448.267927][T10358] ? kmsan_set_origin_checked+0x95/0xf0 [ 448.273575][T10358] __x64_sys_futex+0x6e/0x90 [ 448.278272][T10358] do_syscall_64+0xb0/0x150 [ 448.282875][T10358] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.288823][T10358] RIP: 0033:0x45c1d9 [ 448.292751][T10358] Code: Bad RIP value. [ 448.296863][T10358] RSP: 002b:00007f096485bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca 07:18:14 executing program 1: io_setup(0x9, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) [ 448.305351][T10358] RAX: ffffffffffffffda RBX: 0000000000003d00 RCX: 000000000045c1d9 [ 448.313395][T10358] RDX: 0000000000000001 RSI: 000000000000008b RDI: 0000000020000040 [ 448.321431][T10358] RBP: 00007f096485bca0 R08: 0000000000000000 R09: 0000000000000000 [ 448.329469][T10358] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 448.337505][T10358] R13: 0000000000c9fb6f R14: 00007f096485c9c0 R15: 000000000078bf0c 07:18:14 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x5, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x2, r11}, 0x8) r12 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = creat(&(0x7f0000000000)='./file0\x00', 0x6a) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x5c, "4f4623347e97de3aa658137daf1a10475193a473d20dccb3ed68a20670bdc7a36d1e6d2391bf057dffc750b901ca0b3dbc43acff572ffb8b134de6ef793dd393a5a245c4e3c2192b7f70af634d10b24851568cb0b30e1f5f38a8dbb7"}, &(0x7f0000000280)=0x64) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r14, 0x81}, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[r12, r13]}, 0x2) r15 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:14 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 07:18:14 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800000000003ff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000040)=0x400000) 07:18:15 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r8, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x8c, r8, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x5c, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:15 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:15 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 07:18:15 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000000076a4000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000002c"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x1ff) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r4, @ANYRES64=r6, @ANYRES32=r5], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:18:15 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:15 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 07:18:16 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:16 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 07:18:16 executing program 1: io_setup(0x9, &(0x7f0000000180)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:16 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 07:18:16 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESHEX=0x0], 0x12) splice(r0, 0x0, r2, 0x0, 0x7ffd, 0x0) 07:18:17 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 07:18:17 executing program 1: io_setup(0x9, &(0x7f0000000180)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:17 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1a841, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x18002, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r6, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r5, @ANYRES64=r6], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x48012) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5e384840658a8031e16b71df3029552768915b06"], 0xa) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) close(r2) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x6000, 0x0) ioctl$KVM_NMI(r5, 0xae9a) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x8, 0x2, 0x8, 0x78, 0x3, 0x6, 0x401, 0x1a6, 0x40, 0x3c7, 0x3, 0x3, 0x38, 0x2, 0xacd, 0x6, 0x100}, [{0x4, 0x1, 0x1, 0x3, 0xffffffffffff8001, 0x94, 0x8, 0x10000}, {0x70000000, 0x5, 0x7, 0xff, 0x1, 0x8, 0x6, 0xfffffffffffffff9}], "15f7e78092259eb65fb32168f68174b76d07de7791d3e6dbb3a2da6f424aba53a206e6498a529f89262601e80aec12a39859977ca7784ecda024e70ab9865384c4a677b16f83dcd17a1bff71d8480b5d8a631ff11aeccd2a37996a39786c", [[], [], [], []]}, 0x50e) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 07:18:17 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:17 executing program 1: io_setup(0x9, &(0x7f0000000180)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:17 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x2) pwritev(r3, &(0x7f0000000540)=[{&(0x7f00000000c0)="ed936174c1f1d2651edbb6240c6ecca9f4171c90ffa63319d3c230f475fcb94e0012a226cd999d8f0f0cb1", 0x2b}, {&(0x7f0000000180)="cf362b22e86d3a4ed7d5c534a0be524b6561d0adab7d0b9dd03e1aaddeb1221cfe042dd15c44013ee7ebc8edacfe44b04fd512226af6f433a2affc42973c4f1c3d2c43bc2774771ad2a323e563f1be4a100624ba8e30aba2bc5f5f2e738f6dee697ce1a8cc43e3a51796018d8c5597454b2ab75dc29fa16b6496358d704067c48ddc9a0a417564896e4cb59a", 0x8c}, {&(0x7f0000000280)="e125feb302943438f23939e94c36abb963828cae3128a3ea6b6be9a3b2ba38869e3ea2fbef046ab609283ab6290552245798e15b1f2776956352c058ebe95505584e5b93f7d0edd4071146c57973e55466e590ca2c5db8771c862e3c7faf7971b7a1ce8798db8969d24459e48f55039217c5c5bffa6c", 0x76}, {&(0x7f0000000300)="60b606fb1e8cab6f61466d399112c9c5bdf761cc2a1f9b3605db81f5525d95532fa4c95cdbcbbf4b197e10586099cca0601491dbba901030bdfc128bedcbc2d6dda496d7a9ac0a849ffd0010b345ad425eef834aaa47237b8114347751a40265d3d1094ac4d9f1646d733eac4ccd2b7526f8c7eba24a5d3c72edad", 0x7b}, {&(0x7f0000000380)="47b34c9a5e9b4e8df0d08b9dd4894d01c9b3267641d845d697eb3d791c77c56a2bb6664d41c7181c207fc6b0d78d0b1d1381cc2337c41a8c5a971956680a97bf2de560142b447a2a772aa18e74bb845610b0679dffeec2258f491c2ff9c22a559a546428951342ccf34ca40783522c6e172d3b94ac2a119bf10dcd33b5a4ca4b", 0x80}, {&(0x7f0000000100)="7bf58df35406908a1c18a77641", 0xd}, {&(0x7f0000000400)="3db8460ff28f3a321d4a5a38f332ccc2fc190fa3e6152562f26ee269144f68b94e807f80e83a8cf50d962ce95f40ffb934d6", 0x32}, {&(0x7f0000000440)="8dc97ebe0fb5b1bb646066ecb047f5ed38dabacb20e87eed94841724242309fd9288dc51c2dff55d41d3a4ee7ee7fc", 0x2f}, {&(0x7f0000000500)="fcce5afcfdc51c9b57495ba4ca0420a8f16133aba7700ce816c57bb557860b8afca759a3d0eec22a17cdb0c31a", 0x2d}], 0x9, 0x8) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e00, @rand_addr=0x4}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) setsockopt$sock_int(r6, 0x1, 0x7, &(0x7f0000000000)=0xfffffffb, 0x4) [ 451.306500][T10419] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 07:18:17 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, 0x0) 07:18:17 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:17 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x145201, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) 07:18:18 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x1a0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000140)={0x2, "7e9d8af74f9412b972f3fde7ec41a0eab39a4077cc27a6db31f35cff6b770cf9", 0x1, 0x1}) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x18, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 07:18:18 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r5, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x124, r5, 0x0, 0x70bd26, 0x7, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0xf8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.+]!\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\+@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_MASK={0x6, 0x5, '5@'}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "b9936316b4ce158a0e347d2a9f072984857884ac1afd938c5e18dd1ac4be0968c71d841d78bc40a3826d95bd4f3c37dc02a3ec292d552428f24275277e7818fb34634a1f0cb2ac00b34c47fc79a9bd6b8d53da9a3699568334e1b24ca663311aa9a5c459e561b6c3849fdd537ed5422aaae5aef4cea376f60fbb9916d86aaf10ed8bac121e02ac564997dea523619badcdbf575f13dba5e2aee2d07b4fed7b59d5ec42ab3a"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x124}, 0x1, 0x0, 0x0, 0x240040dd}, 0x20000041) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:18 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, 0x0) [ 452.313248][T10444] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 452.388344][T10447] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:18:18 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:18 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = dup(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x5fc, @local, 0x2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff8000}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @multicast1}], 0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDCTL_DSP_POST(r9, 0x5008, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@phonet={0x23, 0x3, 0x7f, 0x9}}) 07:18:18 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="44010000100013070000000000000000e0000002000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000020000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008"], 0x144}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 07:18:18 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, 0x0) 07:18:19 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet6(r3, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000000)={0x3, 'veth1\x00', {}, 0xffff}) 07:18:19 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECMASK(r6, 0x80044dfd, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0xcd}, @IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x5}, @IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r7}, @IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x40}, @IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x5}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x8001}]}}}]}, 0x64}}, 0x0) 07:18:19 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) [ 453.239238][T10470] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 07:18:19 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000080)={{0x9, 0x8}, 0x0, 0x3f, 0xffffffff, {0x5, 0x3}, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:19 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:19 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0xfffffffffffffffe) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:18:19 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) [ 453.661675][T10480] IPVS: ftp: loaded support on port[0] = 21 07:18:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x406, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r4, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x40) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000001100)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bfe50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa3}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16=r9, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9}}}], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f00000024c0)}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000100)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000180)="5cad5b5ee151ab00b4a2df2a2afc875bf46ffe5b746822f5d7ec51ca46e89fa32dd70e0cf25504c1f65e122b8d7df3c8761aa6dfcf4c75760d3e3d364065be3cc2495ee9b3a7c2b1310f747e8c5505bdf2cab21354bb6f0baccd84dbd8a0e872d6052c0c6d6ba395fc142f7576caccb1fbf70dcd5ce4bd8f732a154d228f2a9f8d3993975e0175390546615b8de4d8597f31a1914b04c395e2ba94594d45af267a20ec2bbcbfbee987716e28b44d7ddc3eefbc5d066cc67f9cf3d112bdda199f649b2b1ec3247174082b0280fd2c7b25e6b21f", 0xd3}, {&(0x7f0000000280)="5691e589f79c4d138d468722a0d57352fb0b1069cb6b6a5f6a9fb43cd339479fe70f0478a713bb7736c57226aa593aca6f0685bdf4f4cf194f0e4439ede6d71f075e89528411c9f14b3d1d45aef40a8edd3b115632e5dfbd9f1459499ab47a3e868d0caa153d88e8e386ae5b73012259750f6bc21390cc22eb0a803c4ebecd1f7ec10966e15e10f8b1cdd22335da9e91444af67f0dfa390697166eb1a0441f78e22bef68b00a1ceeb41dffb43afbfec3bdbe63b82b51b1893e880c54f2939bf960b717d12abf5ecd185a302260", 0xcd}, {&(0x7f0000000380)="7199a691db466461a198641d8efe6d5f502245c0dd548bb8b35d93ef471137ab1aee10bb3899b881d54e2b8003fb00776dd995a17b32b4d137830b3d389375174e71f5567b407e9181f784468cb21dccfc038d8d926df0f6a46c47c188c708d70d907ce5bea0bad1a8db79749025f3ee3970e901374d878c4fe6cd2f10a8682197b25d18916cf414b32b43d029d7a789785ed504dedfb0e027f481abf3b77fa05c69c9ab1a3e2082bdf773569cbf81426f9a88668db4d3a3f647b7db9b2f0f", 0xbf}, {&(0x7f0000000440)="63e9900b5a9753a53cd17faa43c1861b36484953e3d9a9c4ed7dbe929a233ad98a02943e8810b62b37a5940a487339cbfda0ee", 0x33}, {&(0x7f0000000480)="c501d26b3ea53a5dab92c78c4fb614638b0b24e335b5d338ca1e672a6cb4e64cd4779d912afb6a11f54d377435531e586aaf54a1bda3f5f43b8d1826085a29e3206388be1762fd75b07320f7fd09178d2bb7b5acce839739ad302c8ab0c9862db7fb1870724871dbb68374fcb646ba6d", 0x70}, {&(0x7f0000000500)="041e8f34cf56aa834ef77c7ad4700c77a492544a6462429ceb82347903b13698edce3375beb37d3b54b5de7f815a3b4ee3a69c2aa29488c7a070493f1b80dc3054e53a5767af61e171bfd6b65747301e1db0d68af149f5577c5a5c", 0x5b}, {&(0x7f0000000580)="3a81a5c1724e16d7a985e8fb5afda6d571ebeac6893820fd9872692e281083ed020e873138d021b046839f401c266c966586aba7b664be83a48d1131ba8ea27a453e20290bc4b91eb4f9a8ea5faec5305d2f5abdd4461782c19d7425a6ba7d6342293ed649734c3ce5b5e77f5242d3766a648e9dbb66b3b39f454477b9e3686b2cb87a52b35c5e2dc8444ab65bd730e75bda16c4974209d253c108d0142a27c51c19a66fdfa8c2fefb43515041ff6eca66", 0xb1}, {&(0x7f0000000640)="553b4fbd6765bce7b0fd50229c8d7ba092cbb73ef8", 0x15}], 0x8, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, {&(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000007c0)="11e838af06b3fa051b2325de604a121bcf9370d932b1a633070c73436dc4e67f5689259668233aff63589452f99cda0d841cb16d50ec4182d7f5b2dda57b851ff790a6914ad00aa9ed47f23ec2989edf5322bc57e0bbf9af49f6474fb0c1b13619bb38c7363a74561b6122cd7a", 0x6d}, {&(0x7f0000000840)="6f1c2fd0e8dcb518d9e11792a4b8d9202c4ef33dd7", 0x15}, {&(0x7f0000000880)="86ecb6e61bace35000011650e6caebe76ed8e68711df9acc25d108df8112cfc6b87d8ab60e7dd40e008b596c040eaf63a077f5ba9fe2d35638258a804119046efa2a", 0x42}], 0x3, 0x0, 0x0, 0x44000}, {&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000a40)=[{&(0x7f00000009c0)="a37ec99e4f7d090bc10e476bcc6b3722908a8f2fe963f932099c94dbd47e353da66acaa8f82e60bd25f47ee48e6153278149897fbee9c7a880a5aa76252fdd146cf910827566d641ceba83f1", 0x4c}], 0x1, 0x0, 0x0, 0x1}, {&(0x7f0000000a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000b00)="ce9a96341bde0388c8ffa37a2e3a05ba91e7e099272d7da14daf773828", 0x1d}, {&(0x7f0000000b40)="07a451da114a075a2109e3267557c8149636a93add23c0735ee9ea373699601c7724", 0x22}, {&(0x7f0000000b80)="62b322092f9c587a24b801", 0xb}, {&(0x7f0000000bc0)="8d354e27ca6d61b4c335a7acd21da3b5e901e99e8088a4fcda92afbe3b73f47d05adf8f0e3ad51", 0x27}, {&(0x7f0000000c00)="9719c02bcd796e174dcbe56aa94f41cae17ee89d86b64e04e1547b9d3a9e914ad449ce2910e2c5f88020281723025f52f8c4cce8f3f7056b1a0db4e65c8c1c724176bea3b5c4a7ddc178c1660bb3f7d25c2d4e6c119f8c0fb8c686ca263719a22ac40f2332e1cde63b78a8c4fd3ee6ddcad0049039e2fb28b8bec3ed474c943f33fb4ebf9889b5dabce17abcab146c60a547ac763ed098e26c5e6a5035108cb3dd41b9b5960303bf058dc8b3697e0aa802603ac83bab5d4d54b8cb40a1606d4b0bc0ec4e969901ce2f1d5c4e6b6e06e8a3e94d5ef9fbc5c0e9082ea829262dfe", 0xe0}, {&(0x7f0000000d00)="0ca1f76f807311c0694db4d7808c8867cbcdedab3151995f31bebdb7135ae6f9afc90fdf287a725d83c2c1b77fb080f67644a75a86aaf283be8bd69e3508b9cab6e00ca205eafd015fee3aa0a89bbb13b9117ebbab7f92ffc3e448d3673179d69caeac748f21298b89f55c1775df46846e06563c9d98605a94bc43d981539e4753da0bc9554c2dee44", 0x89}, {&(0x7f0000000dc0)="2e648e01a3f003da560d0a458e4552af75471774835ad8317832c480d135b218ff77568cd94fc87319d4eeeb165087e8eb95e2ed1641e7c8c64329845ecf1a9fed07", 0x42}, {&(0x7f0000000e40)="3e15c1", 0x3}], 0x8, &(0x7f0000001080)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r1]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}], 0x110, 0x20000000}, {&(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001240)="56c42e0d281cee276614b5f63fbb94350ecb140c93734e0a48a4e1b1bc3cb396f091ef8dd1df9c17cb4165f2f8ffc68271f6db93032c9e41601e8aebb33d5ab2854980625ca4fc617925473d9fbc486dd3dc5e99457b28a13f1a2d9a381724786f62cc12817c71da2d0ac8cfb18752b1f6ecd0fe049ff71d8f1b269ab824ececc657aa5fd4dff67ce685479b02d06e0a48277a2a0eb9586dddcf2cf61adcdaac2e4c6fe31be7eeec653ffebadab52b9f1bc26d16c4d13e8c4f1e6a225e99bf98cd5f75b3d639cb0a72d1739f4ab3b461c0521750e81d6eb4cc96feedd95c5f5db27aec88bd5fbc16d2a66a9a46", 0xed}, {&(0x7f0000001340)="e7c3885acbb819da2fa100baead09a9112ab62c3b3b2e0fbfcb8ee17a37ca04262e046ae9465d77d75976ab0234d4d65a5c506fcbbb96ea30db69c7eef7845758cb67a26e960bafe7f9f9d51e9ad1ba36289e53e97e23a04819e209d1ca67dd9931cfd992f334275b69c0eb7b28d21fd2b3c65c29cd4961c439161a6fbc62db2fa951f092a8b0b144d34a309371b8422b9b6a7f2e53481c28db12f4ff3fc5a27def96647b1fe784ea1e5ae72032686d170bb853b2a79ae1ee986eda93dd7b1ea84d94df9", 0xc4}, {&(0x7f0000001440)="b0bd1e5b22b3bb0bc296ea18a70f148988f527e1462a9807b539a60997ba7be66ffe04112ed4a772a6edcc2da35b865472c9eb5431723db838390df08c34c9745f78acab035838bcbb174625610dc6009355a41b02a207eee0c0930f0a3ebb3eb32e1adb5e89f4dcfb419e399d55315de7f18c066cd491797c1f2a42e86b8dc6348c641e9332b8b6072d0e8c084fb1c6e04e12eb8a3e4d426e8061e8a530e39bb3d003aab1f6f893d39dc22926b61d5aa88a6c924e7247c230c94049f835ebdfdfc125421e", 0xc5}], 0x3, &(0x7f0000001840)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r5, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x90, 0x1}], 0x5, 0x0) 07:18:20 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 453.916403][T10499] IPVS: ftp: loaded support on port[0] = 21 07:18:20 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 07:18:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)={0xc7d4}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1, 0x3}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_settime(0x4, &(0x7f0000000080)={0x77359400}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r12, 0x40042409, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:20 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 07:18:20 executing program 4: r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1}, 0x88c1) 07:18:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000000100)=0x10a02) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r6, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:20 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000000)=0x80, 0x4) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:20 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 07:18:21 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 07:18:21 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r6, 0x3312, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:21 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r6, &(0x7f0000000040)=""/121, 0x79, 0x3e10) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 07:18:21 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 07:18:21 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)}]) 07:18:21 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r4, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x20, 0x17, {0x8, 0xffffffc1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4040800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000080)) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000532000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000040)) 07:18:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000002c0)=0x5) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) futex(&(0x7f0000000100)=0x1, 0x3, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000240)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 455.785195][T10568] mmap: syz-executor.4 (10568) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:18:22 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 07:18:22 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)}]) 07:18:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x7}, 0xa) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:22 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:22 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)}]) 07:18:23 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = dup2(r1, r4) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280a00, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000080)={'bond0\x00', @multicast}) 07:18:23 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000", 0x8}]) 07:18:23 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={r4, 0x9, 0x400, 0x8001}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r7, @ANYBLOB="0800090036536bae1400020000000000000000000000ffff00000000758c66a41757fb8ef5c78827da9e2a0eb4429e1a429b1b11c0b8e8e8c1d532a1d18bed2cc9da6a1ef2ed2a3ae2446e7825f20e22604bdd384b7191a2e18d1b1a21a98d8a23028560b0b4853292071be5adb79f5427dd2c0800000000000000000700"], 0x34}}, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 07:18:23 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000", 0x8}]) 07:18:23 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000040)=0x1ff) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000180)=0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r5, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) io_setup(0x9, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES16=r3, @ANYRESDEC], 0x30}, 0x1, 0x0, 0x0, 0x404c010}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=""/198, 0xc6}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f0000000180), 0x4000000000002bc, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x14) 07:18:24 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000", 0x8}]) 07:18:24 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:24 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={&(0x7f0000000140)="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", &(0x7f0000000240)=""/190, &(0x7f0000000300)="8003f3514d44b7657726e374ade7bb9d35ea3aff541f3aa16ef272ef1e4a23d310978f5c47279cf00c7aeb752040657feafb2b56339548f48107d9be475ae28438d2f92b775d40444dccf84b329dcc625335c607b605a2dd181c8ddb7a771af4488e3e9bb9b66c729873d610669037290210a8e390b0b9d00eca9ded22e6b904d81487922086e2f41883c6f2593f5aa9750a12c7eeef93e182dc402368d868736aa4c04ea5d165f045fb182eca05d1030caf216e26815eae3775a434e5a4f6a4c5b4", &(0x7f0000000400)="bf4ff942123070391354f042d707a072ffb4232e8e7216b78e1b8cc665a023174bc18d0c9a1dd4f75a006533aea7f8bb8a765abd53531ca0fd5ab2c2a9cfa45b2c15e480fe58f172ea8f33a4192deea7120f47492016505e1e7e0ebc0a92928923d4029defcd4c52376eca2d78cbb1d06733c870efc4144e68bc31619c4d0f596666f6383a52e50c636a2345aa67af57600d1e7f64edc37eec9892dd91ae87bc7c94c3d80a10160ad5027575857aaf1a7d985eb8e4eb9de569d57b1d21ca495a5b124ec6c72b2966b282727c20328a1dd735fd4949ebd15f59581a534504c4e1a78ba8d0f5820d20762b", 0x2, r6, 0x4}, 0x38) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:24 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300000000000000", 0xc}]) 07:18:24 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x2, 0x4009005) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000100)={0x4, 0x3}) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000080)=""/120) 07:18:24 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80000, 0x0) signalfd4(r3, &(0x7f0000000100)={[0x80000001]}, 0x8, 0x0) 07:18:24 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300000000000000", 0xc}]) 07:18:25 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:25 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300000000000000", 0xc}]) 07:18:25 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)=""/75, 0x4b}], 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2a0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3fb, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$alg(r5, 0x0, 0x0, 0x800) 07:18:25 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 07:18:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 459.459046][T10648] dns_resolver: Unsupported server list version (0) 07:18:25 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)=""/75, 0x4b}], 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2a0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3fb, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$alg(r5, 0x0, 0x0, 0x800) 07:18:25 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000000000000000", 0xe}]) 07:18:25 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 459.744652][T10658] dns_resolver: Unsupported server list version (0) 07:18:26 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000000000000000", 0xe}]) 07:18:26 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 07:18:26 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000000000000000", 0xe}]) 07:18:26 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)}]) 07:18:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000040)=0x40000, 0x8b, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:26 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/15, 0xf}]) 07:18:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r2, &(0x7f0000000100)=@un=@abs, &(0x7f0000000000)=0x80) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "df2983abd5dc8783", "6864db7b89135869ee59119027599925", "7c260114", "ce848e37839333ae"}, 0x28) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e25, @private=0xa010101}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r12, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @local}, 0x2, {0x2, 0x4e24, @broadcast}, 'syz_tun\x00'}) sendto$inet(r3, &(0x7f00000002c0)="1b3f4e9300ed0000fafc210cd120c42941a6f2f197a00dcb197a6487b3a823ed3a482d6fc96c10889df0b682ce4d26d6748842806a77839dce4df5e73f9822949ddcbdf8a1c622f7dec869a7f0607dd607ba2e8cc1512f4aa9036cdb54cde3a3c42b13c6ce55f7f23d6176f0fea55cd1d0ff96ef145c552e2675e14ac8c9f828db3e0f2071cebd121409fab43b28a9cf694eb76efdd4326143facb1045aa3b7ee9cd61f5f26dfe8d7d1bbfafb4f28488e92c89a214def46b237a529f8435bff595a6ad73906f954367e5813227170c005a72c62552649968d03b8e7d5c4ed9ea2157", 0xe2, 0x40010, &(0x7f0000db4ff0)={0x2, 0x4e20, @remote}, 0x10) 07:18:26 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)}]) 07:18:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r2, 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x20000, 0x0) openat$cgroup_int(r6, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:18:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0xe583, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0xa4222b1c26961328}, 0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ifreq(r4, 0xd4, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @loopback}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r10, 0x8982, &(0x7f0000000000)={0x0, 'ip6gre0\x00', {}, 0x1}) 07:18:27 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/15, 0xf}]) 07:18:27 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)}]) 07:18:27 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) 07:18:27 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/15, 0xf}]) 07:18:27 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000", 0x8}]) 07:18:28 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000", 0x8}]) 07:18:28 executing program 2 (fault-call:2 fault-nth:0): io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) [ 462.159044][T10709] FAULT_INJECTION: forcing a failure. [ 462.159044][T10709] name failslab, interval 1, probability 0, space 0, times 1 [ 462.171842][T10709] CPU: 1 PID: 10709 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 462.180581][T10709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 462.190702][T10709] Call Trace: [ 462.194086][T10709] dump_stack+0x1df/0x240 [ 462.198510][T10709] should_fail+0x8b7/0x9e0 [ 462.203027][T10709] __should_failslab+0x1f6/0x290 [ 462.208081][T10709] should_failslab+0x29/0x70 [ 462.212760][T10709] kmem_cache_alloc+0xd0/0xd70 [ 462.217605][T10709] ? io_submit_one+0x1a8/0x3b80 [ 462.222541][T10709] ? kmsan_get_metadata+0x11d/0x180 [ 462.227858][T10709] io_submit_one+0x1a8/0x3b80 [ 462.232628][T10709] ? exc_page_fault+0x45/0x50 [ 462.237412][T10709] ? kmsan_get_metadata+0x4f/0x180 [ 462.242651][T10709] __se_sys_io_submit+0x28c/0x5f0 [ 462.247805][T10709] __x64_sys_io_submit+0x4a/0x70 [ 462.252885][T10709] do_syscall_64+0xb0/0x150 [ 462.257543][T10709] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 462.263498][T10709] RIP: 0033:0x45c1d9 [ 462.267428][T10709] Code: Bad RIP value. [ 462.271573][T10709] RSP: 002b:00007fe89f387c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 462.280068][T10709] RAX: ffffffffffffffda RBX: 00000000000081c0 RCX: 000000000045c1d9 [ 462.288108][T10709] RDX: 0000000020000440 RSI: 0000000000000008 RDI: 00007fe89f367000 [ 462.296142][T10709] RBP: 00007fe89f387ca0 R08: 0000000000000000 R09: 0000000000000000 [ 462.305301][T10709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 462.313342][T10709] R13: 0000000000c9fb6f R14: 00007fe89f3889c0 R15: 000000000078bf0c 07:18:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x306, @broadcast}, 0x30, {0x2, 0x4e22, @broadcast}, 'veth0_to_batadv\x00'}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "1fadcee8d218d7a5", "13325953cbc2456097c94f98971a820f939c947be7ec066bbe3a740ba4708ab6", "7cea5828", "bb378d004f0763b1"}, 0x38) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0xb901) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, r12, 0x522f58c7ff5ac83f, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r10, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r12, 0x4, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x200060a1}, 0x800) 07:18:28 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000", 0x8}]) 07:18:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) r4 = msgget(0x0, 0x11) msgctl$IPC_RMID(r4, 0x0) msgrcv(r4, &(0x7f0000000100)={0x0, ""/245}, 0xfd, 0x0, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:29 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300000000000000", 0xc}]) 07:18:29 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300000000000000", 0xc}]) 07:18:29 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)) ioperm(0x8, 0x4, 0x8000) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1ff) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000040)=0xffff) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x5, &(0x7f0000000100)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000080)) prctl$PR_SET_DUMPABLE(0x4, 0x0) 07:18:30 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300000000000000", 0xc}]) 07:18:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x5, 0x1]) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1000, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000004c0)={0x44, 0x2, &(0x7f00000000c0)="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"}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000500)={0x8, 'macvlan1\x00', {'wg2\x00'}}) r2 = syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x2, 0x1) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000580)={0x3ff, 0xf, 0xe, "6feadf2b4e1af85396de6334ebe76bca514e6c0992fe45ea35bdbf00d7fbb58f4f3f4c10541943b552ceaff6c4aa433d4b0ae648dd0bd57b6eba9641", 0x4, "f71bf1685d2c23a148e4f30eb2f556c2413c8789d1d1f29bcd13c2fdc31f56466ae58cd940c2c0d424f358aa9379ced6246443fef52b99ca6cf4db3b", 0x88}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000680)={0x9c, 0x43b}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000006c0), &(0x7f0000000700)=0xe) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0xc040, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000780)={0x2, 0x0, [], {0x0, @bt={0x2, 0x3, 0x1, 0x1, 0x8, 0x40, 0x8, 0x8001, 0x1, 0x0, 0x8, 0x6, 0x10002000, 0x2, 0x0, 0x14, {0x8, 0x3}, 0x1, 0x80}}}) r5 = syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x5, 0x40000) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r5, 0x80083314, &(0x7f0000000880)) r6 = syz_open_dev$midi(&(0x7f00000008c0)='/dev/midi#\x00', 0x8, 0x4801) fcntl$setpipe(r6, 0x407, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000900)='net/vlan/vlan1\x00') ioctl$VIDIOC_S_PRIORITY(r7, 0x40045644, 0x2) write$binfmt_script(r2, &(0x7f0000000940)={'#! ', './file0', [{0x20, '/dev/input/mouse#\x00'}], 0xa, "cffeb89a59d803a9c57735971d00573445c3cbe3221ae5e1ed8560169eaa0de668c4e11cf8550cfcc78f4358012bf2980583419141bcce8fb827d9e1b71ecfb7"}, 0x5e) 07:18:30 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000000000000000", 0xe}]) 07:18:30 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000000000000000", 0xe}]) 07:18:31 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="1000000003000000000000000000", 0xe}]) 07:18:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$l2tp6(r4, &(0x7f0000000340)={0xa, 0x0, 0x1, @local, 0x1, 0x2}, 0x20) r5 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r6, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @ipv4={[], [], @multicast1}, 0x4}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000200)={r7, 0x1, 0x0, 0x6, 0x200, 0x80000001}, 0x14) read$proc_mixer(r5, &(0x7f0000000240)=""/195, 0xc3) 07:18:31 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r9, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r10, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a9682f6ee1b0000009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347c0f02cb91cf3085ab2e593f2aafd5a77d52f6e6f967413fdcadb000000000040000000295bf4bd17964d", @ANYRES16=r10, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00ff0099", @ANYRES16=r10, @ANYBLOB="200025bd7000fbcd11b1d9000000080006007f0000004c00028006000f0011ff000005000d000000000008000800ffffff7f05000d000000000005000d000000000008000500080000000800080007000000080008000600000008000600ffffffff4c00018006000100020000000600010002000000080005000000000014000300640101000000000000000000000000000800080003000000060001000a0000000c00070006000000024000000800040040000000"], 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r10, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x22}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10004}, 0x48044) r11 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 465.341739][T10753] IPVS: ftp: loaded support on port[0] = 21 07:18:31 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/15, 0xf}]) 07:18:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xe37c, 0x80800) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) write$binfmt_misc(r5, &(0x7f00000001c0)={'syz0', "989b9177198a343760b37a7f2782e36e93096386c18efef8278c1ed4c8f6a5062a2256b30e36dc55f91f04ba3a05888edacdd8207994e8f9cd3f5674539c6ffda1032c19f1ca7fa9336916b31f1b8fc90ebf899d5c368baf2bff9f5aa3acd1dda52a7aae7db25022d9a9814781939d5433347081e7512e942c7ccab68a4ba1b3685585ffd0e69ff385284a20e34cee2d638b44d03d98c63aecac983d16405b16cecd16cad20516342d00460ae02b450a4cae1c40ac6721dd1d30a7ca59c7d4d60dbbee6b778d53ed8b7ba3316293b05658811e5b371f8d86fe3bebb4c1a476423c8bb500350fd433df68eea8b24f192c37819a288e47a18fad5ae1"}, 0xff) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r4, @in6={{0xa, 0x1, 0x3f, @ipv4={[], [], @multicast1}, 0xb681}}, 0x100, 0x3, 0x9, 0x8, 0xa1, 0x8}, 0x9c) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x10, 0x19, 0x1}, 0x10}], 0x10000249, 0x0, 0x0, 0x4008041}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x781882, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r10, 0x4010641c, &(0x7f0000000240)={r11, &(0x7f0000000380)=""/102}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r9, 0x4010641c, &(0x7f00000003c0)={r11, &(0x7f0000000380)=""/15}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) 07:18:32 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/15, 0xf}]) 07:18:32 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/15, 0xf}]) 07:18:32 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 466.389394][T10753] chnl_net:caif_netlink_parms(): no params data found 07:18:32 executing program 2: io_setup(0x9, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000280)=""/212) io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000480)="027b9d96cd8bd178b0c9627297fcf40ed9c8fc38c07eba320a143af24c2f483031c0338cc6722f4d8ae7cca9c17be4a6b965c98c715cb4d61f5cb5d8ccd60967f339d344976006af52a32aad9cc3d3d5b895150e65c3616423164672c10cace56f6bfa11defa8e86df8b82ca63f2267f1c04c83e68b9b42f9aedfda1dcbba2df3c179d030a0c8dfedf7e3e9b1637cf05fbe625565dee473b3524a9f1a886ff", 0x9f, 0x0, 0x0, 0x3}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400203) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000040)) [ 466.818848][T10753] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.827660][T10753] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.837330][T10753] device bridge_slave_0 entered promiscuous mode [ 466.961950][T10753] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.969432][T10753] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.979074][T10753] device bridge_slave_1 entered promiscuous mode [ 467.100320][T10753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 467.190726][T10753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 467.302206][T10753] team0: Port device team_slave_0 added [ 467.315118][T10753] team0: Port device team_slave_1 added [ 467.399940][T10753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 467.407230][T10753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.433971][T10753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 467.529776][T10753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 467.537776][T10753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.564125][T10753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 467.743949][T10753] device hsr_slave_0 entered promiscuous mode [ 467.796983][T10753] device hsr_slave_1 entered promiscuous mode [ 467.864557][T10753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 467.872176][T10753] Cannot create hsr debugfs directory [ 468.198268][T10753] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 468.240827][T10753] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 468.309085][T10753] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 468.371530][T10753] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 468.558760][T10753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 468.594019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 468.604593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 468.632636][T10753] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.647912][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 468.658326][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 468.668938][ T9765] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.676308][ T9765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 468.731077][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 468.741369][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 468.755573][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 468.766947][ T9765] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.774336][ T9765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.783478][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 468.794747][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 468.806118][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 468.817056][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 468.827652][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 468.838713][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 468.864987][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 468.876295][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 468.886292][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 468.907534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 468.917838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 468.938491][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 469.014882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 469.022995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.058258][T10753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 469.117488][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 469.128323][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 469.151574][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 469.161643][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.181567][T10753] device veth0_vlan entered promiscuous mode [ 469.207013][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.216590][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.231333][T10753] device veth1_vlan entered promiscuous mode [ 469.294922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.305229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.322232][T10753] device veth0_macvtap entered promiscuous mode [ 469.345294][T10753] device veth1_macvtap entered promiscuous mode [ 469.396977][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.407652][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.418203][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.428921][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.439452][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.450080][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.460448][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.471077][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.481139][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.491932][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.506884][T10753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 469.516286][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 469.526031][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 469.535928][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 469.546454][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 469.591272][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.601900][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.613885][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.624538][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.634454][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.645173][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.655205][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.665810][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.675883][T10753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.686552][T10753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.700940][T10753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 469.710435][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 469.720743][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 469.866224][T10984] Unknown ioctl 16708 [ 469.870739][T10984] Unknown ioctl 19308 [ 469.898640][T10984] Unknown ioctl 16708 [ 469.915148][T10985] Unknown ioctl 19308 07:18:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000180)="5e8d03", 0xfffffffffffffdad, 0x4040000, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) 07:18:36 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 07:18:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x1b}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}]}]}}]}, 0x884}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300b7a9f394"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x1b}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}]}]}}]}, 0x884}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000023c0)={&(0x7f0000002180)={0x228, 0x0, 0x400, 0x3, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:36 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f0000000040)) 07:18:36 executing program 1: unshare(0x24020400) r0 = socket(0x11, 0x800000003, 0x0) connect$tipc(r0, 0x0, 0x0) 07:18:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x242002) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r6, 0x5}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r6, 0x50c, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x5]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040810}, 0x20008080) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r6, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x80000001, 0x80000001, 0x20, 0x1, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1f}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008044}, 0x8855) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r6, 0x800, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5f08}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x22}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) [ 470.251891][T11003] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 470.341438][T11001] device veth2 entered promiscuous mode 07:18:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, 0xe8) 07:18:36 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair(0xb, 0x1, 0x101, &(0x7f0000000040)) [ 470.617367][T11004] device veth4 entered promiscuous mode 07:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:37 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:37 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x49eb, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 07:18:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$tipc(r6, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x1}}, 0x10) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4c2c00, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r11}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r11, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r8, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r11, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r7, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x800, "7e86b9105f88f424b56ccabf5432dfa5300f5cbcfabe7ac69c757863950484f1bccf213e40fb4c1a8ef3116cfece3d277b8b6f7ab0d1e15ea00a8e634d34f151e951a55e7c529ad95e95596a118867f4d31b8b3b2e6a008d8c2bf112083a0216e147ce4f51e6f614aeef6672a6017afb50960a3794158198fd49f18deba90bd287ec22c743e02f6d740afc0d703ec3c697c97e4cf44531fbd4647eabb5d06329caa4c689b8a343e26c937970b1c787453a0b96b48941d1a017943d21b85b3177b76a68dc8ea56e64c99872313b50f6ff23ff700ba48d28b623976eaf99d69c9d8e4b135d27bcdb89f7707906bc07a91007df62ad051a813c5d1c39ce1560b07f", 0x68, 0x7, 0x7f, 0xff, 0xff, 0x8, 0x2}, r11}}, 0x120) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100)=0x80, 0x4) [ 471.283062][T11030] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:18:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x9, 0x0) 07:18:38 executing program 2: io_setup(0xa11, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x1ff, 0x4) unshare(0x20000400) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) rmdir(&(0x7f0000000280)='./file0\x00') io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x8001, r6, &(0x7f0000000080)="2bd2b4c79e5cc52824bfb3b4a5bab5a2535e496a026b179c144c2c6e80753e5cda8f98edf21b4f73bb0294df5ab94645aa283666f1520c51b0557ba091180f05136b05be4ae7c9c7b6593c8c15875db01f7ad98591", 0x55, 0xffffffffffffffc1, 0x0, 0x7, r9}]) r10 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0xa0002, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r10, 0x5008, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x1, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:38 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:38 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f000033bffc)) [ 472.003397][T11059] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:18:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000c80)=@newqdisc={0x1f8, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_STAB={0x7c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x13c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_FLAGS={0xc}, @TCA_RED_PARMS={0x14}, @TCA_RED_PARMS={0x14}]}}]}, 0x1f8}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000002c0), 0xc, &(0x7f0000000700)={0x0, 0x24}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 07:18:38 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f00000000c0)={0x0, @sco, @sco={0x1f, @none}, @vsock={0x28, 0x0, 0x2710}, 0x1000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x2, 0xffff}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:38 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0x40000000001e, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000006c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000019c0)=[{0x0, 0x0, [0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xeec5, 0x34a, 0x0, 0xad1d33c, 0x101, 0x0, 0x7, 0xfffffc01, 0x20]}, {0x0, 0x0, [0x7ff, 0xe8b, 0x0, 0x3e7c, 0x0, 0x0, 0x0, 0xfffffff9, 0x3ff, 0x0, 0x1, 0x3ff, 0x100, 0x0, 0x7, 0x5]}, {0x6, 0x0, [0x0, 0xfffffff7, 0x0, 0x0, 0x1, 0x800, 0x20, 0x6, 0x8, 0x3f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x9]}], 0xffffffffffffffff, 0x1, 0x1, 0xd8}}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2c, 0x0, 0x4008) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db982000"], 0x1c2) memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "c29f62f5297610ffff7fec188d238827f63958933dfa4dce6ec74d298cd343a7"}) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/117, 0x75}, {0x0}, {&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x5, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 472.451074][T11076] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 472.481080][ C0] sd 0:0:1:0: [sg0] tag#3670 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.492512][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB: Test Unit Ready [ 472.499368][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.509280][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.519308][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.529228][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.539221][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.549356][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.559309][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.569245][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.579357][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.589313][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.599180][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.609100][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.618985][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:38 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000080)={r5, 0x1000, 0x1, 0x20000000, 0x2, 0x4}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={r5, 0x3f}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x8, 0x3, 0x1ff, r9}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) io_uring_enter(0xffffffffffffffff, 0x8, 0x2, 0x1, &(0x7f0000000200)={[0xfff]}, 0x8) [ 472.709970][T11082] vivid-008: kernel_thread() failed 07:18:38 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000000)={'veth0_vlan\x00', {0x2, 0x4e21, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000080)={0x4, 0x18, [0x5, 0xfffffffe, 0x1ff, 0x40, 0xffff, 0xffff]}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:39 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0x40000000001e, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000006c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000019c0)=[{0x0, 0x0, [0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xeec5, 0x34a, 0x0, 0xad1d33c, 0x101, 0x0, 0x7, 0xfffffc01, 0x20]}, {0x0, 0x0, [0x7ff, 0xe8b, 0x0, 0x3e7c, 0x0, 0x0, 0x0, 0xfffffff9, 0x3ff, 0x0, 0x1, 0x3ff, 0x100, 0x0, 0x7, 0x5]}, {0x6, 0x0, [0x0, 0xfffffff7, 0x0, 0x0, 0x1, 0x800, 0x20, 0x6, 0x8, 0x3f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x9]}], 0xffffffffffffffff, 0x1, 0x1, 0xd8}}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2c, 0x0, 0x4008) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db982000"], 0x1c2) memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "c29f62f5297610ffff7fec188d238827f63958933dfa4dce6ec74d298cd343a7"}) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/117, 0x75}, {0x0}, {&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x5, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 472.929425][ C0] sd 0:0:1:0: [sg0] tag#3671 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.940592][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB: Test Unit Ready [ 472.947659][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.957824][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.967997][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.978162][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.988636][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.999772][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.009884][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.020042][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.030305][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.040724][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.051383][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.061592][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.071604][ C0] sd 0:0:1:0: [sg0] tag#3671 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="73797a31f0215f4fa14ce0e0e8bc03d9dc1a65c964cca20d5593263b29222066c17b000c8f2cb32b21c4a420e02ab92d9cb8be89541f274cca13784f86beef6c0599e9f0e2f09831b366814ab896b79338718a372077dfbd0d28318e865f9d482fd371e79e807702bf4f1369fea0f43a72235c2f8a289c07b59ba9f4848f7547bd27ca88b4517a788d530474b3afaaa6b0186af8573256da9ccc7705f45859bb74b0b90b4f7b880911ec693032df3ba32a270dd18c0353ded592ec"], 0xaa) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000180)) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x182) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) ftruncate(r1, 0x200004) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:18:39 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000040)) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f00000001c0)="bcad1d719c9610000000001000", 0xd, 0xb92, 0x0, 0x0, r4}]) [ 473.415768][ C0] sd 0:0:1:0: [sg0] tag#3672 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.426479][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB: Test Unit Ready [ 473.433154][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.443149][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.453059][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.462999][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.472894][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.482926][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.492854][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.502908][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.512851][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.522771][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.532701][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.542616][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.552540][ C0] sd 0:0:1:0: [sg0] tag#3672 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x2, &(0x7f00000001c0)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000100)=""/73, &(0x7f0000000180)=0x49) [ 473.641100][ T32] audit: type=1800 audit(1595056719.790:2): pid=11105 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15751 res=0 [ 473.655319][ C1] sd 0:0:1:0: [sg0] tag#3673 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.670585][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB: Test Unit Ready [ 473.677365][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.680028][T11103] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 473.687821][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.705374][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.715354][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.725744][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.735860][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.746067][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.756463][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.766530][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.776432][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:18:39 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0x40000000001e, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000006c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000019c0)=[{0x0, 0x0, [0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xeec5, 0x34a, 0x0, 0xad1d33c, 0x101, 0x0, 0x7, 0xfffffc01, 0x20]}, {0x0, 0x0, [0x7ff, 0xe8b, 0x0, 0x3e7c, 0x0, 0x0, 0x0, 0xfffffff9, 0x3ff, 0x0, 0x1, 0x3ff, 0x100, 0x0, 0x7, 0x5]}, {0x6, 0x0, [0x0, 0xfffffff7, 0x0, 0x0, 0x1, 0x800, 0x20, 0x6, 0x8, 0x3f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x9]}], 0xffffffffffffffff, 0x1, 0x1, 0xd8}}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2c, 0x0, 0x4008) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db982000"], 0x1c2) memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "c29f62f5297610ffff7fec188d238827f63958933dfa4dce6ec74d298cd343a7"}) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/117, 0x75}, {0x0}, {&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x5, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 473.786644][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.796641][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.806583][ C1] sd 0:0:1:0: [sg0] tag#3673 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:40 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000340)="5f74c9025e1b3e983a44c7f6e54805c5bd3dd72480291a39403af1fc02c88b3fd1f3f8ab1ca720fb3e131bf4c8") ptrace$cont(0x7, r7, 0x0, 0x0) ptrace$getregs(0xe, r7, 0xfffffffffffffffd, &(0x7f0000000280)=""/186) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="95c40000000000000000010000110000000009410000004c0018000000f062726f616463617374bd00696e6b00"/98], 0x68}}, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000380)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4004000) r8 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x680382, 0x0) ioctl$sock_ifreq(r9, 0x891a, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_data=&(0x7f0000000080)="346b977b041c1ad98731394be0a6a8fb0e3ef19955cf37eb665ecab3e73b8e74"}) 07:18:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000100)={0x3, 0x1, [{0x8171, 0x0, 0x4}, {0x101, 0x0, 0x400}, {0x81}]}) 07:18:40 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) r3 = fcntl$dupfd(r2, 0x0, r1) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x1, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x404c800}, 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:40 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0x40000000001e, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000006c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000019c0)=[{0x0, 0x0, [0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xeec5, 0x34a, 0x0, 0xad1d33c, 0x101, 0x0, 0x7, 0xfffffc01, 0x20]}, {0x0, 0x0, [0x7ff, 0xe8b, 0x0, 0x3e7c, 0x0, 0x0, 0x0, 0xfffffff9, 0x3ff, 0x0, 0x1, 0x3ff, 0x100, 0x0, 0x7, 0x5]}, {0x6, 0x0, [0x0, 0xfffffff7, 0x0, 0x0, 0x1, 0x800, 0x20, 0x6, 0x8, 0x3f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x9]}], 0xffffffffffffffff, 0x1, 0x1, 0xd8}}, 0x20) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2c, 0x0, 0x4008) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db982000"], 0x1c2) memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x3, 0x0, "c29f62f5297610ffff7fec188d238827f63958933dfa4dce6ec74d298cd343a7"}) preadv(r3, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000040)=""/117, 0x75}, {0x0}, {&(0x7f00000008c0)=""/200, 0xc8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x5, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:18:40 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000440)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @loopback, {[@lsrr={0x83, 0xb, 0x0, [@local, @remote]}, @rr={0x7, 0x17, 0x0, [@local, @multicast2, @dev, @remote, @private]}, @ssrr={0x89, 0x1b, 0x0, [@broadcast, @remote, @empty, @broadcast, @empty, @private]}]}}}}}}}, 0x0) [ 474.348965][ T32] audit: type=1800 audit(1595056720.500:3): pid=11131 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15753 res=0 [ 474.375260][ C0] sd 0:0:1:0: [sg0] tag#3676 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.386198][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB: Test Unit Ready [ 474.392855][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.402743][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.413385][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.423510][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.425030][ C1] sd 0:0:1:0: [sg0] tag#3675 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.433535][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.444056][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB: Test Unit Ready [ 474.453906][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.460504][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.470334][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.480292][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.490045][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.499827][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.509563][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.519289][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.529113][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.538826][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.548606][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.558360][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.568100][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.577829][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.587576][ C0] sd 0:0:1:0: [sg0] tag#3676 CDB[c0]: 00 00 00 00 00 00 00 00 [ 474.597297][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.614629][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.624550][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.634444][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.644303][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.654170][ C1] sd 0:0:1:0: [sg0] tag#3675 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:41 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000440)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @loopback, {[@lsrr={0x83, 0xb, 0x0, [@local, @remote]}, @rr={0x7, 0x17, 0x0, [@local, @multicast2, @dev, @remote, @private]}, @ssrr={0x89, 0x1b, 0x0, [@broadcast, @remote, @empty, @broadcast, @empty, @private]}]}}}}}}}, 0x0) 07:18:41 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60a00, 0x4) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 474.965966][ C0] sd 0:0:1:0: [sg0] tag#3679 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.976786][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB: Test Unit Ready [ 474.983588][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.993666][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.003706][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.013724][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.023936][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.033978][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.043995][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.054116][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.064182][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.074250][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.084370][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.094374][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.104425][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:41 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000440)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @loopback, {[@lsrr={0x83, 0xb, 0x0, [@local, @remote]}, @rr={0x7, 0x17, 0x0, [@local, @multicast2, @dev, @remote, @private]}, @ssrr={0x89, 0x1b, 0x0, [@broadcast, @remote, @empty, @broadcast, @empty, @private]}]}}}}}}}, 0x0) 07:18:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYRESDEC=r0]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:18:42 executing program 2: io_setup(0x17, &(0x7f0000000080)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x2f) 07:18:42 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x3, 0x0, 0xc5a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x1b}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x884}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000001800)={'ip6gre0\x00', &(0x7f0000001780)={'sit0\x00', r7, 0x4, 0x9e, 0x6, 0xd2, 0x52, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @rand_addr=0x64010100}, 0x1, 0x7f61, 0x2a, 0xbdfa0}}) 07:18:42 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000440)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @loopback, {[@lsrr={0x83, 0xb, 0x0, [@local, @remote]}, @rr={0x7, 0x17, 0x0, [@local, @multicast2, @dev, @remote, @private]}, @ssrr={0x89, 0x1b, 0x0, [@broadcast, @remote, @empty, @broadcast, @empty, @private]}]}}}}}}}, 0x0) [ 476.055618][T11166] device veth2 entered promiscuous mode 07:18:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, 0x0, 0x0, @uid}]}, 0x1c}, 0x1, 0x60}, 0x0) 07:18:42 executing program 4: socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x4000) 07:18:42 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f00000001c0)="10000000000000000000000000050000", 0x10}]) 07:18:42 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r6}, 0x10) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) io_setup(0x9, &(0x7f0000000180)=0x0) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r9, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r11, 0x1, &(0x7f0000000440)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x1000, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r13 = fcntl$dupfd(r12, 0xa444f5575501aa34, r1) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@rc}) 07:18:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000380)=[{{0x77359400}, 0x11, 0x2fc3}, {}, {{0x77359400}}], 0x48) 07:18:43 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908, 0x0, [], @p_u8=0x0}}) 07:18:43 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0xf}, 0x2, 0x1) 07:18:43 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='fdinfo/3\x00') io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10, 0x0, 0x0, 0x0, r3}]) 07:18:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, 0x0, 0x0, @uid}]}, 0x1c}, 0x1, 0x60}, 0x0) 07:18:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x1e, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 07:18:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@rthdr_2292={{0x18, 0x29, 0x5, {0x0, 0x2, 0x2}}}], 0x18}}], 0x2, 0x0) 07:18:43 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000280)={0xa, @raw_data="e0c32b9669b65aad0b439054b99d5844c41f5b800d887c75f12d4c9ddb364386f288e66f6699d514738f162d5c66282891120d85d61a96d2174c5ee51aaa7c73a7eb8c991e820549576c3d3b1ea43ab06ef1cb7e8b01ca619927209f968cf48fb3f596744e4b553c9b12d8655ed862e876669f26bb605efcbcbae46e3ffb65f6f397b75cb5082b547498fc39b6b2c1a27cec7ede123bba5ee97ebfb486b557501703f0cb293efd5a8c6ee7c71cbf9906d10b50319a2b128b328fb64fba07ad6638054264b4306311"}) 07:18:43 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x105403, 0x0) pread64(r1, &(0x7f0000000080)=""/123, 0x7b, 0x80000001) read$FUSE(r2, &(0x7f0000000480), 0x1000) 07:18:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, 0x0, 0x0, @uid}]}, 0x1c}, 0x1, 0x60}, 0x0) 07:18:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180004", @ANYBLOB="00000010000000f6001c448306b7"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 07:18:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') unshare(0x600) ioctl$BLKIOOPT(r0, 0xb702, 0x0) 07:18:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202101, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0x12, r0, 0x8f30b000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:44 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, 0x0, 0x0, @uid}]}, 0x1c}, 0x1, 0x60}, 0x0) 07:18:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r9, 0x8018457f, &(0x7f0000000140)=""/133) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f0000000100)={@fixed={[], 0x10}, 0x200, 0x4}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:44 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="42ebd7381e4b1600000070d92059c443f7df1c", 0x13}], 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 07:18:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) 07:18:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000280)="f243fc9d61dbe69ef2464a18c3c909184a5153286af32b944aaa780ba361466b4127cb7398fb216b25b07ab54d16d02e063c8d155ad60d916274012132880c9f1b743c93a6f219c2cc66e160467e1169bae22c702da0877567a66565e7f8cadb507a8389ffb7b42920e835717af54c0388b9f953458a02da96743164a1c8fbacec4522a0cff3c3101481f09ec5c94db9d5641f5a693f8038cb9753ef5e45d00bc2c41bb172c90e0f506ace521dba896cf2725c67e1a39f33acd3bf2955e1ca6b6289f876b9f79227e28f3eba2afd5c7af7383efa63fc53ac768103d99a447457f83a1e3fca42563fc80c90893d9cf2cce263f7a06089559c132da357f2f6949c4e5e6c7fecf09a276e1a2d1c0c623a5af4673429eaffb61de17939d2ff332fa3ee5fc5e33f985091bc733c8a1929386101133f18d17e16cce899586541e73452335094f95295f5b1cb12e2f2edb1130e6a7c0e63b44689a5b75b1ad6f7bacd5cbef67e3e4993fe60d8501dcc050db32b394c373d6d6ef6af8f16dbcc28d6ab542edd2e92507e41b59b38f01ee280db37674b2ea05f847978686499f38e90f38cb72ff08d41305c3fd1d2695f4090dffb1d4df7ab68c18315bdb7a3d394816ebacf0349740a23a6b86637db3cae8b59f5f32a18974748781f64d0be65defd68302ba91e5ec599c62381c43fa59850f771556c35be2852c895661c704b61388131882cec9d34dbb64c56329cdae2b6b3c4c9771f7f862fb89659d6405454056607827e29c7985e5b354934e8ddff3675ad4d5de729686d0ba4435039bcd700bc571cced1d7fc326906907b60b99028dbe4b36fac2fdadcabca1ac9c3c51fbf290551661a6f3f9be47cec0174dea001d318ad121fe9327427490b505bc12d4c79f55305bfcf398fda1b6009cb28e2f805b191bbf288685d10a32a9c5a23a7ef1ff7aba3dfd593794645df49c5df729ff9ad6ee3a01e2ec9a6c3e6373850570b6b2f75a0d6f7621ceba4fdf2281dc9e084f673c9578eff0dfd3d2c989b7d05a938463a16cbe78a0b598ca0546e832f2bb73d944b04889e45d192bbd4b49eea685cb936701ea78836611900356e8d05eaa473a3e493ce41d40e621f165cf2bbac22154dc1edd97618569b2698906b52b1805d3fc0798dc4ec0ad2b74d0e8221738e6de86c9cb16cbeadd4b0d4d97659cacd9eba136e326052ce7d3434d253b024c52a4320ef992074031ae448e5d0285a1a1e6d8690046ef6b8c6f525d47311d0a4c27772f55e818206e4bc47db74ea65ad7a09921d904e4f5cc2b4b86f0d10174b390125b4451e5e0fdcb50d8f48d4bbfd8a74b907941c1d1efda0f920bd9a3ffcb8a3ed22e9b12d297e1404033d5e0b36a57cacde446558cc7bbad8be51f47535b3d4a25ba70d40c298761db77efde1e0a09169b72a6b0384c1f13948fd1422b86e6d85d845b9fa85a3642433f42eca6479062d1b86690c4b1ed0a309020f74a57476ec599ef1e78c759afa520a7e15a2154065583521ef38bb6ce4fd6f69bae1ab075e1f3e268a0f8b96f7f2a7d318e4e3d91d2bc404355414f0211f3aafdafb55cba7b1a20d169e24afd10eb40963e98ea1629f76c8d80b5cf0259c3ad68e619c9d974d2863c92c02fbdd02d3a9867df21f5f9c5ecb8d264a34f503b375a7bdca49db691ac3b755ec3e15720035ebfbffa9ae548e21ca282aa579d2ae08fec14ff08e29472f00990aff14d8c0be6e58aacbc2d6545ed97635cf6fc53189d70089aa3b7c17d340742c848601a149fa26c66ec62ac4051ee3ec35d1405e6e1dd98c43713f4ba3b149640bb719ba9d0ecf26520ea3070f5fbe6cda9c758b0099f9d91add247ea354b04811f8c1d2e3946b183ecd7b58abef25b90d367758b4b75bdd2c0b4de3407a7cd910da682d9b20f876f70be6be84f81cca604a95dd102fd11a54f8c5b4fa664e55495faf2525534d9e3a5f75f2771c79bd3b0bc3c9612c7936508e3b168f1f7431f48091efeb57eca15c162412146e9ce450095f234637f4665fbb11091d7862d71e0d6c5d7d434578deb70dca6c92348a2111682224fa153f1f9847740325e40d738b4afa08221c2ed58093973de8c68e30d388e9916330cf1dc02057d764bd337caae4af9737520a1cc8ccca66300329e5f49311b8953328eb230c492215fa99fac41914196ca74d464b055b68c2afe95e2c74b3fa99c6731375f7553439ddd270dedad396363e7686f8218ad66fcf6b21d049b64719473fba9a7588996e889bd6c4b5753a9557ed46e336b8e6c53c6d1358d87c4f538f66fbd051a0b8099b81ef933fc4a774a9d848707e2ec145851ef85262be9acac8c48b94fd67da039114b78d1542df0342ba9ca9c35d05c7dae115f2f0fba9cd03f3ff7c544b9c23f932db42b1323c2b1bce838a7f153e728c52f83e481b377898101f8f591be10ab7e45b2fc672860d89b6a1bf0f0f4d0e82d53310c620896abeb9c523a8f66169ebc26b33a631700e55502eb91fece5fdaef129805e5a5654019be585e28f82bc1d413e57f4c8fdb494dcd640b12d134b40a013cc732112dabb98db6f92355c01cdaefe36ed322152439136e9c9552eab6eac42350f63aa97c0e8b1030ff5ca4b9b54f1237193b06ee0b606e55e7ba77d5abd6c1623239313219b5e862eda6a2f2948252c13758a1e79e2749fd760ff7775761d641f3f5da14ec3b56cee2282728e9617b925455205e3069206eca856ffbd9f4a2fe6caf93ae06ec6e98c04d881a1eabc7d1f8b1ca244fafee63ad843b9ee597d711fc1620e466fc6483f7a7b8cc7d6b1a7646e6f8517d3709582d0375bc7f2ef1ff9289f0044d945ddd59e2fc2407655c5ffb277750b1bcfea35bd64fd4e3ccccb57ed696475b50c3fc23c6547d5ccff95dedb9d9ccddf52f2504e22b7463e53a77a19c312f3b3751eb5b553f859b32c5dc77b432f0991186f06d01e2390fd82871f7e96522261525741a1baecdeeb5727e5a69bfda1dcb07dce7625ce74814985352a28e397ccd9122e8190a1175581862a3c903a6068e664e2969c1919877499e00e0f51928d576cf40c9add49e654f738b5769c17d5bcd6f6c59152ddb066606f6c5f9a459ea0088f8616df9a936400a5205f51272751fca173c915efb44394fa6fdeac0940ca4f86f2e2df3bdeedbc35c7350be68edf447600c000aabf281366fe38374aa2676dfd5cd4c86f7f800561d82ce1bae182093bda660aa3566946c0a97f7a680b972435d2e15e2f297e7dfe93188433f83f8c5501aef19ace0a48b1155436adec6fac0d3259d99ba16d1a1901274cc99572842e02c4d5cd8dc3f27e50e602e9ceb4c166683a0ae5fc3029b8908deca3511a7243279f68de076cb5813cfb9d988662930d50334210b3d83d4e32dfbdc06e0c8b4042cdd0422a21f5a83d174cd23cd7799a3e9869c818bd61cc026153e3c87721c223b7098a8c1b635be34c3785c8d8ccccc1102da7cfd3d8f420db40514b83ff833603719c07a98724383381ec86ae7fd60ca2f25d14e0560a858d588e7edfa1b08669585558430cfc936883ce9cfacd67f9724e97c1794d59b9041c3ddca95416545b9168baaf66cf5b120c4f80ca0e0d135c07f45fd489d1dd4bc47567f2d1fd798ccfb8ad9b9e3e60a25ef4f9417e06d18d76c74c756fb6209b6c0a1d82f17c458d21cb8ac16742b8016b260f7348235dc5044b2352c2a4f6c6f11db9b9e97ecb658846b1c7881622f502a1af91ddafa86e7435dd9d4a911fd9c87cea79b3e12f077981635a53561144d270358cc140933a27846e88e971eb6d20ddebabde49b86128674a9fdddf635483b4361fb9c27d0f96f4e1b30109f6e0ee143646a742f18f85aef05408021d03720c2a5db28114d81ac61e8ed4c4b47294e9d3eb90167325bc79d2aec16419d61fe6e6ead4ad4b63b33eaa507bc2732f80588a73f193f84c4ffefe22e8bab95449badde439db2d33f625ccba54872eac3a34a17d6c81d7284bbc38f4cef8b08955043fb779c3e059c7aea669d166736b89ecd33eb87fc6d23835f060dc6dee57e50e728a7f4e510efda04c90223f6e9abb4ca818ae238a67685ab569136b24712ffdb4ddefbb5f2995b2c52ec51b2fa728fae13be6de5e9a09423f254e60e55586b5ec9687e53b08a21bef7d74547e5e0e68e3babbc4046807b44761073957ee56ef92ac124683c347259873586d6c4ff8d5cfa862e061e5ed9e6097343e0494787477c953f775349f38872ea23ae1dac4e118b69df44ee51b44e8133612db0045d0c04c85ceafddeed537337bc3c56db9e85d07adf76554ed3f5a0dac5e0fabb44831573fb2a326f31fd1d6160996f9a5943ddc6870de9ecffece53de8cbbaf98c1e221537824ca86609d8efe53860918d3e3e068ff2d38af20f1b36665cef73a25e7a1a5b2f11569f9af3dba95710b95c2b8c7a1d3a9e376b750b3607e527be93c17b726c27f925cc82e3e3bf0b7e8e696ef85db69472fe2424d636d26bd8d9b213c6042b86cd46255b8afdc6ffb5160a437de13cc735cd42ddc56c02d55e9841ddc2cdd188909b42a060a05feff490b0fa87c2bddac0b09f9ed208a7b636ef0a766ad570b4fd61acb3bab285417cd1063ee2aab83ffefb60393da84b47fb44bf96edaf6312e75698acdd184227ffbde317c9f963e30d84439751413de184921ef0717ca2a07fc48cef25c17a33efdbfea8fd899304229d4e373dad9340d0905cff2ef5d7c48f865ee8ca31793ff50996cad7237c79ee144580f5ef3172aa6effebeb78eb362e17759706d75da954e4fc598d8349dfe4113671c97f873e9bac572a6f1a2ce06a0084272a53a8e2a8db08ab98439feebca4e94bcfd36eb7a0dec264e6849bbc20fdd89ac1fcae091467a6e60f4df088aa40a52b5941ccbc7e160d22fb72c65da70fd21beff952fc710362d358b4f6880f26369931a752a6f2f46c0ed98378a0741bece28b23cb9228b69d2e34d8cb5a558185af18a0b0eaa9d82fdfa7510e68ca20aa581082e03128d1d2fb3299ffb99352ab0ebd50bdc10d6eb70dd8ee6190178fdddadcd82802d101ef19869f82c10f49aa966279a1c37b77236b4e3d00f65e1625b121614ba0ed1ea1e8590e3ac61643d4d01c3b5f394452059b83341e7a48db67b8c8a21b884e48e4d066caff4075021d1671dcb85854997811cd78bd8c4f160e53e33a18e6d8e4f024f0f61806cd69fd6965031f63ec34f92ab0dfc5ec8712beb23ba51bcf492e0d006b66877f3712fcf3c128598d8cb6c611005a6d11df39eb9906f298ed65ca31999d08ad64850284dd41e7de8aab14c4ee55c4dcefaddbb92a8ce0b2d1256c53546c8017fbaea830c3295d9fa47beada5322505f88907aed109cdf907600a41b9db0e41844260d0e7fb413583ec97abf95b914129044e5f31baf1d30b251ce594ec096c92250b71eafe3749e5ef1eb7859eef7447022bc0d6558f7bb1e9481a60615f66cffe1be5f53596ca946f59ca58f97cc11122cbee0b1f86e535ef72769df94e7172bfe9c62b909f693902a6d49564d097b6f0501f142e7ec00a8244342759b508cd0198d5d4bf1767ae97735e41f2ad8baa79d2c42c7aaee33146d72ffc05e3d49b3f0cc93a4916d27b62e3919e879569cb596bcba03cb2ec1ae72890043a44a3a412315bba5188e313489bcf4a0a3c9e917650939af20eada8765b3c06d21e5a399948717790dfba853bff7c149e8f83c48e98732f2bfc766a40c12c0d9a112e8f9d935963652698c1e9c1dc7071", &(0x7f0000000000)=""/27, 0x4}, 0x20) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:44 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{0x3, 0x5}, 'port0\x00', 0x0, 0x4, 0x20, 0x5, 0x1f, 0x8000, 0x6eb, 0x0, 0x4, 0x3}) r3 = dup(r1) r4 = timerfd_create(0x8, 0x80800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r0, 0x3, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0xf358, r3, &(0x7f0000000080)="760118fc09061a1bdc4d557ef38a3cb48b3eb05870e4e8b36509ba98dec1bb78b37c191f69d86a89ba", 0x29, 0xaf37, 0x0, 0x0, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000140)="15c63a0625383bf6b58359fc38ee44baf3e40e687567", 0x16, 0x7, 0x0, 0x3, r7}]) 07:18:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000003c0)=[{0x20}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:18:45 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000180)=0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff, &(0x7f0000000280)="808d90a400b6b5b2879c26c5be7e8fb1c88c97a39be39cf7b2d8362fe2b7bd6ded7f64fc4ac0b8a0ec0f64b4c068ebb5484741f2a69a3edc964bc4c4e062111caf7cae97b50d7df84f8bbd1f0f13d36dfc6f5e6c97ddb569212c7e6ee523f294e06ed5c97d13f1e019f7468b89b898f396a756edb9d924123c505a8c65bfefca7e22ed03b5a169566b0041a88abcfbe4bc46d37f14fa", 0x96, 0x1, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000340)="1187399fc82598233fe57028e9cb8a8796141c4d4665dcd76cc1829d944fcc60cfc18880f587121994d1cc4b32074a2d99337d1b9a588243cc62e001bcefb2fe1af88b473d062964254b6b94ed40075b60f5", 0x52, 0xc2, 0x0, 0x0, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x15, 0x80, r1, &(0x7f0000000400)="6212c48288b4d5a61153b72b6516924d91bb07cde3c6", 0x16, 0x7ff, 0x0, 0x3, r9}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x6, r2, &(0x7f00000004c0)="61e737b6a8490dc8825c4687e0fc8cacb1207adab67b2a584f1d2a4cfc81b037ffefaf41813f878976ab4ef1b1b792fb5d0b935e36839336c2d9e6335d7b818b72df7a88e4df10c2dcb056c28013300b2d7f31d93b1492d6b1921ab7ce17afca3bfd1dbb2c04d43f10979065c08530274bfdcd89bbb6a5212c5869b565f8a6298b6fb40c88032ca9576d77a5687361397e4b448f", 0x94, 0x7, 0x0, 0x2, r12}]) io_submit(r5, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r13 = fcntl$dupfd(r6, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x3}, 0x16, 0x1) 07:18:45 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') io_destroy(r0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:45 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) time(&(0x7f0000000040)) 07:18:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=""/195, 0xc3}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:18:45 executing program 0: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000003c0)=[{0x20}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:18:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)=0xfffffffffffffffc) 07:18:46 executing program 2: io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000040)) 07:18:46 executing program 5: unshare(0x2a000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 07:18:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000003c0)=[{0x20}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:18:46 executing program 4: gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1c2) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/159, 0x9f}], 0x1, 0x3ffffffffffd) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x3f, 0x0, {0xffffffffffffffff}, {0xee01}, 0x80000000}) prlimit64(0x0, 0x1, &(0x7f0000000080)={0x3ff, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) 07:18:46 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 07:18:46 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x414e0e483474b6c}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}}, 0x8000) 07:18:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f00000003c0)=[{0x20}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 07:18:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000100)="a280d5d593318774ee76ea6effb13ab4", 0x10) clock_gettime(0x6, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r6, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d36038", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 07:18:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000140)={0x41, 0xffffffff}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) dup2(r0, r1) 07:18:47 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:18:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000700)="2e0000004a0081b5c6e42f79751610020a00000401a10001f45945d6b6e196170aabd40040fb030018fb030fda1b", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:18:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0xfffffffffffffcfb}}]}, 0xc4}}, 0x0) 07:18:47 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) pipe2$9p(&(0x7f0000000040), 0x0) 07:18:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x5, &(0x7f0000000100)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000180)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x5615, 0x4708, 0x9, 0x8, 0x4]) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x800, 0x0) r8 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r8, &(0x7f0000000100), 0x2d) semtimedop(r8, &(0x7f0000000040), 0x1b9, 0x0) semctl$SETALL(r8, 0x0, 0x11, &(0x7f00000002c0)) semctl$IPC_RMID(r8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 07:18:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x401, 0x100000001, 0xffffffffffffff81, 0x5, 0x2, 0x7, 0x9, 0x0, 0x0, 0x4, 0x1, 0x3f, 0x47, 0x0, 0x3f], 0x100000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) r3 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r3) sendfile(r2, r1, 0x0, 0xedc0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xb21) openat$dsp(0xffffffffffffff9c, 0x0, 0x123002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) 07:18:48 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r7, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a96009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347f3f02cb91cf308459f70d5214a6c32f2760c660c375db2e593f2aafd5a77d52f6e6f967400fdcad30000", @ANYRES16=r7, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r7, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff11}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r7, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x801) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCRMFF(r8, 0x40044581, &(0x7f00000003c0)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'team_slave_1\x00', @ifru_addrs=@sco={0x1f, @fixed={[], 0x10}}}) 07:18:48 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x15) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000458}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x440, 0x3f4, 0x10, 0x70bd26, 0x25dfdbfc, {0x6, 0x1, 0x15, [0xf965, 0x0, 0x6, 0x1ff, 0x0, 0x0, 0x6, 0x7, 0x3ff, 0x80000000, 0x0, 0x16b, 0x5, 0xffffffff, 0x6, 0x6, 0x1, 0x9, 0x20, 0x116310ec, 0xff, 0x9, 0x2, 0x3, 0x7ff, 0x101, 0x400, 0x7fff, 0x6, 0x9, 0x4, 0x0, 0x1, 0x9, 0x4, 0x7, 0xa0c, 0x3a, 0x4, 0x20, 0x1, 0x430, 0x3, 0x100, 0x80, 0xffffffff, 0xffff6c6d, 0x2, 0x4, 0x1, 0x8, 0xffff, 0x2, 0x4, 0x3, 0x1, 0xb5, 0x1000, 0x9, 0x0, 0x81, 0x0, 0x3f, 0x6], [0x0, 0x4, 0xec5, 0x800, 0x80, 0x4, 0x7, 0x8000, 0x5, 0x1, 0xb, 0x3, 0x3, 0x3ff, 0x7, 0x7ff, 0x3f, 0xe120, 0x4, 0x20, 0x1, 0xffffffff, 0xfffeffff, 0x10001, 0x80000000, 0x2, 0xffff0001, 0x8, 0x3, 0x3f, 0x6, 0x10001, 0x3, 0x1000, 0x3, 0x9, 0xfffffff9, 0xffffffff, 0x1, 0x7, 0x6, 0x40c9a8e6, 0xb31, 0x0, 0x3, 0x1, 0x8000, 0x40, 0x5, 0x3, 0x5, 0xfffffffb, 0x6999, 0x9, 0x101, 0x2a, 0x800, 0x2, 0x84e9, 0x3, 0x1, 0x81, 0x78ab, 0x1], [0xff, 0x8, 0x4, 0x1, 0x0, 0x2, 0xfffffffc, 0x1, 0x1ff, 0x100, 0x13, 0x1d, 0x800, 0xae, 0x6, 0x6, 0x7, 0xc9f4, 0x6, 0xfffffffc, 0x1, 0x9, 0x8000, 0x7fff, 0x0, 0x20, 0xa46b, 0x1, 0x5, 0xa7, 0xd45, 0x609, 0x8001, 0x1000, 0x2, 0x0, 0x100, 0x9, 0x5, 0xffffffd2, 0x1ff, 0xcb, 0x3, 0x4, 0x5e4b3018, 0x2, 0x1f, 0x1, 0x2477a000, 0xfff, 0x2, 0x5, 0x40, 0x0, 0x5, 0x4, 0x5, 0xffffffff, 0xe5, 0x5859, 0x8001, 0x1, 0x78, 0x9], [0x80, 0xc64, 0x1a, 0x1, 0x5, 0x2, 0x0, 0x0, 0x5, 0x8, 0x1, 0x800, 0x81, 0x83, 0x7fff, 0x3f, 0x3, 0x800000, 0x8, 0x6, 0x2, 0x8000, 0x8, 0xffffffff, 0x8, 0xfffffffe, 0xfffffff7, 0x2, 0x1ff, 0x8, 0x2, 0x8c57, 0x7fff, 0xfffffffa, 0x6, 0x101, 0x5, 0x2, 0x8, 0x4, 0x13, 0xfffff001, 0x7fff, 0x5, 0x6f13, 0xfffffff9, 0x7f, 0x3, 0x4, 0x5, 0xac, 0x7, 0x3, 0x6, 0x80000001, 0x4, 0x6, 0x0, 0x0, 0x101, 0x9, 0x7, 0x3, 0x9d165b5], 0x1e, ['/dev/cuse\x00', '\\/\x00', '^\x00', ')!$-\x00', '/dev/cuse\x00']}, ["", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x20040010}, 0x8000) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:48 executing program 4: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)=""/229, &(0x7f0000000100)=0xe5) clock_gettime(0x7, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x210440, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x1}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0xfffffffe}, @window={0x3, 0x7}, @timestamp, @timestamp, @window={0x3, 0xfff}], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 07:18:48 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2a) r6 = socket$packet(0x11, 0xa, 0x300) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffedf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000080)={r9, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x6, 0x8002, 0x3, 0x0, 0xffffffff, 0x3, 0x3d6, r9}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r10, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) ioctl$sock_ifreq(r12, 0x8930, &(0x7f0000000000)={'sit0\x00', @ifru_map={0x3, 0x1, 0x5, 0x1, 0xbe, 0x1}}) getsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000200)=""/18, &(0x7f00000002c0)=0x12) 07:18:50 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 07:18:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x2, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) io_setup(0x9, &(0x7f0000000180)=0x0) r11 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r10, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r13 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r12, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r5, 0x632c}, {r6, 0x200a}, {r9, 0x8080}, {r14, 0x808a}, {r13, 0x2182}, {r1, 0x401}, {0xffffffffffffffff, 0x1100}], 0x7, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000200)={[0x8]}, 0x8) 07:18:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$sock_ifreq(r4, 0x8923, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x10001, 0x2, @fr_pvc=&(0x7f0000000000)={0x1}}}) 07:18:50 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x10300, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={r4, 0x80000, r3}) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="b1"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 07:18:50 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1b}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x884}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x15c, 0x0, 0x101, 0x0, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40100) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) io_setup(0x9, &(0x7f0000000180)=0x0) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r7, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000180)=0x0) r13 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r12, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r14 = eventfd(0x80) io_submit(r0, 0x4, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xff, r1, &(0x7f0000000000)="89b4c5869a34d9cc26a3c1a236b4b08b5fea5ed043d122c2fc2fd327a0c1140d82c030d8f48708a07cc7f3150a15b1d6195636e55911348026b04f911cdd2105bd2a00c81f0c1dc9075c6b32dc80b484554111f7730bbaa5b029fe973ca205f34ff7147f45bcd227b0ba281561f43b931ce640445fe0c310c98fe4e56b6ef2687c259c0e460fcfff7cdcab872a6d5b566d726d0393c96f4e88855d308dbc383fb668b1ffec31f6d201feccdae00e8900a2732a9d042347ec25bb5f1cc7efa9b5aed8a66ce8b30364b5c63c44c41efa9b6c3e0c3faae99d685a4c0f330ff831cde519eb52e0", 0xe5, 0x6, 0x0, 0x2, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7fe2610b30cd2154, 0x8, r5, &(0x7f00000001c0)="438848672b80405c1156ce934505969ba4c2ae0fdb32986e4514c3e7df209aa570a69b861abf09cc90bb848c71a94315a03652cbdeb673c7d90b27699d08cdf368d99f86e870ed7dbfcd1ed899c386dd7b6a02b5b452da5a581cd3d1", 0x5c, 0x8, 0x0, 0xd4a84ccff7194283}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x6, r8, &(0x7f00000002c0)="85bfc94a31c7da3a27879a59977f69de3fdbdf5435324ab976aa5c4cdc31fce1113aff5dfe9fcc4987270a5b858e4dc65d7d2e2c279f27305daff2", 0x3b, 0x4, 0x0, 0x1, r11}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe84d, r13, &(0x7f0000000340)="ae284a975e103cd7fadad21d8d49fd0a", 0x10, 0x4, 0x0, 0x3, r14}]) 07:18:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$6lowpan_enable(r2, &(0x7f0000000080)='0', 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:51 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000080)) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="2100000003000000000000ff7f00000014b92759c85831e7a01ffffcfe3166591688ffca88fa6a4014719fc68411d91abb7d1a26ec15378d61282128ee85c3a1f7cbab172ec0fd30918ecc3389ea1f0d32eefd6515e6021fc4a1651f3166b5d7c3d7d874a14841db81ae7cb950b82bef84540b1aaf74d1fcbf5613ef9e05bdb84d9abc464b0c1c7ee19976c8308cac6700ef", 0x92}]) 07:18:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2622}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfa) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, &(0x7f00000002c0)=""/81, &(0x7f0000000340)="7181b042612afcaeae3a6d65d6837753ef73a5107a0a755e2608f7f5e6ac51b5f7f665e07bcc21c29100bf847570193c17aca1bbaa1d90c4fd206b5246441331f68b0aa6e96f2858db9f91c7686198425e998ab70d98c406c6d288c2adbc519fb3ef3b37c2e8173cdb9bec63e99793fe2c37c9db8106ae359878bd728e2205fe37bf7f1bb6cac750f2a6bbdef7ffb11d7da7bc44de5baf79a2ab60f0cfcc519f8648b88c0fb400549aa4145e1fa216335f802732e7dc6091d779019217", &(0x7f0000000440)="e1a6a4efb850f526892b1842bcd9654db1fe052db1cb2a1ddac125780b39b5ba638f7fc5961ab798e33c14b27bf8699db94d3da9c4b3875f2204319f77a9386128e2c350c7ba31cb2454b189a1963ec37e57f02c2b1446ac26d44997b6df9fddd1c7077ae5d1e67eb1759cd8bf5e657f664af9795e6338dd58232451", 0x200}, 0x38) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x8, 0x400, 0x1, 0x6, 0x7fffffff, 0x3fbc}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = dup2(r2, r1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x110a}) 07:18:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r5, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x204}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 07:18:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x0, 0x7530}, 0x10) [ 485.162592][ C1] sd 0:0:1:0: [sg0] tag#3703 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.173371][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB: Test Unit Ready [ 485.180315][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.190295][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.200219][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.210198][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.220114][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.230167][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.240081][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.250004][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.260026][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.269945][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.279840][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.289744][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.299730][ C1] sd 0:0:1:0: [sg0] tag#3703 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:51 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @rand_addr=0x64010100}}]}, 0x50}}, 0x42000) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYRES64=r2, @ANYRES32=r2, @ANYBLOB="40f7ff2daf0000137b01c9b39d78793dc2c477"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x4240a2a0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) [ 485.459238][ C1] sd 0:0:1:0: [sg0] tag#3704 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.469903][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB: Test Unit Ready [ 485.476583][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.486505][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.496537][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.506417][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.516327][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.526267][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.536193][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.546160][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:18:51 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f0000000280)=""/232, &(0x7f0000000000)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r9, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r6}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r10, 0x40106614, &(0x7f00000001c0)) dup3(r6, r1, 0x80000) open_by_handle_at(r1, &(0x7f00000000c0)={0x66, 0x3, "6d79fa8042ccf5f21a1a8edb41c381bb50dc1fe468df4381d7ccc9936469c31e2ef3f3bb626fb4bb7cc9d21b3b485f233b29ff9fa4fdb26d189bbe211f46a02cadc9f28d7d1a0210e2d129f48916c877ac26e33d71b7dfda208929a30c95"}, 0x400000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r13, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x1) [ 485.556127][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.566117][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.576134][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.586053][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.596037][ C1] sd 0:0:1:0: [sg0] tag#3704 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2622}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfa) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, &(0x7f00000002c0)=""/81, &(0x7f0000000340)="7181b042612afcaeae3a6d65d6837753ef73a5107a0a755e2608f7f5e6ac51b5f7f665e07bcc21c29100bf847570193c17aca1bbaa1d90c4fd206b5246441331f68b0aa6e96f2858db9f91c7686198425e998ab70d98c406c6d288c2adbc519fb3ef3b37c2e8173cdb9bec63e99793fe2c37c9db8106ae359878bd728e2205fe37bf7f1bb6cac750f2a6bbdef7ffb11d7da7bc44de5baf79a2ab60f0cfcc519f8648b88c0fb400549aa4145e1fa216335f802732e7dc6091d779019217", &(0x7f0000000440)="e1a6a4efb850f526892b1842bcd9654db1fe052db1cb2a1ddac125780b39b5ba638f7fc5961ab798e33c14b27bf8699db94d3da9c4b3875f2204319f77a9386128e2c350c7ba31cb2454b189a1963ec37e57f02c2b1446ac26d44997b6df9fddd1c7077ae5d1e67eb1759cd8bf5e657f664af9795e6338dd58232451", 0x200}, 0x38) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x8, 0x400, 0x1, 0x6, 0x7fffffff, 0x3fbc}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = dup2(r2, r1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x110a}) 07:18:51 executing program 5: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x7f}, &(0x7f00000000c0)=0x8) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 07:18:52 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r6}}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r9, 0x40045201, &(0x7f0000000200)=0xe90) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:18:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) prctl$PR_GET_TIMERSLACK(0x1e) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2622}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfa) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, &(0x7f00000002c0)=""/81, &(0x7f0000000340)="7181b042612afcaeae3a6d65d6837753ef73a5107a0a755e2608f7f5e6ac51b5f7f665e07bcc21c29100bf847570193c17aca1bbaa1d90c4fd206b5246441331f68b0aa6e96f2858db9f91c7686198425e998ab70d98c406c6d288c2adbc519fb3ef3b37c2e8173cdb9bec63e99793fe2c37c9db8106ae359878bd728e2205fe37bf7f1bb6cac750f2a6bbdef7ffb11d7da7bc44de5baf79a2ab60f0cfcc519f8648b88c0fb400549aa4145e1fa216335f802732e7dc6091d779019217", &(0x7f0000000440)="e1a6a4efb850f526892b1842bcd9654db1fe052db1cb2a1ddac125780b39b5ba638f7fc5961ab798e33c14b27bf8699db94d3da9c4b3875f2204319f77a9386128e2c350c7ba31cb2454b189a1963ec37e57f02c2b1446ac26d44997b6df9fddd1c7077ae5d1e67eb1759cd8bf5e657f664af9795e6338dd58232451", 0x200}, 0x38) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x8, 0x400, 0x1, 0x6, 0x7fffffff, 0x3fbc}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = dup2(r2, r1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x110a}) 07:18:52 executing program 5: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x7f}, &(0x7f00000000c0)=0x8) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) [ 486.314941][ C1] sd 0:0:1:0: [sg0] tag#3705 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.325640][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB: Test Unit Ready [ 486.332658][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.342644][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.352578][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.362515][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.372420][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.382320][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.392471][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.402495][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.412421][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.422488][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.433379][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.443284][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.453270][ C1] sd 0:0:1:0: [sg0] tag#3705 CDB[c0]: 00 00 00 00 00 00 00 00 [ 486.461203][ C1] sd 0:0:1:0: [sg0] tag#3706 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.472247][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB: Test Unit Ready [ 486.478985][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.488859][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.498732][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.505287][ C0] sd 0:0:1:0: [sg0] tag#3707 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.508574][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.508691][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.519225][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB: Test Unit Ready [ 486.528951][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.539656][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.546771][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.556552][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.566282][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.576033][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.586723][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.596484][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.606179][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.615900][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.625641][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.635992][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.645709][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.655418][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.665129][ C1] sd 0:0:1:0: [sg0] tag#3706 CDB[c0]: 00 00 00 00 00 00 00 00 [ 486.674884][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.702221][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:18:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x28000, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) [ 486.712253][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.722325][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.732266][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.742257][ C0] sd 0:0:1:0: [sg0] tag#3707 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:53 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r6, 0x9, 0x3, 0x61c, 0x0, 0x74}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r6, 0x3, 0x1000, 0x3, 0x7, 0x7}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:53 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2622}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfa) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, &(0x7f00000002c0)=""/81, &(0x7f0000000340)="7181b042612afcaeae3a6d65d6837753ef73a5107a0a755e2608f7f5e6ac51b5f7f665e07bcc21c29100bf847570193c17aca1bbaa1d90c4fd206b5246441331f68b0aa6e96f2858db9f91c7686198425e998ab70d98c406c6d288c2adbc519fb3ef3b37c2e8173cdb9bec63e99793fe2c37c9db8106ae359878bd728e2205fe37bf7f1bb6cac750f2a6bbdef7ffb11d7da7bc44de5baf79a2ab60f0cfcc519f8648b88c0fb400549aa4145e1fa216335f802732e7dc6091d779019217", &(0x7f0000000440)="e1a6a4efb850f526892b1842bcd9654db1fe052db1cb2a1ddac125780b39b5ba638f7fc5961ab798e33c14b27bf8699db94d3da9c4b3875f2204319f77a9386128e2c350c7ba31cb2454b189a1963ec37e57f02c2b1446ac26d44997b6df9fddd1c7077ae5d1e67eb1759cd8bf5e657f664af9795e6338dd58232451", 0x200}, 0x38) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)={0x8, 0x400, 0x1, 0x6, 0x7fffffff, 0x3fbc}) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) r3 = dup2(r2, r1) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x110a}) [ 487.244690][ C0] sd 0:0:1:0: [sg0] tag#3648 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.255474][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB: Test Unit Ready [ 487.262308][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.272278][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.282265][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.292282][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.302309][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.312396][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.322410][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.333448][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.343501][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.353515][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.363586][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.373627][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.383663][ C0] sd 0:0:1:0: [sg0] tag#3648 CDB[c0]: 00 00 00 00 00 00 00 00 [ 487.554113][ C1] sd 0:0:1:0: [sg0] tag#3708 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.565079][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB: Test Unit Ready [ 487.571996][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.582113][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.596964][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.606951][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.616926][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.627011][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.636981][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.646968][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.656943][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.666918][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.676900][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.686877][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.696971][ C1] sd 0:0:1:0: [sg0] tag#3708 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:54 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x517) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 07:18:54 executing program 5: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x7f}, &(0x7f00000000c0)=0x8) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 07:18:54 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = pidfd_getfd(r4, r1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r7, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x10}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x4c}}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x1) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="680100004861bfca4beb22845c1343bb93d36e44584b8267f64ed0a0d1352a17d68f8cc3c05b65", @ANYRES16=r7, @ANYBLOB="000129bd7000fedbdf250b0000001800058008000100657468000c0002800800010015000000f00001800c0001006574683a7767300038000400200001000a004e248fc818edfc020000000000000000000000000001040000001400020002004e210000000000000000000000001c0002800800040009000000080001000800000008000100050000001c0002800800040008000000080001001a00000008000400020000000d0001007564703a73797a30000000001c00028008000300000000010800040003000000080002000000000044000400200001000a004e21000007ffff02000000000000000000000000000108000000200002000a004e2400000000fe8000000000000000000000000000bb080000000c000380080002000000000024000280080002002f00000008000100651d0000080002000700000008000100040000000c0009800800010006000000100004800900010073797a3100000000"], 0x168}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:54 executing program 1: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x7f}, &(0x7f00000000c0)=0x8) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) [ 487.984222][ C1] sd 0:0:1:0: [sg0] tag#3649 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.994930][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB: Test Unit Ready [ 488.001758][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.011688][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.021720][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.031664][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.041598][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.051551][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.061523][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.071415][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.081403][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.091271][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.101137][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.111049][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.120895][ C1] sd 0:0:1:0: [sg0] tag#3649 CDB[c0]: 00 00 00 00 00 00 00 00 [ 488.123048][T11536] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 488.136803][T11536] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.174441][ C0] sd 0:0:1:0: [sg0] tag#3650 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.185176][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB: Test Unit Ready [ 488.191984][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.202801][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.212760][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.222791][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.232750][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.242642][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.252579][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.263134][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.273279][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.283219][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.293178][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.303133][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.313085][ C0] sd 0:0:1:0: [sg0] tag#3650 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f0000000100)=0x1, 0x4, 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000180), 0x2) 07:18:54 executing program 5: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x7f}, &(0x7f00000000c0)=0x8) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) [ 488.924270][ C1] sd 0:0:1:0: [sg0] tag#3651 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.934874][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB: Test Unit Ready [ 488.941603][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.951694][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.961496][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:18:54 executing program 2: io_setup(0x9, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SNDRV_PCM_IOCTL_HWSYNC(0xffffffffffffffff, 0x4122, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000080)={r8, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000080)={r11, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) sendmsg$inet_sctp(r2, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="11f2744bf9d1f0e358eb8c61ec652eca680cf6e086d0870fd5facca9edefbfe8af", 0x21}, {&(0x7f0000000200)="2517d20b5e519765461e68a9a38ceaf74d09c8888d83bb74421f6efdfc41d4be41b551641ac78f782ed489bace825556dcb965800193848f2351a8cea70e424acc90dd5b3e0f9e11e7cedb3c1845a546a21768a936c5a7b9271a6a333a90ceef00e526f041a48d3559bd437a41e157f2512d5d354be06a5056fb096445e1f88899113864d9f71cdeab9486415a058395395fef7e28194dd323dc0fe4368c08f81a2d1555c8f88e2823902b7be28358ce68386b0402286d3c4519e4a7eb3f32834890ae4235", 0xc5}, {&(0x7f0000000300)="ebab5b88afc1b5d32d64e2c227ec9f95ddd1ddb04d0a339bbdfb6fcf66756369dc90d2fc144206bbc55dcaf9fa873b4cdeb0a2c1d4862897671a7628ad11daf64a2f6427e6a7fcf5df18e76aa05e851896ed367f86cb3f11aac557054a62f492e6e2cdc0e885a517f5b664593d1113cb71d27a5579e52ccd68ad766a07ec4435f7c31b39f6b2efc612dae03283e34008c9a62289530a8261a93c", 0x9a}, {&(0x7f0000000480)="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", 0x1000}], 0x4, &(0x7f0000001480)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x2, 0x204, 0xa0, 0x8, 0x81, 0x2, 0x1, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x7ff, 0x3, 0x9, 0x3, 0xffff, 0x9, 0x1ff, r8}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x7, 0x8000, 0x7fffffff, 0x3, 0x2, 0x8000, 0x4, r11}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x590e}}], 0xf0, 0x40042}, 0x4000005) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, r9, &(0x7f0000001580)="100000000300008dbd00000000813f13ff14641e48a80316419becd20faa9ca66740f0b198ddf5b7a17eec18af376a27ae977be8c631583fdc213684b74f692e0c6b19ff83b6db4f9cd75d76db712567a6b547e3e1c1d262d17fd06ddbd1434b99ffce881b5d60f554a06cc2a64d3e588b956bd4471a57847037f5872814d76152cd097b85d4067401c223eb38dfdf9b25bec5fbc32e6a8288d05c0bdd55e00c2afbf9a04373c41ff4bc180ba3141d0851b2be579e560281c0166a1b261392bb1e54b4553009bfdaad69af303cf2865d60aab247f61b", 0xffffffffffffffc6, 0xffffdffffffffffd, 0x0, 0x2}]) 07:18:54 executing program 1: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x7f}, &(0x7f00000000c0)=0x8) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) [ 488.971320][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.981120][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.990965][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.000774][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.018385][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.028657][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.038501][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.048520][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.058421][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:18:54 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r6, 0x200, 0xffff1220, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000020}, 0x24000080) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r13, 0xc100565c, &(0x7f0000000280)={0x0, 0x7fff, 0x2, {0x1, @win={{0x0, 0xfff, 0x9, 0x2}, 0x0, 0x8, &(0x7f0000000080)={{0x80000001, 0x1ff, 0x4e978df2, 0x8}, &(0x7f0000000000)={{0x3, 0x8, 0xfffffffc, 0x4}}}, 0x400, &(0x7f00000000c0)="28465d66fc788e9a54650e2dc8ba01b8030d8ff8eeecd41bc32da8e2be1875351568ed7431029da26e57af5209e135be9e87bc53c0debd2d06a7", 0x40}}, 0x6}) [ 489.068263][ C1] sd 0:0:1:0: [sg0] tag#3651 CDB[c0]: 00 00 00 00 00 00 00 00 07:18:55 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x3, [@const, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x87}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:18:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) futex(&(0x7f0000000040)=0x5, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:55 executing program 1: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x7f}, &(0x7f00000000c0)=0x8) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 07:18:55 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) nanosleep(&(0x7f0000000000), &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffffffff) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000a80)=0xfffe, 0x4) recvmmsg(r1, &(0x7f0000008d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012002, 0x0) 07:18:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 07:18:56 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x4, 0x7, 0x4, 0x0, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = fcntl$dupfd(r8, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x1, &(0x7f0000000100)={0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r6, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3, {0xb8e0, 0xe1, 0x4, 0x200}}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/seq/clients\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:18:56 executing program 1: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 07:18:56 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2842c3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x60041) r6 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r16, 0x0, r15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) io_submit(r0, 0x7, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x21, r1, &(0x7f0000000040)="cd9e46ccb8872a1153d45764aa6fd270ce962b2eb5bd759798db8883e2a9b8df46be1d658d5f301ff617b912dcbc6192ffc453866b1bc916076b957c099aea1d5225176dec68146c890a5ea3ebd9dfaa59a85ab0b5338a008a32a9ccf24de23d1353f7cba076f3709e576e815d29f5b0222a2a68fa19739646ad80754d3fadb6c548f551fc82e14b6583fa7f5f89", 0x8e, 0x8, 0x0, 0x3}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f00000001c0)="e3bd8e165d355fc3d427ec36e893a3f23d944078c485371929455c566d", 0x1d, 0x9, 0x0, 0x3, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7, r6, &(0x7f0000000640)="1205b88d9e3dabfc0c40ee446ae54130265193c623bae824e611139991c059cbdefe1c979343141d796c20879213632f750ed4eefdb8a73dd0a3aa3f89d902910696021d25929fa2902b3be2d8d3cb02aeaa6afc9e4b5f61c82db4f90a085b14b4e817f3238fc40b7b73cb4fd4f2745d9e580f83eb5579f8f037924d14", 0x7d, 0x3f, 0x0, 0x1, r9}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x401, 0xffffffffffffffff, &(0x7f0000000340)="e11422c61e716728995c92cadc6caa78d361fb977c", 0x15, 0x8, 0x0, 0x2, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, &(0x7f0000000280)="459380cd9c7bfbc3206fe25a35341652e08e79629a238d86f949e0777eb794c953f83aa25457a01c", 0x28, 0x2, 0x0, 0x1, r14}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x14, r16, &(0x7f0000000440)="58bc58ab3b9349fa295e95888d77601e2e7812ac594e7e7e6d7139488a9057481c17a7017504c93a4425255b367d5e53bb952e057060b4880bd812963c7ba5c322d55aaf7287410f865c1e60284951aeaee0e33e663e63d3", 0x58, 0x3, 0x0, 0x2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x8, r9, &(0x7f0000000500)="bf126c3fe26426aa666f7dc57625f307ee2f3be6bf304bfcb7911c9b4864aa0ba6c5e798fbbd6c6fb6326c2234a01a6635e0125bf2f6428595993005699f426f30daff4fc41dcb5c7f396f60a6298b6f727c715a8aa4498aee59bc958129eae5e2f6b286a3b4ca513bdfc11e4dc68d4ae274965d84dc41cc04d51ae60b38089881c8891e01600ad1acd2f61858c0c5ea14119497f82acdad2bd48c956c6a9debd82c", 0xa2, 0x80000001, 0x0, 0x2, r19}]) 07:18:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2d, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 490.601192][T11601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:18:56 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) dup2(r0, r1) 07:18:56 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r4, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r6, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r6, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x40000000}, {0xc, 0x90, 0xfffffffffffffffa}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40804}, 0x80) [ 490.766719][T11606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:18:57 executing program 2: io_setup(0x9, &(0x7f0000000180)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x410080, 0x0) r5 = eventfd2(0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = openat$cgroup_type(r4, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001640)='/dev/video0\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x7, &(0x7f00000027c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r3, &(0x7f0000000040)="1ee937feaadfbe3fb2637cb49a96661b614a779cdc327daa40ba23972b9bbcfc8914d1641ab517ba71f75fbb092e188de04dc9ffbdecb20e8a7364e41cfc6489cd58", 0x42, 0x4b9a, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0xe0, 0xffffffffffffffff, &(0x7f0000000200)="9e923dd04e54d497980f87a8902c0c52108b2f1d7ac28c707be080fac4e2944fbc8227273ad6e887c58e7f56d3c34ef096bb1a557ce73c1ecff9a65a00685a76862c797420f897d50c1eeeb8f63bcc5321bebdbe9b7debde84c0cfd6542610ad30aa9c8374a0baf5106c9a2582c81bcf73d862bdf8f6062e72037f410cf47838927abc32ac8deb4530cd7b71adb9ea1043be57012739c29593ddb51b8fba76d476ecc85a062d0509760db3f381bb303b8fc3b1d6f2329f", 0xb7, 0x7, 0x0, 0x1, r5}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x1, r6, &(0x7f0000000300)="69b2921e1f8dd2f2c2a19688949437fe88bb92da36fa2db7370fb55f577d70a688d56fe4fb8cb414278722d935f17499c8afe120be056a31398e5e55f12861703e289f3eccb8da61b4061d3c0c1784f00fd6bb8197bdcc076ccc0c34efdb9bb6ac501ab5ffefee5bb737e933b2433274c62a7394db7f4e41e5e51ae0c0c70437f8d16d75717f6169c12b545e75c9c95d3faa98f1fd75ae60abbb8af796cdbb9cc07cdbaeb0daea3c4d1eba255b7853fcc4b4e7fad7f034042b87291c0de92ef93466384ebd6c92dcfc0c12854d95b79ed9d7d3043fc30a9d329a55", 0xdb, 0x3, 0x0, 0x2}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x5, 0x401, r8, &(0x7f00000004c0)="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", 0x1000, 0x9, 0x0, 0x2, r1}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x7, 0x8, r3, &(0x7f0000001500)="75026b819e8c1d63d7ad1e823329ef3b241833f0a334dc964eeef893ba1be3ab0dc349b082789b08b9fc7c25fe50e3b2602d50e0291da34b92f463c7d74b1c95ac71703f96f04fadfd37cf6827978a8d89efa7cffdb3d40780cd0de5fc2d63249fa11045f12a169d13d0a30909f22286d57552df3b83fbc3e88aa5bde2fc273d35ba6ef1514ed3c28fb2d6a99a51d94881c22ff735e4ac825462e226c7a3a81674bd45adf3c36e7cfd636227b485ef1e1f7ca1276220934774a6530041c368159b2b9b7d8ec41a1abefc51926ad7ba7f86631e1daabf3b", 0xd7, 0x9}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x8, 0xa5fe, r9, &(0x7f0000001680)="3fe499be057f87a451e4e55f6ecbdff04399ad0c92442b007d56e21d59f1150b5634e1a0d0f7cc818a0385c09cd7ef4af9eec2c46b9eb3242f1b1618d83a258dffe7f3d61c9cda027cb89804db599c07f20b889591aa6be4fd51facd68bcb31f7d61278287bc82696a4a966201292f1102e735dc5f331655aae595e4696122d4408650b2875fe539b822901e628d188f34e968d3755266a3fea0814812226fe5d293021e12", 0xa5, 0x1f, 0x0, 0x1, r12}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x249e, r13, &(0x7f0000001780)="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", 0x1000, 0x2, 0x0, 0x1}]) 07:18:57 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x154d5493}}, 0x50) 07:18:57 executing program 5: r0 = memfd_create(&(0x7f00000003c0)='eo\xb1K\xfb\xf1\xb9\x9d*\x1dQ.\xf0c\xb5\x8e0\x98X\xc0\x04\xf8\x15\xb8\xf6\x0e\xa41\xbc!\b\xf7{\xeb\xdf\x06#\xee\xc7A\x19\xca\x83\xf5o\xbe\'\xebW\xf3Mik\xbb,;?,\x15\x8d\x1d\x91\xc3YL\xb8\bn\xdd\xab?\f\xd3?\x89\xf63\x1ap\xfd\xe5aU\xd6[\tc\x82\x16ej\xc3@n\x00\xc0+\x01\x00R\xb6i(\xd1?D\x02\xde[)g\x88N\x9d\xe3\x1e\x8a\x1e\xffU\x83\x99\x90\x8f\xba:6\x83\x1b\x95WCm\xbf\xfeU\x11\x15\xffk\x98\x86\xf3*\x83', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc6, 0x0, &(0x7f0000000000)) 07:18:57 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x3}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:57 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1}}, 0xffffffffffffffe8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r10}}, 0x48) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r11) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r10, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r7, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r10, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r10}}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:57 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) recvmmsg(r5, &(0x7f0000005540)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000140)=""/43, 0x2b}, {&(0x7f0000000340)=""/100, 0x64}], 0x4, &(0x7f00000003c0)=""/69, 0x45}, 0x7dd}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f00000014c0)=""/112, 0x70}, 0x3}, {{&(0x7f0000001540)=@nfc, 0x80, &(0x7f0000001980)=[{&(0x7f00000015c0)=""/192, 0xc0}, {&(0x7f0000001680)=""/250, 0xfa}, {&(0x7f0000001780)=""/115, 0x73}, {&(0x7f0000001800)=""/83, 0x53}, {&(0x7f0000001880)=""/47, 0x2f}, {&(0x7f00000018c0)=""/154, 0x9a}], 0x6, &(0x7f0000001a00)=""/81, 0x51}, 0x80000001}, {{0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001ac0)=""/21, 0x15}, 0x9}, {{&(0x7f0000001b00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001b80)=""/153, 0x99}, {&(0x7f0000001c40)=""/26, 0x1a}, {&(0x7f0000001c80)=""/246, 0xf6}, {&(0x7f0000001d80)=""/172, 0xac}, {&(0x7f0000001e40)=""/15, 0xf}, {&(0x7f0000001e80)=""/4096, 0x1000}], 0x6, &(0x7f0000002f00)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000003f00)=@xdp, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003f80)=""/33, 0x21}], 0x1, &(0x7f0000004000)=""/72, 0x48}, 0x401}, {{&(0x7f0000004080)=@nfc_llcp, 0x80, &(0x7f0000005480)=[{&(0x7f0000004100)=""/162, 0xa2}, {&(0x7f00000041c0)=""/213, 0xd5}, {&(0x7f00000042c0)=""/43, 0x2b}, {&(0x7f0000004300)=""/80, 0x50}, {&(0x7f0000004380)=""/237, 0xed}, {&(0x7f0000004480)=""/4096, 0x1000}], 0x6, &(0x7f0000005500)=""/33, 0x21}, 0x6}], 0x7, 0xbbb5f71b729cc04a, &(0x7f0000005700)={0x0, 0x3938700}) getsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000005740), &(0x7f0000005780)=0x4) fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f00000067c0)={[0x2, 0x6, 0x4, 0x4, 0x67, 0x61, 0xffff, 0x5, 0x1, 0x3, 0x4, 0x6, 0xffff4660, 0x9572, 0x40, 0xff, 0x81, 0x3, 0x4, 0x2, 0xfffffff8, 0x1, 0x3, 0x9, 0x9, 0x1, 0x0, 0xfffffffe, 0x0, 0x2, 0x7fff, 0x400, 0xb7, 0x1, 0x0, 0x4, 0x1, 0x477, 0x100, 0x3ff3, 0x7f, 0x80000001, 0x8, 0x3, 0xaa, 0x80, 0x5, 0x1, 0x1, 0x3ff, 0x8, 0x2, 0x3, 0x8, 0x100, 0x6, 0x0, 0x9, 0xac, 0x5, 0xfffffff9, 0x6447, 0x3, 0x1, 0x8001, 0x8, 0x27, 0x10000, 0x6, 0x7fffffff, 0x35d4, 0x3ff, 0x6, 0x2f, 0x9, 0x4, 0x7fff, 0x8, 0x10001, 0x81, 0x64d, 0x5, 0x800, 0x800, 0x77, 0xf6f, 0x2, 0x8001, 0x7fffffff, 0x4, 0xffff, 0x0, 0x0, 0xb5, 0x180, 0x2, 0x0, 0x3, 0x3, 0x2, 0x1ff, 0xff, 0x80000000, 0x0, 0xc7, 0xb, 0x6, 0x6, 0x5, 0x9, 0x9, 0x200, 0x20, 0xff, 0x8, 0x3, 0x0, 0xfffff800, 0x4, 0x1, 0xffffffff, 0x7c, 0x6, 0xa528, 0x8000, 0x2, 0x8, 0x0, 0x80000001, 0xeb5, 0x4, 0xfc4, 0x4, 0x2, 0x9, 0x0, 0x101, 0x8001, 0xffffffff, 0xff, 0x80000000, 0x3, 0x9da, 0x80000001, 0x3, 0x8, 0xfff, 0x30, 0x80000001, 0x8, 0x2e, 0x8, 0x0, 0x5, 0xed, 0x2d385f3, 0x2, 0x8, 0xffffffff, 0x40, 0x100, 0x7ff, 0x9, 0xffffffaa, 0xfffff126, 0x200, 0xfffffefb, 0x2, 0x13b, 0x8, 0x1, 0x6682, 0x5, 0x9, 0x101, 0x397e, 0x1, 0x11d, 0x8, 0x1ff, 0x5, 0x2, 0x100, 0x5, 0x6, 0x8, 0x9, 0x7, 0x1, 0x1, 0x80, 0x4, 0x6, 0x0, 0x100, 0x9, 0x4e48, 0x6fad2006, 0xfff, 0x1, 0x789, 0x4, 0x6, 0xaf9, 0x1, 0xed5, 0xfff, 0x0, 0x0, 0x1000, 0x0, 0x10000, 0x3, 0x0, 0x0, 0x3e, 0x400, 0x3bd, 0x1, 0x9e38, 0x1000, 0x7, 0x1674, 0x1, 0x7fffffff, 0x1, 0x2, 0x3, 0x6, 0x3a3e, 0x4, 0x24cf, 0xb6, 0x0, 0x400, 0x20, 0x9, 0x3, 0x23, 0x0, 0x1f, 0x1000, 0x10200000, 0x0, 0xe5, 0x9, 0x9, 0x200, 0x0, 0xfff, 0x8, 0x800, 0x3, 0x3, 0x0, 0x80000001, 0x4, 0x7fff, 0x1, 0x0, 0x8001, 0x4, 0x88f, 0x518db979, 0x2, 0x3, 0x5, 0x3f, 0x3, 0x8, 0x7c6, 0x7, 0x3, 0x0, 0x1, 0x6, 0x0, 0x493, 0x1, 0x7, 0x57, 0x2, 0xffff, 0x1, 0x6, 0x2, 0xfff, 0x9, 0xd0f8, 0x3eb534e6, 0x3, 0x400, 0x0, 0x2, 0x1f, 0x0, 0x400, 0x9, 0x84, 0x3ff, 0x3, 0x4df69406, 0x81, 0xffffff4d, 0x2, 0x1f, 0x6, 0x75, 0x0, 0x9, 0x10000, 0x4, 0x1000, 0x2, 0x4, 0x3f, 0x42, 0x8, 0x4, 0x7e3, 0x1, 0x7, 0x8, 0xfffffff7, 0x6, 0x9, 0x7, 0x4, 0x6b, 0x9, 0x5, 0x6, 0xb48, 0x44e, 0x1000, 0x3, 0x6, 0x2, 0xd48f, 0x2, 0xffffffff, 0x80000000, 0x56, 0x5, 0x8000, 0xffff, 0x6, 0xde, 0x1, 0x8, 0x6, 0x9, 0x0, 0x80000000, 0x40, 0xd27a, 0x52, 0x40, 0x401, 0x0, 0x101, 0x5, 0x2, 0xd18, 0x4, 0x81, 0x8c, 0x4, 0x101, 0xffffff7f, 0x6, 0x3, 0xb4a, 0x5, 0x7f, 0xffff, 0x0, 0x6, 0x1, 0x200, 0x3, 0xcbf, 0x5e52b75e, 0x800, 0x1, 0x7fffffff, 0xb38, 0x4, 0x1000, 0x6, 0x7, 0x30, 0x5, 0x7ff, 0x5, 0x2, 0x80, 0x8, 0x7, 0x0, 0x80, 0x0, 0x7f, 0x3, 0x5, 0x26, 0x80000000, 0x8000, 0x8, 0x1, 0x1, 0x1, 0xfffffff8, 0x9, 0x805, 0x1, 0x7, 0xc525, 0x80000001, 0x1ff, 0xfffffffa, 0x8, 0x80, 0x20, 0x34c, 0x1, 0x80000001, 0x6, 0x5, 0xbc, 0xffffffff, 0x8, 0x10000, 0x2, 0x7d500000, 0x1f, 0x9, 0x2, 0xacfc, 0x2, 0x401, 0x6, 0x80, 0x8, 0x6, 0x2, 0x7fffffff, 0x3, 0x4, 0x329, 0x9, 0xffff7fff, 0x1, 0x6, 0x200, 0x0, 0x2, 0x80, 0x6, 0x800, 0x10001, 0xdd, 0x7, 0x10001, 0x5, 0x800, 0x1, 0x6, 0x0, 0x7, 0x2, 0x3, 0x100, 0x3, 0x9, 0x10000, 0x7, 0x6, 0xfffffffb, 0x1, 0x4, 0x9, 0x95, 0xffffffff, 0x8001, 0x6, 0x6, 0x101, 0xfff, 0xbc, 0x8, 0x3db1000, 0x5, 0x10000, 0x20, 0xb1cb, 0x5, 0x1000, 0x1, 0x200, 0x0, 0xfff, 0x1, 0x3ff, 0xbeef, 0x9, 0x2beedfb7, 0x1, 0x5, 0x1f, 0x5, 0xfffffff8, 0x3ff, 0x3ff, 0x5, 0x0, 0x81, 0x81, 0x0, 0x1, 0x4, 0x7, 0x1000, 0x11f3, 0x1aa, 0x3, 0x56ee, 0x6, 0x1, 0x8, 0x7, 0x1, 0xe6, 0x6, 0x3ff, 0x5a1, 0xf572, 0x8000, 0x4, 0x4, 0x24000000, 0xd9, 0x63af, 0x2, 0x0, 0x5, 0x2, 0x5, 0x4, 0xe97e, 0x5, 0x7f, 0x4a3d, 0x80, 0xc8d, 0xfffffe00, 0x80000000, 0x3, 0x81, 0x7, 0x8001, 0x7fffffff, 0xfffffffe, 0x5e, 0x1000, 0x1ff, 0x2, 0x5, 0x1, 0xffffffff, 0xfffffffd, 0x7, 0x1, 0x9, 0x8000, 0x7ff, 0x2, 0x7f, 0x5, 0x6, 0xaada, 0xd175, 0x0, 0x620e, 0x40, 0x7ff, 0x1, 0x100, 0x6, 0x4, 0x2, 0x8, 0x5, 0x10001, 0x7fff, 0x200, 0xffff, 0x6, 0x400, 0xfc, 0x80000001, 0x1ea, 0xfffffffd, 0x9, 0x2, 0x3ff, 0x3, 0x9, 0x871, 0x7f, 0x3ff, 0x8c, 0x7122de49, 0x200, 0x4, 0x4, 0xf5b, 0x8, 0x1000, 0x7, 0xcd4, 0x3ff, 0x37380000, 0x7, 0xe9, 0x401, 0x3, 0xb2c8, 0x401, 0x1, 0xfffffc01, 0x7fff, 0xfffffe00, 0x4fd, 0x8, 0x4, 0x4, 0x2, 0x7ba6, 0x14e7d7dd, 0x2, 0x0, 0x6, 0x9, 0x5, 0x8000, 0x8, 0x0, 0x400000, 0x7f, 0x9, 0x8000, 0x3, 0x7, 0x4, 0x7, 0x10000, 0x4, 0x8, 0x80000000, 0x400, 0x3, 0x400, 0x36b, 0x3, 0x6, 0x828, 0x4, 0x2, 0x100, 0x4, 0x9, 0x7, 0x5, 0x7, 0x1, 0x6, 0xfc, 0x4, 0x9, 0x5, 0x1, 0x8, 0x6, 0x7, 0x7, 0x2, 0x0, 0x1, 0x17, 0x3, 0x7f, 0x401, 0x4, 0x4a8, 0x2, 0x1, 0x100, 0x0, 0x6, 0x0, 0x1, 0x4, 0x7, 0x0, 0x78, 0x4, 0x0, 0x7, 0x64e8, 0x4, 0x8, 0x4, 0x10000, 0x400, 0xfffffff7, 0xff, 0xffffffff, 0x61c, 0x74, 0x1, 0x1ff, 0x1, 0x3, 0x9, 0x7fffffff, 0x0, 0x80000000, 0x101, 0x9, 0x7ff, 0x4, 0x4, 0x7ff, 0x4, 0xffffff00, 0x5, 0x9, 0x0, 0xff, 0x2, 0x3, 0x7, 0x1, 0x3ff, 0x8b3, 0x1, 0xfffffff8, 0x3, 0x416, 0x7, 0x400, 0xad7, 0x4, 0x476, 0x4cb7, 0x0, 0x1955, 0xde, 0x7ff, 0xfffffff7, 0x9a0f, 0x0, 0x1ff, 0x4, 0x3, 0x8, 0x6, 0x7ff, 0x4, 0x7ff, 0x1ca00000, 0x3, 0x0, 0x1ff, 0x401, 0xc17ca3f, 0x7d, 0x80, 0x3, 0xffffffff, 0xf02d, 0x310, 0x8, 0x3ff, 0x379, 0x2, 0x81, 0x6, 0x7, 0x800, 0x8001, 0x10000, 0x10001, 0x5068, 0x9, 0x2c9, 0x3f, 0x82, 0x5, 0x0, 0x3f, 0xf5e, 0x2, 0x401, 0x5, 0x8, 0x80000000, 0x3, 0x0, 0x400, 0x6, 0x9, 0x8, 0xfffff800, 0xfff, 0x4a87, 0x3, 0x9, 0x0, 0x1, 0x3, 0x20, 0x7, 0x800, 0xfffffb0a, 0x7, 0x4, 0x1, 0x5, 0x20, 0x4, 0x2f49, 0x0, 0x7fff, 0x4, 0x3, 0xffff, 0x6, 0x3f, 0x0, 0xa8c, 0xcf, 0x8, 0x9, 0x9, 0x80, 0x2, 0x7, 0x9, 0x6, 0x9, 0x5, 0x1000, 0x81, 0xffffffff, 0x8, 0xff, 0x3ff, 0x4, 0x8, 0x2, 0x200, 0x1ff, 0xa54a, 0x9, 0x1, 0x4, 0x8, 0x8, 0x7ff, 0xb63, 0x0, 0xb048, 0xf75, 0x10001, 0xab483a9, 0x6, 0x800, 0x7ff, 0xc2b, 0x20, 0xfffffff7, 0x7, 0x4, 0xf4ff, 0x7ff, 0x9, 0x7f, 0xfffffc01, 0x4, 0xdce7, 0x2, 0xba3c, 0x87, 0x7fff, 0x4, 0x5, 0x1, 0x7fffffff, 0x2f07c261, 0x93, 0x3, 0x7fff, 0x5e, 0xffff, 0x1ff, 0x1c, 0x9, 0x3, 0x2, 0xd7d7, 0x34, 0x800, 0x1, 0x2, 0x7, 0x3, 0xfff, 0xa4c, 0xfffff001, 0x200, 0x2, 0x4, 0x42, 0x1, 0x4, 0xfff, 0x8000, 0xff, 0x89, 0x39c, 0x8001, 0x1, 0x5a7ca6c2, 0x3ff, 0x20, 0xe39, 0x0, 0x800, 0x2, 0x5, 0xb, 0x7fff, 0x3, 0x8, 0xfffffff9, 0x2, 0xfffffef8, 0x7ff, 0x81, 0xfffffff9, 0x9, 0x6, 0x3, 0x8, 0x8000, 0x0, 0x3, 0x9, 0xd7, 0x1f, 0x100, 0x1, 0x5, 0x4, 0x3f, 0x4, 0x566, 0x0, 0x5d, 0x8, 0x9, 0x4, 0x0, 0x4, 0x8, 0x2, 0x40, 0x1, 0x4, 0x5, 0x8, 0x4, 0x3, 0x3, 0x3, 0x80000000, 0x3, 0x8, 0x6, 0x5, 0xfff, 0x0, 0x80, 0x2, 0x80000000, 0x5, 0x1ff, 0x5, 0x401, 0x8, 0x1000, 0x80000000, 0xc3, 0x1ff, 0xfffffffe, 0x1000, 0x0, 0x4, 0x1, 0x8, 0x20a, 0x40, 0x8, 0x3, 0x6, 0x1f, 0x10001, 0xffffffff, 0x7fffffff, 0x0, 0x0, 0x200]}) fcntl$dupfd(r9, 0x0, r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) mq_timedreceive(r12, &(0x7f00000057c0)=""/4096, 0x1000, 0x6199e9c9, 0x0) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000001a80)={'dummy0\x00', {0x2, 0x4e21, @remote}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000003, 0x110, r3, 0x42a7f000) 07:18:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000140)) 07:18:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) 07:18:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x8000450a, 0x747000) 07:18:58 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x8001, r2, &(0x7f0000000040)="3d14b46b206a53e8302f7cf2d0896b4e99b00dc9746622a9686718545593099be37ff04cdc0ee8e9c405a67b78e218e11a5d77ee275be76a21fa348400bb5729d9ef9f4bed931494d469a9d5d5272cff6b1ba11443beddc9a55280a75670193f64051d52c984244282a7c8f779f13b5ed13370eaca83b165eb19bd5671aa347e2419bd", 0x83, 0x20, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x800, r1, &(0x7f00000001c0)="f08e3376843a3466a2b9172f6bf0183ebef2354e10e46234b58e7578d6bf75deeca7c71176713465aeec745258977751b5882816a320d8d84d48d1206a09b60a78c7c0a4767174ee9f0b340bb337f3bb14addddb00b2b51e4408362112f1ab0d481faf097d41b73464608cacf5dd1955d601ba7f199613bf258ade3f55deacdd60101282b5beb1134cb62f2d7b112f25aba2d10325689176d53838e830b8c2454eb1d3fb332266b16a8917ba6a", 0xad, 0x57}]) 07:18:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0xff, 0x3, 0x5, 0x9, 0x27, 0x81, 0x80, 0x7c, 0x5, 0x20, 0x3f, 0x60, 0xf0, 0x7}, 0xe) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000140)={0xd2, 0x8000, 0x1, 'queue0\x00'}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:18:58 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'team0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:18:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x18}}], 0x2, 0x0) 07:18:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:18:58 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x85946}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x88, r8, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x40, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0xf, 0x4, "30c1d3e4a11bcb68de69e4"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c045ab6838"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "057818cdc88d48246f148368d6"}]}, 0x88}, 0x1, 0x0, 0x0, 0x29ea66a63ea65f59}, 0x800) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f00000003c0)={0x8, 0x7, 0x9, 0x5, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10c02, 0x0) io_submit(r0, 0x3, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10, 0x0, 0x0, 0x3}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f0000000200)="a56b05bd90b3ebfdce24a356fb5e3136c27e3f725a15b8cd8290400327996b89459ba791c48dff4da9a3fa95d17a6a81ad5f7a32eb16de196aa7b6cc8a18f6be337eb0093b25be0f70f458c66b2b8002eb47691efd1992d4c4c3e061206bf48ff6e906810173aab2f0e1d1c72a9afd1dcec6fe37f4d2cb19d4f85f142e3c00808a3c4e0e47e9bc9629b0627dc9c2168cd8ca85f2dd13d5a6d379bc5c4ae6561915e007ecfff6de38c29b611096fb47e63627a5924d5ef015ee00416d04a7826af7022a", 0xc3, 0xffffffffffffff81, 0x0, 0x2, r7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x3, r9, &(0x7f0000000300)="2bbf490dcd01e3d401b7e1608a5315872c62cb9f20e4417c245d893346aeb9059d67a113722c31a19a89a9b6a30845acaf1573ecacf3c4a152e85b5a55aab83b4ed01c94b925a9eb7c6165cc6bc63d61f9dcbd6ff31a8a7864697f332cfa3572b1047e03cf691deeb54620ba7311d41f0a3207894a7733331364fbfee56f92c83fa38b1ff5ee666648193a4eb06bca2ad52ebc8039af8bdd58606d0cba82aa59b91a1d95323c1997c0ba85a381d8d5bfedcda8861c", 0xfffffffffffffdd7, 0x5, 0x0, 0x1, r4}]) 07:18:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:18:58 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000080)={0xbfd, 0x8, 0xea0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = dup3(r4, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x2}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:18:59 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x41) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 07:18:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x2f) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) splice(r2, 0x0, r4, 0x0, 0x19408, 0x0) 07:18:59 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000040)) 07:18:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:18:59 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000080)={0x3f, 0x0, 0x4, 0x2, 0x7f, {0x77359400}, {0x1, 0x8b00b8cf3b221df2, 0x8, 0x64, 0x4, 0x7f, "1ad18285"}, 0x1, 0x0, @offset, 0xfff, 0x0, r3}) 07:18:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x80045438, &(0x7f0000000000)) 07:18:59 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x1, @rand_addr=0x64010100}}, 0x1e) 07:19:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r11, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r9, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x160, r11, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x160}, 0x1, 0x0, 0x0, 0x5a2387d4f703add5}, 0x8000000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000a, 0x10, r6, 0x1) 07:19:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:19:00 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) io_setup(0x9, &(0x7f0000000180)=0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000080)={r8, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)={r8, 0x7f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000002c0)={0x2, 0x1, 0x1, 0x65, r9}, &(0x7f0000000300)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) bind$unix(r10, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x6e) io_submit(r4, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000000c0)={0xf62ffff, 0x2, 0x9, r5, 0x0, &(0x7f0000000080)={0x980906, 0x400, [], @p_u16=&(0x7f0000000000)=0x1}}) 07:19:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x27) 07:19:00 executing program 2: io_setup(0x9, &(0x7f00000000c0)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x86000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$apparmor_exec(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="737461636b20b79e510bd64240c911f415fed6565320284da719d668c9b53c67b82a09dc561c9fe08a"], 0xe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f0000000140)=0x3f) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="14200028ff0498d15ec082c3000000007eacb09e550e431a8980fcc029dade0b1ed4bb9c1a0c54ab6aedf87bc3f876ad2278db19b33ce02c267955f2cbc9da172a426645281b71ea788008a33540e93eebbc917347c0b2bef57b05f26c0bd2d46b15f6a8afae633b4cf13fe93ffae4b2c794bf0f4556a2db39d8b292255a7ff19736eae439836ecf5a7a475b40f0242557ece504a1bf223bea9147", 0x9b, 0x2000, 0x0, 0x1}]) 07:19:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 07:19:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:19:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@restrict, @int]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:19:00 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x800000048c], [0xc1]}) 07:19:00 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000040)="10000000030000000000000000000000b52f8bb359ad7a380d6b247c885528d76493f161a88a4181e620d195e788fd09818d950e43d17faa61f2f9b25e9883e4e4da1eaca2aab2728abbfd7f972a6c33410ba35958581d54f1f85d4a14ab29e93821f7c5a791ce20d7cf24d852efea69f277236aaa5350a7fc7e3802ab74001d2d3408f56bee5c77a41ee971958bea11676462175e153dad6d1cd0b13ac3bd9ccc53136babed2ad9744310", 0xab}]) 07:19:01 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:01 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x5}) 07:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x800000048c], [0xc1]}) 07:19:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(0x0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) socket$inet(0x2, 0x4, 0x675fcb8a) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[r5, r11, r8, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x7) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) r12 = fcntl$dupfd(r1, 0x406, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x4, &(0x7f00000000c0)={r13, 0x0}, 0x0, 0x0) fcntl$setsig(r12, 0xa, 0x41) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) 07:19:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) io_setup(0x9, &(0x7f0000000180)=0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r5 = semget(0x1, 0x4, 0x551) io_setup(0x9, &(0x7f0000000180)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x400, 0x0) io_submit(r6, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10, 0x0, 0x0, 0x0, r8}]) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000300)="bb11dd6fea08ffc7cea0a778d77de9f6cbc7b4c01a6cd26731ea9c1982c9c66ff6e7cc8e4e96aa3b291dc160fb7e89bdef42fd8c291858655b68b34aa837b551752c0d8120b458bc3c4b60efdcb759a6dd4cb8e9de442f9649a6c084b824e7c1d9e801af7acbeeb7620189e276c43ddc5d8cc147e081814d5bdf19afcaffc466d0b0bf79ad98c0e62ea1089738e0e206ef13a8eca28950b81729108f761147d3b93c8ef725fa3f12ea6a1982350ca037d30f3b380d0820b3f56a219316e07d08f285d1c914ee7c759bd40bb1d0e5221adcc810cd0827d74a1c46954e", 0xdc, 0xa4c, 0x0, 0x2}]) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) semctl$GETVAL(r5, 0x1, 0xc, &(0x7f0000000200)=""/213) io_submit(r3, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:19:01 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x3b, 0x6, 0x0, {0x1, 0x0, 0x12, 0x0, 'ppp1proctrusted--['}}, 0x3b) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 07:19:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r3, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) clock_gettime(0x2, &(0x7f0000000140)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r6, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x800000048c], [0xc1]}) 07:19:03 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)}]) io_destroy(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0x0, r4}, 0x10) 07:19:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7, 0x303100) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001500)=ANY=[@ANYBLOB="401300000004010226bd7000fedbdf25010000053501158008003800", @ANYRES32=r1, @ANYBLOB="71592aa19b0a4ff82892bfea160c6523d9a54782bdce410d5923b7806f6ceabab022c5eff743bca3973c0ce21ed2e6353211e5f2fd9704e04db92bcd6fb6ae23c0a1c894cdf816b6e5a5ad07448d4e15cabc5f45701a1e1de7e1f7ca1ba568b97c1a53b6624152cd2484a5b05b0c1630a8f1f44294abf2bbdad3cfe0b3af27adb526051eb79689b53c1db330bf204ec5455ce743c56320e3c7f3f317386a34b5e8e633054edeb0738cb48962d550a8e272a10be5e12dab34a508004200", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08001f00", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="090081007369743000000000691c811360aa49b5ec10ef4ec3e3c83aa62842706e959d279065265e6b0f7adab3f9fbd617d518a9682bd437d216d5dc382505c24f8e71144fb766cd89893d7540473a99059d3741ebd498d5303b827f12fa1a3902a0f495deeede4e8f4c63988f14f670a721732382b277ac454de542eec653251b6a4c4590f0a6ae13d40a13e9c265ea74c59be10907c5a9d4c5809bde3b1991037b76119a7e70715f547de768d2a189a751ec7ce6862d41ef23c36691299b102c000000"], 0x1340}, 0x1, 0x0, 0x0, 0x400c0}, 0x40080) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @loopback}}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) 07:19:03 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat(r9, &(0x7f0000000040)='./file0\x00', 0x20400, 0x22) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r10, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000002080102000000000000000001000002096724801fe12c1b3159f553d7e0b4010073797a"], 0x28}, 0x1, 0x0, 0x0, 0x48011}, 0x4000080) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10, 0x0, 0x0, 0x0, r6}]) 07:19:03 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x3b, 0x6, 0x0, {0x1, 0x0, 0x12, 0x0, 'ppp1proctrusted--['}}, 0x3b) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 07:19:03 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r1, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x800000048c], [0xc1]}) 07:19:04 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x8001) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b40200003900200026bd7000ffdbdf2517000000839169c9cf548bd2a4f398c0344152f0c8c57dda223dfba07db99d8990c7c6219150b49fec674093e41cc07198950eb5f0287bd1d5e1c89a53778c397d518ab7a98207f878d46398ac6d5279c777c9282cd84381996be0a06472e9d3da15b995bbade74fb8fc315aa9ba0235ef6ade9b6fdac04afee9e874a35a62d812ee936e6161f050ffd8b503a3d2685a60463839af0c6f1cd746dbd579b6ccaf7ff5e9d99ca1b5237d210c747e05a21c757f1e756038b8433f67f75cc9f918f4aaf765c9644218318d0d7761ed591f51b78086d044216742e6c794413b59c744dee5e32831bde56eb374f03b36ab389685061c0b55d8cef6a45de384892ba2c668e800548014000100fc0000000000000000000000000000005d0024007dfc5e1f8cadaa33c00b37ed2dccc1f21db825fee7f9377d4cda376180340a102e4e6b6c56b9dd9a358a227fa8f3337e48e36be07f4d65193bfde4d7bd16dc24629b6598b3d24bcdd7949f7122c9f08fa5c3308e5af81cc69200000008000500", @ANYRES32=r5, @ANYBLOB="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"], 0x2b4}, 0x1, 0x0, 0x0, 0x810}, 0x4000041) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x4) 07:19:04 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x9, 0x101400) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0x6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r4, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffffb}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40188d5}, 0x4000000) 07:19:04 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x3b, 0x6, 0x0, {0x1, 0x0, 0x12, 0x0, 'ppp1proctrusted--['}}, 0x3b) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) 07:19:04 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xf0\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\xab\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigaction(0x2f, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000540)) 07:19:04 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 498.533290][T11915] netlink: 'syz-executor.2': attribute type 153 has an invalid length. 07:19:04 executing program 1: r0 = socket$kcm(0x10, 0x10000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a600c2c000cd307e8bd6efb1200697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 07:19:04 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x3b, 0x6, 0x0, {0x1, 0x0, 0x12, 0x0, 'ppp1proctrusted--['}}, 0x3b) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) [ 498.825368][T11929] IPv6: Can't replace route, no match found 07:19:05 executing program 2: io_setup(0x80000002, &(0x7f0000000040)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x181000, 0x0) personality(0x4000009) sendmmsg$inet_sctp(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)="9a5cbfe737faa83aba05afb43a2cf19d1a85a804018c5ff349d7e1726bd86f913377805952a6325590ca45168ecd28f1d6836e67085faa753240", 0x3a}, {&(0x7f0000000200)="d188b6a27cd8a81c194078122f169617e80f7a77f377add9bd2d2fc75867bc018cb17599ceb42f4fcae67548be14792512151a5c306d4d77ba3ff741cb987581947ec1f220dd3513403ac67c62512eee9ec83992751a4b54f117fce34ae2ce5df21a75c84a76a8d234", 0x69}, {&(0x7f0000000280)="207a300b6a275bd888fcd994003e366553a234deb17dfa6e8e2bda03ef2091a8eaa5af098a8239211e1cb16b39bd3b6389428e14890d51683124c9f7a22aa97df9206ac6d7b1675bc91c21a4d782c4b5367db9423796436ee787d6d4b430a76ab6e71e240fca2def567fb840fca13eb1987b1c09151bf2", 0x77}], 0x3, 0x0, 0x0, 0x10000}], 0x1, 0x4004005) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 07:19:05 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'gre0\x00', @ifru_hwaddr=@multicast}) 07:19:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 07:19:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0x40044103, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) 07:19:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x8, 0x80000000, 0x7, 0x7ff, 0x8, 0xfff8, 0x8, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xfffffd1a, 0x3, 0x6, 0x10001}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r8, 0x8}, 0x8) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000080)={r11, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={r11, 0x9}, &(0x7f0000000140)=0x8) 07:19:05 executing program 5: unshare(0x2040400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 07:19:05 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f0000000040)=0x1) io_setup(0x0, &(0x7f0000000280)=0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r6, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x9, r7, &(0x7f0000000080)="433456c548aacc3f55c61ba4e65eb56f59533ced074ba8582ea9970a194ced5a2a598a3612c35b18802cd2eb843d851580294973c94e6a0e90650949a78efb2e63afa9980a47fbd685bfe7fec0c447ee13fe36379d24d27f1842c6dec20e0734db12e643dadbff0cab36d4b24349735c", 0x70, 0x1, 0x0, 0x2, r10}]) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r11 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$LOOP_CLR_FD(r11, 0x4c01) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) 07:19:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xe46d, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x31364d4e, 0x780, 0x0, 0x0, @stepwise}) 07:19:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400203) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x18400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0xfff) inotify_add_watch(r5, &(0x7f0000000080)='./file0\x00', 0x1) r10 = openat$cgroup_ro(r5, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r10, 0x400454d0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r11 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r11, 0x2401, 0x8) mknodat(r11, &(0x7f0000000140)='./file0\x00', 0x40, 0xc055b89d) 07:19:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x28120001) lseek(r0, 0x0, 0x4) 07:19:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 07:19:06 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10, 0x3}]) 07:19:06 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x1ff, 0x1, 0x6, 0x1, "efc4b70f3ab1e705f308ac0763939159d8943265ec02d3e9d0d240abbcc51ba48f31cddd03d77b96a89a78944542ba206cb6a030b72123c97951f3d093397902", "424ac6290425df254cb31ac88caa6d12661fbd1d4cbbf0ccb582b32c7495a354", [0x9]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) write$binfmt_script(r6, &(0x7f0000000280)={'#! ', './file0', [{0x20, '}:-}}\\'}, {0x20, '%{\\&@-\\-'}, {0x20, 'sit0\x00'}, {0x20, 'sit0\x00'}, {0x20, '%'}, {}], 0xa, "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"}, 0x102a) [ 500.059339][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:19:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7c2de6c37742817a9a4276a2f3365f1714474f24f4d14ba8b2f93df19496b0eeb3deaf68a23e010fb5c01ba80f9694d1d0bbc13cd7249e325dfb71c58a022ab0353aeb8181f5a11cc76b106fbd6d4a2df"], 0xb4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r4 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) mq_unlink(&(0x7f0000000140)='./cgroup.net/syz1\x00') io_submit(0x0, 0x0, &(0x7f00000001c0)) 07:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x38}}, 0x0) 07:19:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r6, 0x80284504, &(0x7f0000000140)=""/191) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 500.396349][ C1] scsi_io_completion_action: 2 callbacks suppressed [ 500.396483][ C1] sd 0:0:1:0: [sg0] tag#3669 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.414095][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB: Test Unit Ready [ 500.420853][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.430707][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.440570][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.450485][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.460347][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.470199][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.480111][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.489994][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.500547][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.510449][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.520349][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.530193][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:19:06 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/150, 0x96, 0x2, 0x15}, @fd={0x66642a85, 0x0, r4}, @fd={0x66642a85, 0x0, r8}}, &(0x7f0000000000)={0x0, 0x28, 0x40}}, 0x40}], 0xbf, 0x0, &(0x7f0000000300)="522410c44caacda7c2710dd494670c0fe5609a8e7e23d15927460fde2755a8b1fb59cbfed10df5b8499ed037706eeec52a9c7ad6e270fe97f84f4a76049f3d257a9db8b95ae6c6fa635cab5812eed32bdd952fd28efaf1896cb2a0e6dc6aa885786f03f50d6205c9d3fe2eb9f029cbf3a95c2be391427c17ab072a943de768fee3a0f9f45fdbf4b94161b8eca5ba3735563f568d4eba2dea474a89d32fc47c4fab8239829be76752b8aa6fd83bc7adb2ba7d6cff678f27e0afb9c0cc572f30"}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r11, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00', 0x5}}}, 0x88) 07:19:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) [ 500.540043][ C1] sd 0:0:1:0: [sg0] tag#3669 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:06 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @rand_addr=0x64010101}, @in6={0xa, 0x4e24, 0xbc6, @local, 0x6}, @in6={0xa, 0x4e22, 0xdf00, @remote, 0x26}, @in6={0xa, 0x4e21, 0x1000, @loopback, 0x3}, @in6={0xa, 0x4e20, 0x879, @private2={0xfc, 0x2, [], 0x1}, 0x5}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x4}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x3}, @in6={0xa, 0x4e24, 0x1, @remote, 0x8}], 0xf4) [ 500.769905][ C0] sd 0:0:1:0: [sg0] tag#3670 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 500.780831][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB: Test Unit Ready [ 500.787532][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.798468][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.808525][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.822481][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.832467][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.842518][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.852567][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.862629][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.876521][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.886577][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.896615][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.906652][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.917470][ C0] sd 0:0:1:0: [sg0] tag#3670 CDB[c0]: 00 00 00 00 00 00 00 00 [ 501.013096][ C1] sd 0:0:1:0: [sg0] tag#3671 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.023783][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB: Test Unit Ready [ 501.030986][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.041103][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.051407][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.061549][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.071475][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.081348][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.091227][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.101257][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.111284][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.121153][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.131278][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.141143][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.151644][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:07 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) dup3(r5, r7, 0x80000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x9, 0x774346a4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98091d, 0xc4a, [], @p_u32=&(0x7f0000000000)=0x2}}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r11}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r11, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r11, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r11}}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400202) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000340)={0xffff0000, 0x6, 0x4, 0x4000, 0x8, {0x77359400}, {0x4, 0x1, 0x1f, 0x2, 0xf8, 0x40, "54554998"}, 0x20c, 0x4, @fd=r6, 0x7, 0x0, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x406, r0) clock_gettime(0x1, &(0x7f0000000100)) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r9, r10+60000000}, 0x0, 0x0) write$nbd(r8, &(0x7f0000000140)={0x67446698, 0x0, 0x3, 0x3, 0x1, "18f745dbb002946f864798e07475d468793ac349d3fdb9b9ab74afaac6cc3cb46559878281c8e4dc35bfaef939b87eb94acc834a69ecdd03685af5e30c2425c55f9fa37392b2195d9f3aecf051e3b9b4c1b13d8915e5edcca5c7049df4e7954f976356a059a3f38d7731f971dd41a8e3a74ec8444eda0a6b487a55c95c802083367b07686960902ae23d293d83a8da53de7a83334df6eaf5fdcddce400f32d0029ce98"}, 0xb3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x232001, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x1c, r13, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r11, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r13, 0x120, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) 07:19:07 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) connect$unix(r7, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r8 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fallocate(r8, 0x28, 0xfffffffffffffffb, 0xbaa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004580)='/proc/self/net/pfkey\x00', 0x20000, 0x0) sendmsg$tipc(r9, &(0x7f0000000000)={&(0x7f00000045c0)=@name={0x1e, 0x2, 0x1, {{0x42, 0x2}, 0x2}}, 0x10, &(0x7f0000004780)=[{&(0x7f0000004600)="757f3d610ff6e74810b79950f3b00a41ebc292cc9e1518da1662fc3302f95463b7548a27078817f1", 0x28}, {&(0x7f0000004640)="40acfa51c908a5704280071aaee2f60531c564f098335aec1bf38697c335ae6973a63d", 0x23}, {&(0x7f0000004680)="aa7121c3d06be6e9fe480e11c4d83ea242beb0ea9e9e74e0aa5260591151f4fb4ec9ac535032d3f42672fb72cff1da07d8ebd92cc38c108058851ec6723f0186c32103c76f1d2d10432a41ff9c2a3e082ed9393d9f5b9c6ec514", 0x5a}, {&(0x7f0000004700)="4a09ad9aadc7c3110a6dc50c02cc8585e1e4309a7b7816fad93357b93cfc1fcd19ae944d463479f3007d35713d877056c36b26c044ac935cdceac9ace81816c832ed710b1e1f73d31deb2cd393237b43b120be8a7328861a16d39988c45b5ce2d7e4208637c1e35f128d08f80f", 0x6d}], 0x4, &(0x7f00000047c0)="c729d74d8dc2afd7a1951e25ed19df6217e85d5ae088f4ab5b882a1393fc710ced872e323737f1712c21b5c39d8c3afb12adb4b1e2d4ee90a253ed410fa836fa194fe7c500a445ef36609d856bf125e46a4683a15064fe653c9b9a47efa42627fb90fcda8a70d1017f1af10f5497bff5ff0f865608a1c32e90690a08a0f5d8c5f848f7a9d8a3f844", 0x88}, 0x40000) 07:19:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 07:19:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 07:19:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:19:08 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000040)={0x8, @multicast1, 0x4e24, 0x3, 'rr\x00', 0x20, 0x5, 0x3e}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/card2/oss_mixer\x00', 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000000280)={0x9f, 0x6, 0x1, 0x9, 0x8}) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000080)={r11, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000080)={r11, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f0000000140)=r12, 0x4) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) [ 502.099879][ C1] sd 0:0:1:0: [sg0] tag#3677 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.111312][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB: Test Unit Ready [ 502.118191][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.118872][ C0] sd 0:0:1:0: [sg0] tag#3678 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.128337][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.139086][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB: Test Unit Ready [ 502.148965][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.155536][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.165337][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.175588][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.185397][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.195160][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.204995][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.214873][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.224674][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.234515][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.244466][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.254232][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.264302][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.274044][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.283865][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.293613][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.303613][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.313500][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.323337][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.333410][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.343125][ C1] sd 0:0:1:0: [sg0] tag#3677 CDB[c0]: 00 00 00 00 00 00 00 00 [ 502.352863][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.372321][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.382542][ C0] sd 0:0:1:0: [sg0] tag#3678 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f0000002a40)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002a00)={&(0x7f00000025c0)={0x430, 0x3f4, 0x2, 0x70bd2d, 0x25dfdbfe, {0x3, 0x2, 0x26, [0x80000000, 0x1, 0x8000000, 0x401, 0x7, 0xa1, 0x3, 0x1, 0x1, 0x7, 0x3, 0x2, 0x4, 0x9a3, 0x4, 0x1, 0x4, 0x8, 0x191c, 0x3, 0x7fff, 0x76, 0xee, 0x4, 0x13a, 0x7f, 0x0, 0xf0b2, 0x800, 0x8, 0x9, 0x3, 0x5, 0x9, 0x8001, 0x5, 0xfffff001, 0x75c, 0x1f, 0x4, 0x8, 0x6, 0x6, 0x3, 0x4, 0x0, 0x20, 0xffffff2f, 0x5, 0x4a, 0xd8b, 0x6, 0xdc3, 0x3f, 0x1, 0x7, 0x5, 0x7fff, 0x9, 0x7, 0x4, 0x9, 0x401, 0x9], [0x3f, 0xfffffffc, 0x5, 0x10000, 0x100, 0x1a4, 0x10000, 0x1f, 0x6, 0x8, 0x0, 0x40, 0x5, 0x4, 0x7ff, 0xffff8000, 0x0, 0x9, 0x1, 0x6, 0x400, 0x80000001, 0x2, 0x7, 0x26, 0x0, 0x8, 0x3, 0xe5, 0x101, 0x101, 0x800, 0x6, 0x4, 0x2, 0x9, 0x5, 0xfff, 0x3, 0x2e, 0x9, 0x80000001, 0xd90a, 0x9, 0x1, 0x9, 0x9, 0x8001, 0x7, 0x0, 0xffff, 0x800, 0x10000, 0xab, 0x8, 0x4, 0x2, 0x10000, 0x1ac, 0x7, 0x6, 0xfffffff8, 0x7c, 0x1], [0x3, 0x8000, 0x5, 0x3, 0x9e, 0x8, 0x3f, 0x0, 0xff, 0x8, 0x0, 0x1, 0x1, 0xfff, 0x7, 0x1, 0xb8, 0x80, 0x4, 0xfec5, 0x800, 0x6, 0x0, 0x10, 0x5, 0xfffeffff, 0xf3f6, 0x1, 0x0, 0xcb3a, 0x5, 0x6, 0xa81, 0x7, 0x2, 0x4, 0x8, 0x3, 0x101, 0x9, 0x5c7, 0x3dabe865, 0xca3, 0x2, 0x80, 0x8, 0x7fffffff, 0x0, 0xfffffff9, 0x8001, 0x9, 0x0, 0x7ff, 0x3, 0x101, 0x7ff, 0x8, 0x0, 0x2, 0x8, 0x100, 0x6, 0x5, 0x487], [0x1c8, 0xffffff3a, 0x600000, 0x4, 0x8, 0x7f, 0x3, 0x2, 0x80000000, 0x401, 0x7f, 0x8, 0x503f, 0x0, 0x7, 0x0, 0x1, 0x20, 0x1ff, 0xd1, 0x4, 0x1000, 0x80000001, 0x401, 0x6, 0x3, 0x4a, 0x85, 0x0, 0x3, 0xffff5f63, 0x50000, 0x8, 0x8, 0x1, 0x1, 0xa5, 0xffffff00, 0x7, 0x6e8f7547, 0x2, 0x5, 0x80, 0x20, 0x40, 0x4, 0x1, 0x7, 0x5, 0xe6b, 0x7, 0x18, 0x3, 0xa5, 0x6, 0x401, 0xff000000, 0x6, 0x3, 0x1c00000, 0x3, 0xa4, 0x6, 0xf5f116a3], 0xe, ['\x00', '@:\x00', '\'{]/#\x00', '\x00', ',\x00', '\x00']}, ["", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x40c4}, 0x261a3d2ddb125aa6) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) recvmmsg(r4, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000180)=""/4, 0x4}, {&(0x7f00000001c0)=""/2, 0x2}], 0x3, &(0x7f0000000240)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001240)=@isdn, 0x80, &(0x7f0000001300)=[{&(0x7f00000012c0)=""/20, 0x14}], 0x1, &(0x7f0000001340)=""/98, 0x62}, 0x6}, {{&(0x7f00000013c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002440)=[{&(0x7f0000001440)=""/4096, 0x1000}], 0x1}, 0x9}], 0x3, 0x10000, &(0x7f0000002540)={0x0, 0x3938700}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000400200) 07:19:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a7018f07390200000000000000805700000000000000ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce928a30c738b38682b3da66118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 07:19:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 07:19:09 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000000480)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bf5ff9e50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844172ae82b917bd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa5}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f00000011c0)=ANY=[@ANYBLOB="20000000000000000100000001000000290dfc257c7d9903e1c771636ba7cf8424a910a868d052692699be5d43fe6125a4e931f5587ac43cf76f37710000000000000000000000000000d799e08030e5c2dfc6c49ecf754fcbb673529e680689820ca758a32755867d8bbe53aa086b17591d82939d022a967a704669b881c94affd5337c7df66f07261f47e73805b8c2a057b46f2c86da374efe6c04d9ea4e3f6d35d351c9a482c6e658284ef3f620ad9d135a7b65e5402bd90849b56968d867eab57c5e354a3f0a62e57800bf294c91860e6ac0829573105a735548098a591b3c63b16a06f018f258ada7ba7b212291dd65f658942c8b7933ff78fba2dcd1072bde6d945310cc42c5a251c241aabc0600000000000000b9f8e9dfad92d93fd88fbebc6bb1f7b9411b405cea89b6d169d0880b147bed31c48df8a7dff7e686df7b947fcd15f01505e479f201afc67d66e3be120614b77cf2dcd292", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40}, {&(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0xc0, 0x4040010}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f00000024c0)}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x8, 0x80000000, {}, {r4}, 0xdffc, 0x1ff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000000c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dea96ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88840fd52c7fef812cbf52e2a7691a2b26d1d1dc", 0x5a}, {&(0x7f0000000380)="6ebf1494de8a8e65ba8ea5e405d3b83e3f8cba77aa02f2a5cdc84751f348d03cfd930cf0188172e179a79e8bac31a9053d98761b324ab6916b92480b00a1f0ee4ad444276ee7e8e49bf00f668bb748bad0ffd1ecb7c359a58f5362a1269bd08b045e8195f294bfc17d3882be2ff863cd00290868e8d9a14e5ed8d16ad1f6297e6e946de80ac40b26802518d84d9ed65a78771018e9ceab2dbad7b821dcf88555efe154b2ddfcb41bc2e51b46732dc75c49b3d300188b5d93e253de02d6eff79e643af1332010ea60736e06e9c94d7b476fafe5ad1a1f3bafe9c2bbbf609ccd7ec36a52df7d7dd35c4701c07805bfebf0c3943d7edc91ec2d9b52c81b", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000001100)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bfe50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa3}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="20000000000000000100000001000000290dfc257c7d9903e1c771636ba7cf8424a910a868d052692699be5d43fe6125a4e931f5587ac43cf76f37710000000000000000000000000000d799e08030e5c2dfc6c49ecf754fcbb673529e680689820ca758a32755867d8bbe53aa086b17591d82939d022a967a704669b881c94affd5337c7df66f07261f47e73805b8c2a057b46f2c86da374efe6c04d9ea4e3f6d35d351c9a482c6e658284ef3f620ad9d135a7b65e5402bd90849b56968d867eab57c5e354a3f0a62e57800bf294c91860e6ac0829573105a735548098a591b3c63b16a06f018f258ada7ba7b212291dd65f658942c8b7933ff78fba2dcd1072bde6d945310cc42c5a251c241aabc0600000000000000b9f8e9dfad92d93fd88fbebc6bb1f7b9411b405cea89b6d169d0880b147bed31c48df8a7dff7e686df7b947fcd15f01505e479f201afc67d66e3be120614b77cf2dcd292", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="04000000"], 0x60, 0x40}, {&(0x7f00000009c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f0000000280)="6413192143159d8b519743894771e4894682a3478c13ca980dde54da04415340b4b2c70fd9eb6f2a086271fc74d9ec007a72f03a24e1d6c41980474214ece18082997b91875545996053dcb4b538c11001eb561451c44db8c258e29f02b2b26ce3f180d89b095cbac14cb4893594323d07277f564658fd891a9d73a8d25b56610880de0b13b95428944f16347054468b727db56377c44c4d1dd667a3ede0888aec74", 0xa2}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) r7 = getegid() r8 = getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r10}, 0xc) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r12}, 0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010005000000000002000a00", @ANYRES32, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000e00", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="040001000000000008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="701a698c32741ba9a675e903d7571902750b1329f5edfc91b663233fc0be4ced6edebb302b90c456fbf31887c9170b82dee552a96a0ac9c90dcca1b20c2139d7fbf6e36019335edd03268f61107fa4eae202e74676e2702c8f64b8b87462d797b7580500000000000000cf0aba448136974796c6", @ANYRES32=r12, @ANYBLOB="10000000000000002000010000000000"], 0x84, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:09 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r6, 0xc0305616, &(0x7f0000000000)={0x0, {0x8000, 0x101}}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 503.705621][ C0] sd 0:0:1:0: [sg0] tag#3679 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.717855][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB: Test Unit Ready [ 503.727303][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.737996][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.748745][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.760134][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.770359][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.780501][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.787918][ C1] sd 0:0:1:0: [sg0] tag#3680 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.790751][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.801306][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB: Test Unit Ready [ 503.811166][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.817775][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.827937][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.838216][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.848231][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.858240][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.870907][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.880936][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.890755][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.901834][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.912758][ C0] sd 0:0:1:0: [sg0] tag#3679 CDB[c0]: 00 00 00 00 00 00 00 00 [ 503.923762][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.941453][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.951853][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.962074][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.972028][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.981985][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.991858][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.001813][ C1] sd 0:0:1:0: [sg0] tag#3680 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r7) keyctl$reject(0x13, 0x0, 0x4, 0x80000000, r7) r8 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r8, r9) r10 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)="e6448090bf8b7a71d93da691bd52bd2516696903e6f1511ab8624ed4d292251fb1786a4b84f77ecb7a079665f56e97f0c74fa542eb70d6d102ff29274e13e8befc06a32e1cfdffe3debc619010957b54f3f2a575dc0ccc0fc3e32e813d238cc64f677fefa7ea2dd78e78c1915f1bcd42305293db918ea05ec706db98790ab04e3df69ffdafa5369ed759b36731e37306036b27", 0x93, r9) keyctl$search(0xa, r10, &(0x7f0000000640)='trusted\x00', &(0x7f0000000680)={'syz', 0x0}, 0xfffffffffffffffb) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="00042cbd7000fddbdf2514000000240003800800010004000000080001008000000008000100020000000800010007040000400105800c00028008000200000000003c0002800800040081000000080001001c0000000800010004000000080001000000000008000200000000000800040002000000080003009d070000080001006574680008000100756470002c000280080003000080ffff08000300ff0f0000080004000100000008000300b4f50000080001001e000000080001007564700008000100756470000800010075647000540002800800040005000000080004000900000008000200080000000800040000004800080004000600000008000200d659000008000100090000000800040003000000080002000300000008000100090000004c000280080002003f000000080002000300000008000400650f00000800010015000000080002000000000008000200416b0000080003004f920000080004000400000008000400ee7600003c00038008000100090000000800030000000000080003006500000008000300e1ffffff080003004b02000008000300050000000800020093000000140009800800020001000000080002000600000060000580080001007564700007000100696200002400028008000400008000005187f84ec26fa0500800020004000000080002000800000014000280080004003f00000008000200202500000c00028008000400090000000800010075647000140001800d0001007564703a73797a30000000000c0005800700010069620000040004800c00018008000300713800009c0006804500040067636d286165732900000000000000000000000000000000000000001d000000a945a0f26331e6ddadd3f07e0da9b733c0ba6f7915ec3cb2a7d4b8577d000000040002004b00040067636d286165732900000000000000000000000000000000000000000000000023000000b7398bd6dad44856dcca073786439800b1bac13922c7324b4dc91e748c3a609164304d0048913b27db87dace1a02e8f24ac0038e4fddc7f065db2cc5e0b94f749fa440c566c444e30bbc35001e8847ed35488a75c81ffe323868e2352f4fc13127eca03e87d3c816218b7a68bdae542b25b2b445d636f505a355d4b344e48fbc485830d536a5b7"], 0x2f4}, 0x1, 0x0, 0x0, 0x24000010}, 0x4008811) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:19:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a7018f07390200000000000000805700000000000000ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce928a30c738b38682b3da66118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 07:19:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 07:19:10 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) r9 = fcntl$dupfd(r7, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x3, 0x1}, 0xc) 07:19:10 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x800) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r6, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6, 0x1}, &(0x7f00000000c0)=0x8) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 504.792489][ C0] sd 0:0:1:0: [sg0] tag#3681 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 504.803953][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB: Test Unit Ready [ 504.811162][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.821970][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.832615][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.843008][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.853387][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.863787][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.873734][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.884029][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.893978][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.904267][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.914807][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.924960][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.935305][ C0] sd 0:0:1:0: [sg0] tag#3681 CDB[c0]: 00 00 00 00 00 00 00 00 [ 505.085940][ C1] sd 0:0:1:0: [sg0] tag#3682 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 505.096845][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB: Test Unit Ready [ 505.103779][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.118224][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.128447][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.139437][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.149920][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.159985][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.169965][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.180001][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.190298][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.200150][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.210006][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.219991][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.230365][ C1] sd 0:0:1:0: [sg0] tag#3682 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:19:11 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000240)={0x7, &(0x7f0000000200)=[{0x8, 0x81, 0xb6, 0x7}, {0x8, 0x3, 0x80, 0x9}, {0x1, 0x4, 0xf9, 0x7}, {0x1, 0x5, 0x5, 0xfffffffb}, {0xa, 0x5, 0xf9, 0x8001}, {0x3f, 0x8, 0x4, 0x87}, {0x6, 0x1f, 0x31}]}, 0x10) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40, 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0xfff, r7, &(0x7f0000000040)="04656bdd516a51c2de7ad5db3660d0399637ab2ca4d2494e42a41bfb3ef108fd7d7d28f4fa54b4720e83c92bac9a5ba1", 0x30, 0x4, 0x0, 0x1, r8}]) 07:19:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_flags=0x1000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1f4, 0x12, 0x800, 0x70bd25, 0x25dfdbfb, {0x9, 0x1, 0x0, 0x77, {0x4e24, 0x4e22, [0x3ff, 0xbd07, 0xfffffffa, 0x6], [0x2, 0x6, 0x81, 0x75c], 0x0, [0x7fff, 0x2]}, 0x1, 0x10001}, [@INET_DIAG_REQ_BYTECODE={0xe3, 0x1, "67ffbd289057642993ab7f5a2ec69fd1aec58e77399b947927b35f4dd13faa6400008dfca21668e801b50b8abfbe96f0041226df9ab1059621cb2246f4d27c330bd76cdf6acc397ea014f3444bf9fb33f6ca6fd10afdfa399fcc1dfc13ddfde8fddb452f8b1d81287c8c00511fd34cf8308cc938ade292e13e0ecf81a2b3704e66d619ff0fb46613e48758404b303d03ca7f26467a7878b4579ac94ac6e10847f08c4b1445c1d913e1847480f6b5e9678e3a672a940bd3971f61b5ab30672796bca9e7619fd7c39a6aa19d9a68371106827f24618251adf607adb8b6cd14b3"}, @INET_DIAG_REQ_BYTECODE={0xc2, 0x1, "3a71c959a56a1cc20f9189ed64cad128d133e934554f524e679b1a4d2995e44bf942ee59985d0b6dcf421f4a4ef1d801b781f93a60608e1c0ee1633c2fe4ee304442fe180fe553296b80e79631bab38fe590a4a361a0e0b0d75ef1c5b4ea42490cc898812271359f1826619fdeabe2d689b3e69457f2df56a39171ef7b6b852d675d5abcc665f130e898b1fc7467baee3402de0b7cf5f0dd88583a9be0f451ae458d905e8b009daa6918c69ea1ff8bfee2e0f04226c56513ee31a0aa465d"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) 07:19:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f000000000000000000000000000018003480090035007665746831"], 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 07:19:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x8}]}]}, 0x28}}, 0x0) 07:19:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDDISABIO(r4, 0x4b37) clock_gettime(0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) fsetxattr$trusted_overlay_upper(r9, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x74, 0x4, 0x1, "72da1964afd0b7f6409b75eb593db82e", "a9108a94b1d0efa5974977cbbb7e335fea1fd6fd6257f2ef069dd6e5f4d2e8e0c267e7ea911ecbb4156feff9f5edd55872542f28d1ac176e213542164cbf21816d9cab53c9d12392a0beacf258009049801a8635187a996f650f4b0471052a"}, 0x74, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockname(r12, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000000c0)=0x80) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 07:19:11 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '/\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20040004) 07:19:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x8}]}]}, 0x28}}, 0x0) 07:19:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) 07:19:12 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) dup3(r1, r2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:19:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:19:12 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x8}]}]}, 0x28}}, 0x0) 07:19:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) clock_gettime(0x0, &(0x7f0000000080)={0x0}) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x10000, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000a40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f0000000280)={0x248, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x18000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf0}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x888}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @loopback, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010101}}}}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "4a45fdd3e2dd594cb6250bc1fab322a773a961ab989b1d71aa3aff57f5a8ba"}}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x408c1}, 0x4000000) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r6, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000100)={0x400, 0x7fffffff, 0x7ff, 0x1, 0x5, 0x73, 0x3, 0x9}, &(0x7f0000000140)={0x80000001, 0x8, 0x8000, 0x1, 0x122, 0x1dcd000000000000}, &(0x7f0000000180)={0x2, 0x80, 0x1ff, 0x55, 0x3f, 0x5, 0x1, 0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1000]}, 0x8}) 07:19:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 07:19:12 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r10, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x314, r11, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x294, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "d95850b6467e61cd654a6c7bb554722602451128534ce8335492f77e"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe9, 0x3, "9ed219061c85ca59b09f4157c0ac49ad4dbb0ef79c562b05c91b5fc4700d87e53605af7a9a49bc4f09446b35a804357155d8789af61696bfc73f06e71fd9707958c095fc087851cde5b188404173392ed3965846a83203e8de2138668cb91f2b9b8e59def241aeb9e5d13e8fce2c85da84a79969f8e9f478f7a1473fe5175f2ceb1bd4354be96324eb0601b07259010bc2636a3bdf647836ad8479106b640e13de648a57ec056ee0b0cc5b5ac344eb96c8e5fead879cdd5f34b8912fc9a9c0810609507c7dc0a1edf35ae8ae9e9114cc908ca5472ad5d950bb531b0761eaba15605fb5186d"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "ec721d1165317fdea7f92a3dd3ef7db74d293dfd7e9b6c984f0460ffc760675ad15e77"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xff, 0x3, "9e356f5b635de084df07662020427b76c71fda7c4b06d779ef4dbb7166399dbac3e2e9b62b4215d26276e5e4770d3099b84edb1cc0a4f12c3d1b68e0e235c83255a3de46f7d0b1af7d9ade03a255a6b47040452c7f1c6dffb2b9a7b4935d55797f8c072d52d9ef1f0d4d8d197d46af85238387c966527684cd2399e4618e22a9824f66d10542d925a4bba868a7009562375423b88cc51cfc966597fbeaac80a3bcc7d6118a6546fbb9aa83baf31bbfb21f7283996eaeaf8e756652d1a14cbbd05c2c35a919814dcad4606aa4f3e98b78417e8e31ac103bb9ea8348324a3e250296739ea19e6eab68f321328412c589ff2e8922f0808092280dafed"}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xee}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x365}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x178c}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x1b}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x884}}, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x134, 0x12, 0x20, 0x70bd2d, 0x25dfdbfb, {0x23, 0x6, 0xff, 0x2, {0x4e23, 0x4e23, [0x3, 0xfffffff9, 0xff, 0x1], [0xa6, 0x3ff, 0x2, 0x3], r7, [0x7, 0x6]}, 0x3f}, [@INET_DIAG_REQ_BYTECODE={0x52, 0x1, "597eea5031d3b89d1e763a98f16fcc5cfd34ca52979d765463d12e9241e6b288cbab0364cd05b663669e93aed654422c22a019764e07709bb608b28a38c9a2c789661725c30371743af7e1542efd"}, @INET_DIAG_REQ_BYTECODE={0x93, 0x1, "4056e3ee0df92d0b1471eed532abe1f90a4e7a138576ad7616130d6032344d68ffac755e8e3d18020d444fdc74a6b698d7d90239775330b2b9e37f349436a9f7f807824006d9cd9a5c1dfe4c88cb643525fe18e1693c36d6198f6f3a3f78f51c3f981a6d11b359cd7bef4c42650280a5464962097de7c947bbb29b8ed0618335ba8df6e30114c5640a8523e6e1a924"}]}, 0x134}, 0x1, 0x0, 0x0, 0x20044001}, 0x4001080) 07:19:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x8}]}]}, 0x28}}, 0x0) 07:19:13 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 506.873747][T12115] device veth2 entered promiscuous mode 07:19:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:19:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @jumbo={0xc2, 0x4, 0xfffffffd}, @generic={0x0, 0x2, "da41"}]}]}}}}}, 0x0) 07:19:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 07:19:13 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4802, 0x0) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) io_setup(0x9, &(0x7f0000000180)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r2, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="100000000300"/16, 0x10}]) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0d0000000300000000000000000866e5e669624d783e253163d9fd3c345e85f5805a10f28cf3c088d42603fca5397b47a20da8a6f91c6f25f9910ee9418661a766037873aa5bd119eb6edadf", 0x4c, 0x9226}]) 07:19:13 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_addrs=@llc={0x1a, 0x17, 0xf9, 0xa7, 0x3f, 0x9, @dev={[], 0x3d}}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e20, 0x3, @remote, 0x6}}, 0x0, 0x0, 0x1e, 0x0, "5d704c58d6dddc137d1e02b4b73f2aa26f69bac464bfc132474b8e58df1dbef4396801930b90c7d41ae51fb4f0bdb233d086a1cedb34a19a76d6f7d36ee54452a007408e4bc653a7272213cfd473c39b"}, 0xd8) 07:19:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', &(0x7f0000000240)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @sctp_ip6_spec={@loopback, @private0}, {0x0, @local}, @ether_spec={@remote, @link_local}, {0x0, @link_local}}}}) 07:19:13 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000580)="c7", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x28ae, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 07:19:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x0, 0x4, 0x2ab7e0b29ec79a72, 0x4, 0x3, 0x6, 0x1000, 0x9, 0xfffffffd, 0x400, 0x0, 0x7, 0x8001, 0x10000, 0xb, 0xe, {0x7, 0xfffffff7}, 0x19}}) r5 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r8, 0x80045510, &(0x7f0000000040)=0x6c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:19:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 07:19:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @jumbo={0xc2, 0x4, 0xfffffffd}, @generic={0x0, 0x2, "da41"}]}]}}}}}, 0x0) 07:19:14 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getroute={0x14, 0x1a, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:14 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000080)={{0x1, 0x2, 0x10000, 0x3, 0x400}, 0x5, 0x500000, 0x7f}) 07:19:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @jumbo={0xc2, 0x4, 0xfffffffd}, @generic={0x0, 0x2, "da41"}]}]}}}}}, 0x0) 07:19:14 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000), 0x4) 07:19:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0xfffffffffffffffb, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32=0x0], 0x3c, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x130, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4d3d, 0x6, 0x4}) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000140)={0x1}) clone(0xca008000, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r5, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:19:14 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000580)="c7", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x28ae, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 07:19:14 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="840800002c0400000000000000270d0000000000", @ANYRES32=r4, @ANYBLOB="00001b00000000000e000000070001006677000058080200540802003c000100000000000000000000000000000000000000000001000000000000000600000080000000000000000080000000000000000000000000000004040200ffffff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00090000000000010000000404030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b2c00"/2156], 0x884}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000080)={'syztnl1\x00', r4, 0x1, 0x700, 0x6ef8, 0x0, {{0xd, 0x4, 0x1, 0x5, 0x34, 0x64, 0x0, 0xa7, 0x29, 0x0, @private=0xa010101, @broadcast, {[@ssrr={0x89, 0xf, 0xa0, [@rand_addr=0x64010100, @multicast1, @empty]}, @lsrr={0x83, 0xb, 0xfc, [@remote, @multicast1]}, @ra={0x94, 0x4, 0x1}]}}}}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="840800002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="00002300000000000e000000070001006677000058080200540802003c0001000000000000000000000000000000000000000000010000000000000006000000800000000000000000800000000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000900000000000100000004040300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007494755ab0d812fe6f2d239f66f15d86efb09230068b4623dbaa2a24b5fd30a798d4d232965ca09c52ae31966d287f643a0dddc94da4808892edbbe0d355deac690c7cdc4438085f1178a2dfed14b8836c74bdb768"], 0x884}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x14, 0x0, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) keyctl$set_reqkey_keyring(0xe, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:14 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x20000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r5, 0x1, &(0x7f0000000140)={{r6, r7+60000000}, {0x77359400}}, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080)=0x4, 0x4) 07:19:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x18, 0x0, 0x0, @remote, @dev, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @jumbo={0xc2, 0x4, 0xfffffffd}, @generic={0x0, 0x2, "da41"}]}]}}}}}, 0x0) [ 508.707849][T12191] device veth6 entered promiscuous mode [ 508.768272][T12183] IPVS: ftp: loaded support on port[0] = 21 07:19:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 07:19:15 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) dup3(r2, r3, 0x0) write$input_event(r2, &(0x7f0000000080)={{}, 0x4, 0xf2, 0x7}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace$getenv(0x4201, r8, 0x5, &(0x7f00000000c0)) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10, 0x0, 0x0, 0x0, r2}]) 07:19:15 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x8b80) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:15 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000580)="c7", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x28ae, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 07:19:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 07:19:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000019000100000000000100000002242000fd"], 0x1c}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 509.491498][T12239] IPVS: ftp: loaded support on port[0] = 21 07:19:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d11, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @multicast1}}) [ 510.161792][ T1520] tipc: TX() has been purged, node left! 07:19:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:19:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r2, 0x7003) io_setup(0x9, &(0x7f0000000180)=0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r3, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:19:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 07:19:16 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0xa, 0x806, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 07:19:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x48, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@llc={0x1a, 0x3, 0x40, 0x9, 0x1, 0x40, @multicast}}) 07:19:16 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000580)="c7", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x28ae, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 07:19:16 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r3, r2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_names='wg0\x00'}) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) 07:19:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 07:19:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="6894a86f75439ecc0845819ab8f5511aa94d41cb43bde3708c8fa8523dcc287ce77094deb249f3d82148f40f9f3a9790e40d2105011e37f5d4e6b02e74be9915960d2c0b53b93eae998bcaaef7b1eb7853f174476cc0b05f23ecf1520979f6ce2a6fc7a84766710576868d18d2884f74ef534fecfa6e525aaad7ae3fdfc59eeec8919d7f59aa45bcdfc34baa3a6825c1180f3177dc0e3d75cc70d78c6626a53f4ce2b5b73210b077ca11e5f570e3fa9b0df976d25671921adb7b16766edaa799ac53cf71f4f55914eeeca5843db9a0ef681cd15dda593c4b6ade08879098bb4e4d86b2bbb89f283d852351afbba324b64b7324cce06e5bcd1a04c0c370271a27c3290b07001f30dff81ddca602edc737162c366ff32c1fbca7b799c5ac064242ff2ce8c745daf81a22397ca6429f1ea602a04ff247184728e771656527defc09b2f36599b44434119f999e19a1fbff49715bd0a9be0497599a79431b4eeb0cddcefa0662c82fcd87d13f6d1500aea95a09a69ccfa07fb7b9315e8b6f80aac7eaa6e7bb036233eec50a54aee90d088073cc8b5d701124f4d6411063f1c01c73fb01bbaeb68f420cd0dff26eb3150e9da66830ba71c910aab3ab44c1ea2f130a1e039a8d0af95a861ac5927ab0b01e38d22bdd9ad0b305c001e972aa800a20357c7f4d9ed4354d9e15e2890c13c44b66bc09bdc17f03fa9f4d3be708ab08b4ae3245662f3b1c0a294adfa953b9921839d9fc13120d6083b202e586acd4c4b12767de2d9a23be7a873e8fbac20fc863ecac2d7244ebbbe79616a7bd451125873a36f0e049329052f1e5d8eea2fd79c45db7c8f19fdd9a329e4ce3282503c8861c67de1aca46ec5dd09f9e1b13fb119f06b62b10c64a1faca05a167992abe2292a90ca9e844e189458d901256d2aa9183aacf7c7ecbd219a29c3acba8223a8a71d1681f897b02950d38e610cbe5aa3ac94c7ed76021b7740a130bdd045782c0bdcc81630d901d73b152039385d93727e88f971528688794bb430f174d259764e0d0064c85cf37af9c19fc4341de5e830e14e8bb0c47ae273c26b86ba167239698ab39fbe74f48fb4726a5f21dc788e034fbb2bbb3985acae2405c5f51fc1943ab2e62ccb850702ba97a0ee8b0be98d65a18f84af8a757cfbc5f21c984253a783b23a32e02efc8be4251b39f86d00b5493d86aa14ac29a1ec200ce998b2122594ec20e0d3f89ffdca12976ac0ce27f18fbe32941589be730b1a775737e1c00254e105e213d70b2418c6c2949220d44a00cf2c301a90cc675fbd404a678a9509a522ed9f5c60a10256abc95c4bd4241ea7f18f7252a155b5c0a96d07a4270d46b08a63c1f4d8cb4a45c7726f2ae64626d566e66eb3ff7a818ff4467ec4a8de3d39682ee02d56e9bc6711be85a05edf62f7c2d98bc1386e186fd003b02826de025c2ce2093a6754bcef44a15ef56d2c80d710f3e4592f3e043a671daf200b0c8b98215256b9c633e033c8ea9740a6cfe0cc0ddec4c69c390cc3bc8113990c160ac3e120dd2284c0c21a10a87c28ac069e0e40bbf7f46031f72a31610341a375b4637c83edd950c934ca3600b53c52452b5e6de934f3e15923afccf81e179593d918f69c602f384838fa4aaa321a47aa24ee000f7826fe93f3ba2e6d7fd9a4465b8537c00d794d211f5844962eed65045a675deade3e3afbd4a0a38ff1824f9caa3b0fcfa93d998db3866047891aa039ac4c66b573873ef877eb9fddec01d5c86f50663184f301180eda69f66cecef52f778e560f5cdeb7884e62bbd7908c40687800d44d1227162beebfd310f6e82c98a972419590b56df945d1f0172a46d99385c9f2724bd5b077a1a5ba1560cb47d8a149193a4dd423f7f9464ba5f699a1c1eedcd71a721ba1633ce6380b6317ff546ec116dd1a29c673485869662939be67029c1df7a6ce9f0e569959182dfb93278031fa83e275efd7758cffbf6d4fee67fdd459ab5b9fae413ba50bb83290023f87aa87b4ceba5b443feed6742746def2dd62833f0a623897718d66866ecd95990990ce1d5baa3ee0d3f652e2fe0ff8a9946873dbdd6de37c6e6380d50c0a9402b686ea4e433fb0c99cdfeb77f6bdba28d8e5248c94b9263113dad33700dd620c93f7d964b15bf6978cc1ab45df782f9f8196685bd566eedce30af87094e2ce3ae7810809673782623685904d6377bc97915fae50e31d6a1245bd08f2c59ea936f9e430eda2437dd976f61da66feebf2b7f34372c1fbc7fea79053e95bbd49fc13e1c65832e08fd38603d113a9dc0f815273cf1aa839f658577827e48bcfbf1bbd811da639a9aaed2a4d8744b28dec45ca9a557661055b3e304043673b9ca4deb28dbc096151f307a7cf3c6454903f0be6da9a869dd1ab68cf53a66990ef7b0bfd6d921f2750d81ab4a979d9aa0a628dbd0c1cf9bb2583d7b944401a6b81252be9062fbc319e2f01e793de5624e55482582205ced41c7b3307e37730d1c615ff918e9dcb6ec8de851d3fab2d0c155331a601ff8b109936dec2bd6249a1c3fcdd60550344c4f752428e72c0a10a58ebd61fbe47b9be30002cac83b0e21f77702815dfca6e6c4c2a4d8cc439bc91022259e4d5cfc802dc3c46b70065cdc75651e26b9d543840ad734ce4d24ecdf11fc4d07d2125987ba4424ebf8335e0812ba69a18768d2826fe188ab6777a9a88f869f7785da8416394b1250886efdd51670b765a5c2dfa53a444dad394fba2d1d5b8c3cb80fe632a1c6826d60a50f395d38586f7f8486c283a38e0ee55ea09fc2bd5eb34bf4d0c8c1041be84493afcb9633cdb91dcb45b211a23fb30893f36ef6968a5092fa1e4762b8243bc384e628025084cfd019e51b979d1be32f44bbaa43fb643d6b9c18d719151569ef4a8121ae66ee3cbb2e3d546b387441e27eb912aa14d9523e793c11ba22f1829c6801061b398163f8d622cedb93c9af9aa3b2f4dfb1afeb6682794baffaf3b8b3af8aac96723ec98626c1bddc245b512d1b5c3c5494f49fbd122118faf9a427c945a581b1d0373498da1bc0bf4cb65b618880b18fdf51faf135b9b59fda03de68606a7f4728cd996bb6c83659b714894696055dc3c59c26a9dcfeff51ba2eb6b267d565f1ad2cca592d93143baefee29a71dfacfa555d8fac612f1a51e939058153a75d9bc47926d516687b636fe6c0c0b8eec8aa5a90775e65216607c58533b74f07bd394481b32c539023669332a13f89ca3f2c030ef2798873b2265e1a011d85ddba9204ab4b069d9e8de4aac06ff18ce521c7d742befe8ac9efbca8b41885f42571350cd379c53a4c4604aa417ab081da5f6b536f139445c364968ed447e71db0df663faab8c5333955c9985cd7b376705bf1d99c9ed98ee7cb414a10872741a5786c127af9eff16e709e1f229b43c3564b006f4223190475fec0c2077e966faa88388250bfe7a82c8e7844b2c021f4397a916cc71ae65846e5fa2e12949f93727ab2d1fc55fbed60f9c696787bdbaf36f7624eb4fedca2a54d58508ae725f889f2675406d4e87ee39efbea94907d3b0c26e43b4bff01593ca1c685b07f2fbe9e053951c0464a3e1a6baa5572ce73616c1518c58139b3128631e9e8f093564ec3277784727e76f04af755b45cff5fce15a077e0b7f73fe7665f91f083050391488b659580508a444cdb81ec5bccac89631c17bf5d6663d381af0e38e604ff96a9ecaff0233f2d79616b01a261f38c92b804caca6d1654de0a527aeef23c2234982eb2d00647cd16e34303b58bf2f5e0645f8d4564b9731c0318a38f91bf0344d9717481d34b094bd341929a61a22249648a39d87db73260e3cc897bfd666fac90dfecc0264d31b806231a557f4fbffbdfc71fb761b9782cf66bf36", 0xac2) 07:19:16 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000280)={0x4, {{0xa, 0x4e24, 0x306, @private1, 0x801}}}, 0x90) 07:19:17 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'mangle\x00', 0xbf, "66347162f70b0f5bf2d010dd16a01079e5f5453aa591a6f3984f5cc931bb2e2730db9ae7f74ec107153c5bc94f294792b07c351ce1098c7d98f27555ea0c92e0ba5bed5fb310fed7263f55c3c90864f5ddf92aa4a9fad312348a347e06782050165456a8e1c432a0894c891830fce2dc42af6a5bf7feb5e04209318e49ad7b45f9a0f46a0af36396372580d5adb9deb8bb65fdd26d99b18e5e92f735e68f5e9af21a90a0871fbc4124391837ad536ec1f106664d572734e0444545dfb6fc9d"}, &(0x7f0000000000)=0xe3) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:17 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1300, &(0x7f0000000000), 0x20000000) 07:19:17 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000080)={0x6, 'macvlan0\x00', {0x1}, 0x5}) fcntl$dupfd(r3, 0x0, r2) fremovexattr(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7379737465ff7f00002a00"]) 07:19:17 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404003d020000070001b0003900", 0x1f) 07:19:17 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff70880000800328000400010001010200bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 07:19:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40880}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:19:17 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) [ 511.654857][T12328] netlink: 4864 bytes leftover after parsing attributes in process `syz-executor.4'. 07:19:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:19:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000140)=[@reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000080)={@fd={0x66642a85, 0x0, r2}, @flat=@binder={0x73622a85, 0xa}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 07:19:18 executing program 1: io_setup(0x6, &(0x7f0000000140)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xffff) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}]) [ 512.005744][T12339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:19:18 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="10000800426d6c7fb4e3ff56d0f05c5c3f8203000000000000000000000090023ffcb49d0969625cc7b049c8d7b566379dd8ccb399c7bc45ac8fcecc77bde1571058aef7a36a0b8284e0fd89e581a150ec7f9ca233c432db9865b21e418ab1e2fe92e9195bc76cab1ef7903596a2caeeeae215896025b624b528490fccd2f557e8818be55b0d95ecdb1177c4e9a6c685be0f5a70e1f9cb6d30e55704f99377f500eab18e2b483c", 0xa7, 0x4000000}]) [ 512.275458][T12347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:19:18 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200)=0x1, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) chmod(&(0x7f0000000100)='./file0\x00', 0x106) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000000)=0x6, &(0x7f0000000080)=0x2) write$apparmor_current(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="737461636bb2436d1bef7ad7a21d8377207369743000"], 0xb) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f00000000c0)={0x9}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$can_raw(r10, &(0x7f0000000180), 0x10) 07:19:18 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001b00)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000001b80)='source') 07:19:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x7a04, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 07:19:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000794a4eb930000000008f6e9fdfe", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 07:19:18 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xf4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x73b7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8080}, 0x10) io_setup(0x9, &(0x7f0000000180)=0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r5, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000001c0)="100000000300"/16, 0x10}]) write$FUSE_POLL(r6, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x5, {0x30a}}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r9, 0x4004ae99, &(0x7f0000000080)=0x5) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) [ 512.817868][T12359] fuse: Bad value for 'source' 07:19:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000100)=0xfffffffd, 0x8c, 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 513.039191][T12368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:19:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="b13721d47a2161ed137515cddbeb1548d3a151c83879c79923eff261bf20800b91add24673bde52ce9cceff26f0fc301008675d4cb431392402f127035f12b56dba79393"], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) [ 513.100047][T12374] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 07:19:19 executing program 1: set_mempolicy(0x4, 0x0, 0x0) [ 513.276808][T12375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 513.324534][T12368] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 07:19:19 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0300000000000006000400000000fff4724fbf9dc64623b9e323cbe135505c1e09707db10d38244b9114b5cd8faa588991e733e68b1a9b6c91bb94a0c8752e55f6b541e769e7113150bed713ce1d9f73406773861b2db4833389e4e7776a1dd6e3f0ea240a5e14e8892a8619f8583eccf08a7906919c575f6459fa38cc60e2b8fd1d3cfae814fdfe07ff000000166ad0181f4f1ab58484479b82e7ce44cdcac0d353e70888c99aeda15ae622720d287fb404dc8016509363c530976d1082", 0xbe}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r7, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x0, 0x10001, 0x4, r7}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x1, 0x9}, &(0x7f00000001c0)=0x8) 07:19:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x42, 0x1}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000280)={[0x4000, 0x10000, 0xd000, 0x5000], 0x5, 0x2, 0x1}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x80010, r6, 0xd000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r9, 0xc1004110, &(0x7f0000000100)={0x40, [0x6, 0xffffff30, 0x1], [{0x0, 0x31, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x54b9cd66, 0x1, 0x0, 0x0, 0x1}, {0x10000, 0xffff, 0x0, 0x1, 0x1}, {0x9a69, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x9}, {0x400, 0x3ff, 0x1, 0x1, 0x1}, {0xfffff001, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x10001, 0x8000, 0x0, 0x0, 0x1}, {0x47, 0x3, 0x1}, {0x1, 0x58bb, 0x0, 0x0, 0x1}, {0x5be4, 0xa1f, 0x1}, {0x6, 0x5, 0x1, 0x1, 0x1, 0x1}], 0x8}) 07:19:19 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0xaf61af0fa80510c2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 07:19:19 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='8', 0x2}], 0x1, 0x0) 07:19:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="b13721d47a2161ed137515cddbeb1548d3a151c83879c79923eff261bf20800b91add24673bde52ce9cceff26f0fc301008675d4cb431392402f127035f12b56dba79393"], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) 07:19:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401ff"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 07:19:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2d, 0x400d0c5) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="32b465b86484f497f7c259c34e753d6ca6e82164184ada9c8eab0b3d3eb2cf58cdcf3b17784bf83b0000b58de9ebc3e5638ac2ad8de353cc47f644072558d27ff1a9d05589099c5a40d322205ed6785506ac3790aec3cb13f75c84ce255f18216bc3ad4a829b82d4694e9b0640c4169e5517495a758be11b4c988344ec8deac282395ab353f03bd76a528f17f657cb6767ec76e4dc9c671c1af459090bdad6988078f156464389c6765ad86b826f472c19ffca23d6758bd01a53ba", 0xbb}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="b3c04b701c6e538d5d47c0ea8d64781823929100c90768aa9fe7c977ea4b99409b2450e99758680509c0805bcc35e280e0fbb536739cd66ce4d4218848466dda8a0a9bad9cc4c3ceb7ae976e8da85b42532bf1d5ff604f38383f42409c1e795f62999e17584ca9eff65fbbc3bfbab17cdf61c34c531447ffc60d64d20657f6ce94c2daa462e2eaf81026d12cac1816af1a46eea2f99adc61f2d8041f4fa9de51c695ed5f611de0605508d85f652a48e18f107bf52fb05f5e292ab85712f592f921aa5435a0fc", 0xc6}, {&(0x7f00000006c0)="22246a4945e2fa3e8b79b6e51c0f6812542451272a78c32764869da1efc34f9ca5e4db40b8cb840ce32685b97a33cbaa7e1eeb8400d2da5018f80f5cf81dd9653bc322cdf768b39f1e42bbb749875257801e35755d7fcbd37a7d4910ef7ba1c3f158680c4a6baae3c743bf073aecf655e71888c206bb49f93464726a0173468f41891daad61be54d5cff3a132c6ce2b07cf67a6a80806aa095", 0x99}], 0x2}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)="994e75cc13168a36f194c3d31b01966fd0bdb31805578e88fc12834ee32f3e17bd2ca5db93869053b377b63cece854856530b9104a48a6dce05eaf6b1d7a7ba6acaaa3be38b5aee423deb3cfa43ac5a612855144a7485524a363c02d24e072ca91ae9cb6b88aec90dedda46a266f4fefbcfef86fd7b2c70fff57464ae7884ea6ca57661bfa58f54335218d03374e95bede82f0d9abb7e6eb45c74ae6b964b83233ca0bf17ad68bd49f091a7d41cf3e0991654b7718d3eb27e918ffddfb5c3e39212a38a7d200a6af8dca398a2839f765f3f0f4", 0xd3}, {&(0x7f00000028c0)="746af28d14861b550f7430b2d2953caf08a3b6a7f9eda21f45241974ce3994778e29be51722528587103e0f157f9100d2c0dc414be81ca6e84174e64ffb68375db3c8a8856cb581496f55c2a47cf3766ece08611d513e99fcecff7484b6b7114c65e422156573827620eefe35bb88cb087186364e9d895965da898836a174e4d99e9d9f74c1ea3c6355047f1b415e51b4f7bad11deec9044790edcc1a211be110b2a995aef675c6ee64229a3e71fabd8c908e9f188c80bce8265d1ec3df01ea0fdf02738027e745068cdd548df0b0049658a5899a39288c6f6c42fe64996f19709533ceb8a", 0xe5}, {&(0x7f0000000d80)="8c7582048e42a221211096bb2ccc4d64a2cdd9a9c88e77b2bb2e1275087de2ff144f4f2506cddd18d66d2def7723ea168ee15a91508e800c8ae8aa4495cda12ef75cdfa58196070760243d45fb947bab4a02f38bf75675c822e13e36a6f298fb437b7c457da7c59ec462d231684c22fe8409d6262e19cd4121a60c548f6279b8c6e719f3f3885b410bbf60de4c93bbd38a921e5fd11f51c107c4bc52c303936a940407d6ee29bfc4a274a689866bd94c47e0f52ec3e68095dbe6b5e52c348e1d5c", 0xc1}, {&(0x7f0000000e80)="789754a45d84c7aacb0a13870a228a36fdedc9869863a070bbb6ede8fb6266f35d85aa68d036e0c5d41e44757c69e64f527ae7d7448c1054a89bb5cb1981217fb5b3a4d18116eda44d2cc65819ead1c1d589fe2039c2afe235ab4126dc0814ac864c009b87e39e01cd", 0x69}, {&(0x7f0000000f00)="0400d022be5443aa2bedf7", 0xb}], 0x5}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)="d96193c76339419e6b4fc85ad3b6cae357a09f1487bd513ad1dd90529e58cf9db5614b42426e593596017a4736b03ce70ac1d98f3cfb1916cf1742b3c25c782baf2681ca7840a5192664cf2859c5b5f4159d8c3ab00a520ead0cf672d1c2d463fd10de4fcc195769acb766e9f85b4bbee812eda59e99c9efdd3a8bddda69dc64942b293904cf5cf331a1e15d45d6ed8571dc1f0768dacbb425e09098fa04b65368e3fcf0d04021f1056989da405d8ed3fd501f0bb9c0f4fa94ae92fe99211a04bc4cdb7a8ba9853736", 0xc9}, {&(0x7f0000000ac0)="37d58228ec85d964929839a2d7f032beea168d59ce62d05567e5553d902dd136e1a57de659bba5cddb87f9004de75c02a4ac455cf0b44c8af983ae067f115c2f05a8af22e73932b3182540055abe12cced3e4bceeb2e8fc8d44c5fc5e15a63fb2cea9fb092e42432c2d84a40ea7c2daed5540cdcb5743a71e4e1589dde7ae34dc749679bb5", 0x85}, {&(0x7f00000012c0)="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", 0x4f4}], 0x3}}], 0x4, 0xc802) write$binfmt_misc(r0, 0x0, 0x0) 07:19:20 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000080)={0x7fff, 0x3ff, 0x32, &(0x7f0000000000)="10e470eb8ee5d88dfae978340c4682cc121896ff425ebb8701a601a707c2697793165c89ba8c6cf7fa67a3ff63136c3d6711"}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:20 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="b13721d47a2161ed137515cddbeb1548d3a151c83879c79923eff261bf20800b91add24673bde52ce9cceff26f0fc301008675d4cb431392402f127035f12b56dba79393"], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) 07:19:20 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r2 = fspick(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xd67c3b09de14915a) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000180)=0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r5, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ftruncate(r10, 0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r7, 0x7005) socket$nl_audit(0x10, 0x3, 0x9) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000040)) 07:19:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5d000000100005070000000000000000000000200f7739e76d856ac0e558c36e9fa83885f0", @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="442000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d040000008c5aa2b9524917da00", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0xc00000000000000}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0), 0xfffffffffffeffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2d, 0x400d0c5) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="32b465b86484f497f7c259c34e753d6ca6e82164184ada9c8eab0b3d3eb2cf58cdcf3b17784bf83b0000b58de9ebc3e5638ac2ad8de353cc47f644072558d27ff1a9d05589099c5a40d322205ed6785506ac3790aec3cb13f75c84ce255f18216bc3ad4a829b82d4694e9b0640c4169e5517495a758be11b4c988344ec8deac282395ab353f03bd76a528f17f657cb6767ec76e4dc9c671c1af459090bdad6988078f156464389c6765ad86b826f472c19ffca23d6758bd01a53ba", 0xbb}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="b3c04b701c6e538d5d47c0ea8d64781823929100c90768aa9fe7c977ea4b99409b2450e99758680509c0805bcc35e280e0fbb536739cd66ce4d4218848466dda8a0a9bad9cc4c3ceb7ae976e8da85b42532bf1d5ff604f38383f42409c1e795f62999e17584ca9eff65fbbc3bfbab17cdf61c34c531447ffc60d64d20657f6ce94c2daa462e2eaf81026d12cac1816af1a46eea2f99adc61f2d8041f4fa9de51c695ed5f611de0605508d85f652a48e18f107bf52fb05f5e292ab85712f592f921aa5435a0fc", 0xc6}, {&(0x7f00000006c0)="22246a4945e2fa3e8b79b6e51c0f6812542451272a78c32764869da1efc34f9ca5e4db40b8cb840ce32685b97a33cbaa7e1eeb8400d2da5018f80f5cf81dd9653bc322cdf768b39f1e42bbb749875257801e35755d7fcbd37a7d4910ef7ba1c3f158680c4a6baae3c743bf073aecf655e71888c206bb49f93464726a0173468f41891daad61be54d5cff3a132c6ce2b07cf67a6a80806aa095", 0x99}], 0x2}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)="994e75cc13168a36f194c3d31b01966fd0bdb31805578e88fc12834ee32f3e17bd2ca5db93869053b377b63cece854856530b9104a48a6dce05eaf6b1d7a7ba6acaaa3be38b5aee423deb3cfa43ac5a612855144a7485524a363c02d24e072ca91ae9cb6b88aec90dedda46a266f4fefbcfef86fd7b2c70fff57464ae7884ea6ca57661bfa58f54335218d03374e95bede82f0d9abb7e6eb45c74ae6b964b83233ca0bf17ad68bd49f091a7d41cf3e0991654b7718d3eb27e918ffddfb5c3e39212a38a7d200a6af8dca398a2839f765f3f0f4", 0xd3}, {&(0x7f00000028c0)="746af28d14861b550f7430b2d2953caf08a3b6a7f9eda21f45241974ce3994778e29be51722528587103e0f157f9100d2c0dc414be81ca6e84174e64ffb68375db3c8a8856cb581496f55c2a47cf3766ece08611d513e99fcecff7484b6b7114c65e422156573827620eefe35bb88cb087186364e9d895965da898836a174e4d99e9d9f74c1ea3c6355047f1b415e51b4f7bad11deec9044790edcc1a211be110b2a995aef675c6ee64229a3e71fabd8c908e9f188c80bce8265d1ec3df01ea0fdf02738027e745068cdd548df0b0049658a5899a39288c6f6c42fe64996f19709533ceb8a", 0xe5}, {&(0x7f0000000d80)="8c7582048e42a221211096bb2ccc4d64a2cdd9a9c88e77b2bb2e1275087de2ff144f4f2506cddd18d66d2def7723ea168ee15a91508e800c8ae8aa4495cda12ef75cdfa58196070760243d45fb947bab4a02f38bf75675c822e13e36a6f298fb437b7c457da7c59ec462d231684c22fe8409d6262e19cd4121a60c548f6279b8c6e719f3f3885b410bbf60de4c93bbd38a921e5fd11f51c107c4bc52c303936a940407d6ee29bfc4a274a689866bd94c47e0f52ec3e68095dbe6b5e52c348e1d5c", 0xc1}, {&(0x7f0000000e80)="789754a45d84c7aacb0a13870a228a36fdedc9869863a070bbb6ede8fb6266f35d85aa68d036e0c5d41e44757c69e64f527ae7d7448c1054a89bb5cb1981217fb5b3a4d18116eda44d2cc65819ead1c1d589fe2039c2afe235ab4126dc0814ac864c009b87e39e01cd", 0x69}, {&(0x7f0000000f00)="0400d022be5443aa2bedf7", 0xb}], 0x5}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)="d96193c76339419e6b4fc85ad3b6cae357a09f1487bd513ad1dd90529e58cf9db5614b42426e593596017a4736b03ce70ac1d98f3cfb1916cf1742b3c25c782baf2681ca7840a5192664cf2859c5b5f4159d8c3ab00a520ead0cf672d1c2d463fd10de4fcc195769acb766e9f85b4bbee812eda59e99c9efdd3a8bddda69dc64942b293904cf5cf331a1e15d45d6ed8571dc1f0768dacbb425e09098fa04b65368e3fcf0d04021f1056989da405d8ed3fd501f0bb9c0f4fa94ae92fe99211a04bc4cdb7a8ba9853736", 0xc9}, {&(0x7f0000000ac0)="37d58228ec85d964929839a2d7f032beea168d59ce62d05567e5553d902dd136e1a57de659bba5cddb87f9004de75c02a4ac455cf0b44c8af983ae067f115c2f05a8af22e73932b3182540055abe12cced3e4bceeb2e8fc8d44c5fc5e15a63fb2cea9fb092e42432c2d84a40ea7c2daed5540cdcb5743a71e4e1589dde7ae34dc749679bb5", 0x85}, {&(0x7f00000012c0)="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", 0x4f4}], 0x3}}], 0x4, 0xc802) write$binfmt_misc(r0, 0x0, 0x0) 07:19:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="b13721d47a2161ed137515cddbeb1548d3a151c83879c79923eff261bf20800b91add24673bde52ce9cceff26f0fc301008675d4cb431392402f127035f12b56dba79393"], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/11) 07:19:21 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) dup2(r2, r1) pwrite64(r1, &(0x7f0000000a80)='w', 0x1, 0x7fffffffffffffff) 07:19:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_getparam(r2, &(0x7f0000001600)) r3 = fcntl$dupfd(r1, 0x203, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r4, 0x0}, 0x0, 0x400000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001740)={&(0x7f0000001680)=ANY=[@ANYBLOB="b0000060260300042bbd7000fedbdf25daec96f3580b14e5287f06416e4a4b0b65d9158d6ecd836768db2d1f90716e366b8ca38d59d3b654a53cd2a632abdb3ce71c3e710b5f44e411f19781b25ec6479ae03913df169a71277fe8ad10a5908de2a75ef768b98bf96ea197d24a9b5d7fc810a307d9148a22e51495661b393155c25da350b99a2f44eabb824249b718c077270e81dea9205950dd676a9fcef5c45f42eaa22aa95e99d88d8fbb3cbade95"], 0xb0}, 0x1, 0x0, 0x0, 0x6840}, 0x20000002) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getuid() syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x100, 0x101000) connect$bt_rfcomm(r3, &(0x7f0000000100)={0x1f, @none, 0x10}, 0xa) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000340)="ae0cd607ad5d7a6ee9ee6f22046045da83b2b4bc0f62a0f193ac50d899314301bddd0a3f883749c78a72874af228e72576da6832189942b2d1f7d5151e175ec415884a89a871a22af4a7e4e8f34ea9e7e15ff5487c502cc7b6c6e34828b40a940f7f5a457c41a742f008d07d75c0dce146a6e8435105fde6b1ba1b180ccae2210a563b2d1b51c96da1b36aef5e9f16856d63583a49225358f9d68ea2cf8ecb867476014935cde658d890e7aae173ce466ebb39da1978f73cd661c42cb37a064a64bc5f6b38798da13bad46c6", 0xcc}, {&(0x7f0000000440)="40ef8ab502f76fbdce9b0fea1e4521c3a5df17a17bbd099c8e4fc38f5ab54d371fc6ae19848a80a876330da2b2328b52b29654b9fb86a5c8ae3eb5f700385698da73", 0x42}, {&(0x7f00000004c0)="271f56680922e00cc30cbf8c813ce8db5183e6eec3215a83f117e856513bed28c8526e984d2fb6ab04cf9b5dd4881076bff355743abc3d1665741006eb1144049015d3512e492c55bf0938abb455445a402388efc8017c131d7de5fe525a2cf2d0b343506c1df87f90012dceb73890d3b4a6bbeb4a9a6df0e1dd390632c7eff9fbb2e370ab5feb2c1d22b15ea341c054c40d9722ad8e79ad0cf442d3fa097f84b0d6eced9da32b900c54f2da60a4d1c61d587ffbd1741282bdcb7c427c025624985ba7c1", 0xc4}, {&(0x7f00000005c0)="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", 0x1000}], 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x2, 0x5, 0x7fff, 0x400, 'syz1\x00'}, 0x5, 0x670, 0xfffffbff, r5, 0x3, 0x0, 'syz0\x00', &(0x7f00000001c0)=['+^-+:\n^\xa7[)-\x00', '/dev/audio#\x00', '/dev/audio#\x00'], 0x24, [], [0x9, 0xbd5d, 0x8, 0x9]}) 07:19:21 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2d, 0x400d0c5) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="32b465b86484f497f7c259c34e753d6ca6e82164184ada9c8eab0b3d3eb2cf58cdcf3b17784bf83b0000b58de9ebc3e5638ac2ad8de353cc47f644072558d27ff1a9d05589099c5a40d322205ed6785506ac3790aec3cb13f75c84ce255f18216bc3ad4a829b82d4694e9b0640c4169e5517495a758be11b4c988344ec8deac282395ab353f03bd76a528f17f657cb6767ec76e4dc9c671c1af459090bdad6988078f156464389c6765ad86b826f472c19ffca23d6758bd01a53ba", 0xbb}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="b3c04b701c6e538d5d47c0ea8d64781823929100c90768aa9fe7c977ea4b99409b2450e99758680509c0805bcc35e280e0fbb536739cd66ce4d4218848466dda8a0a9bad9cc4c3ceb7ae976e8da85b42532bf1d5ff604f38383f42409c1e795f62999e17584ca9eff65fbbc3bfbab17cdf61c34c531447ffc60d64d20657f6ce94c2daa462e2eaf81026d12cac1816af1a46eea2f99adc61f2d8041f4fa9de51c695ed5f611de0605508d85f652a48e18f107bf52fb05f5e292ab85712f592f921aa5435a0fc", 0xc6}, {&(0x7f00000006c0)="22246a4945e2fa3e8b79b6e51c0f6812542451272a78c32764869da1efc34f9ca5e4db40b8cb840ce32685b97a33cbaa7e1eeb8400d2da5018f80f5cf81dd9653bc322cdf768b39f1e42bbb749875257801e35755d7fcbd37a7d4910ef7ba1c3f158680c4a6baae3c743bf073aecf655e71888c206bb49f93464726a0173468f41891daad61be54d5cff3a132c6ce2b07cf67a6a80806aa095", 0x99}], 0x2}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)="994e75cc13168a36f194c3d31b01966fd0bdb31805578e88fc12834ee32f3e17bd2ca5db93869053b377b63cece854856530b9104a48a6dce05eaf6b1d7a7ba6acaaa3be38b5aee423deb3cfa43ac5a612855144a7485524a363c02d24e072ca91ae9cb6b88aec90dedda46a266f4fefbcfef86fd7b2c70fff57464ae7884ea6ca57661bfa58f54335218d03374e95bede82f0d9abb7e6eb45c74ae6b964b83233ca0bf17ad68bd49f091a7d41cf3e0991654b7718d3eb27e918ffddfb5c3e39212a38a7d200a6af8dca398a2839f765f3f0f4", 0xd3}, {&(0x7f00000028c0)="746af28d14861b550f7430b2d2953caf08a3b6a7f9eda21f45241974ce3994778e29be51722528587103e0f157f9100d2c0dc414be81ca6e84174e64ffb68375db3c8a8856cb581496f55c2a47cf3766ece08611d513e99fcecff7484b6b7114c65e422156573827620eefe35bb88cb087186364e9d895965da898836a174e4d99e9d9f74c1ea3c6355047f1b415e51b4f7bad11deec9044790edcc1a211be110b2a995aef675c6ee64229a3e71fabd8c908e9f188c80bce8265d1ec3df01ea0fdf02738027e745068cdd548df0b0049658a5899a39288c6f6c42fe64996f19709533ceb8a", 0xe5}, {&(0x7f0000000d80)="8c7582048e42a221211096bb2ccc4d64a2cdd9a9c88e77b2bb2e1275087de2ff144f4f2506cddd18d66d2def7723ea168ee15a91508e800c8ae8aa4495cda12ef75cdfa58196070760243d45fb947bab4a02f38bf75675c822e13e36a6f298fb437b7c457da7c59ec462d231684c22fe8409d6262e19cd4121a60c548f6279b8c6e719f3f3885b410bbf60de4c93bbd38a921e5fd11f51c107c4bc52c303936a940407d6ee29bfc4a274a689866bd94c47e0f52ec3e68095dbe6b5e52c348e1d5c", 0xc1}, {&(0x7f0000000e80)="789754a45d84c7aacb0a13870a228a36fdedc9869863a070bbb6ede8fb6266f35d85aa68d036e0c5d41e44757c69e64f527ae7d7448c1054a89bb5cb1981217fb5b3a4d18116eda44d2cc65819ead1c1d589fe2039c2afe235ab4126dc0814ac864c009b87e39e01cd", 0x69}, {&(0x7f0000000f00)="0400d022be5443aa2bedf7", 0xb}], 0x5}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)="d96193c76339419e6b4fc85ad3b6cae357a09f1487bd513ad1dd90529e58cf9db5614b42426e593596017a4736b03ce70ac1d98f3cfb1916cf1742b3c25c782baf2681ca7840a5192664cf2859c5b5f4159d8c3ab00a520ead0cf672d1c2d463fd10de4fcc195769acb766e9f85b4bbee812eda59e99c9efdd3a8bddda69dc64942b293904cf5cf331a1e15d45d6ed8571dc1f0768dacbb425e09098fa04b65368e3fcf0d04021f1056989da405d8ed3fd501f0bb9c0f4fa94ae92fe99211a04bc4cdb7a8ba9853736", 0xc9}, {&(0x7f0000000ac0)="37d58228ec85d964929839a2d7f032beea168d59ce62d05567e5553d902dd136e1a57de659bba5cddb87f9004de75c02a4ac455cf0b44c8af983ae067f115c2f05a8af22e73932b3182540055abe12cced3e4bceeb2e8fc8d44c5fc5e15a63fb2cea9fb092e42432c2d84a40ea7c2daed5540cdcb5743a71e4e1589dde7ae34dc749679bb5", 0x85}, {&(0x7f00000012c0)="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", 0x4f4}], 0x3}}], 0x4, 0xc802) write$binfmt_misc(r0, 0x0, 0x0) 07:19:21 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000180)=0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r3, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="100000000300"/16, 0x10}]) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0x6, 0x1}}, 0x30) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:21 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/131, &(0x7f0000000180)=0x83) [ 515.530485][T12442] IPVS: length: 131 != 24 07:19:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x0, 0xffff8001}}) [ 515.608888][T12445] IPVS: length: 131 != 24 07:19:21 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x800000, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r9, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1b}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x858, 0x2, [@TCA_FW_POLICE={0x854, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x884}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000780)="4dda5dafc6fbd0be4f071f23ac7e2f54954352d53ac9c7ab81a078c801fc1a36f8a2643e07f1f6e9c67ea886b4bbee365bb3bc646396dc42a03fcd0f34bf11b8a5570299b9517db204394decdee3aac4307e9dcc34af2bd3fb9af034338d0c293e2061480a111071e557e38376f2d27df74fce4e419ecaf2b3b77e2d6579eb550e2247d36d0668ce5df9dc49838cd495b62c17825d051a9f3d4784fd6f0ae627ab4cf633bc3b0c3e4be2c012334b6fa43475d25d96af9a4be210ae", 0xbb, 0x95, &(0x7f0000000080)={0x11, 0x16, 0x0, 0x1, 0x40, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) io_submit(r2, 0x6, &(0x7f0000000740)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000000080), 0x0, 0x7e6f}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000200)="4b9c421e525f1af16faabc5b5013ecc63d67dda267d21086d92567afca54cb054db95810ccc2000bf6b4145bfadfb58876d5461dd5e6c46f92874d26535ef9056aff25805b24b97d90d11d5d28fb96f9d679fdd28a4d234f83aa8cb88a3ed5afd2083ca28f9f0c6aa6f2", 0x6a, 0x80000000}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x6, r4, &(0x7f0000000280)="4322d3936a0b7093a7e8e4362a04c2e3020224805262895baa94f564cc4c63983872355467849c26253ef688aa1a32597fcec17cccd60e371de2117c833eedd171a1770f409ceee355ebf0210607bceb1d2181c632fc523fef7ab583", 0x5c, 0xe732, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x9, r7, &(0x7f0000000340)="fd5d33271a511869eaedc96fbab74702f10e29cd7d8058683b8b7ff367db3846570fb9a7aeb3094df5359cabc36405624431e611d2ff5db4c7d2e46722896c951725b897d47f28a3ffc57b5e01b7d6b89339d463c40e76f862b44acef81d8233aac42a556a2f00ebf31b431f914498f5c44bbff83032e63ae4ff7f706d84807ccc46c5bee6595334a8e83dcf65aacf049e858b1591cd12", 0x97, 0x20, 0x0, 0x1, r8}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x1134, r10, &(0x7f00000004c0)="ead9e52e39fd3d34326a92d429a60144280cc8d3a6d22b2c2990f58b7c5a216133e49b4321a9a8d1c8902ce3582486bb6ffeb2233e1a6123cb3ecee1e9111d05fb5c9b58ff53b6d5bd842c81288c2fed20e245e9b4539731ccc48ff3828a390354d596bb82e7ef976c289f093b29689704556b349c56a0bba929b09140d88df62ee4f8d281fae47b4465b812eeae4f294d88cafc8375e95f4665b87ea265c0ca38f62b5be095ea97db1d8569ad7eaca2c69b47fede94151b7c8765341303c2105ec190122ede7a3da4e03946591024891c60b936b084636d0df2569fc0c29088e8b06d4f4c37732960bf2317eb430bf6", 0xf0, 0x8, 0x0, 0x2, r13}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x2, r1, &(0x7f0000000600)="2d63594779832823134872b43acb7d9ddfddb65399776fe261fad1f66301c7ce478c07b2a8a35131f3819a3b69c5c00035c2834d3228351c17556a0e2c41a97f2f176ff2b2a92d51aaba5a3330233dfb7cfdd273babddef9c03189280fa72f715290dc1a592dc7ec6a281a9d33d0070412a9cb1ecb28c7192f2b906e2284b911def07ca53363d742db8dbde0a1bf1e29ab24ce1d1a221a99ec623ecb9b6bd06bb764d4a1a8e61ac4e173621a592472adde9efc31980f351b83b206", 0xbb, 0x9, 0x0, 0x1}]) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:19:21 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2d, 0x400d0c5) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="32b465b86484f497f7c259c34e753d6ca6e82164184ada9c8eab0b3d3eb2cf58cdcf3b17784bf83b0000b58de9ebc3e5638ac2ad8de353cc47f644072558d27ff1a9d05589099c5a40d322205ed6785506ac3790aec3cb13f75c84ce255f18216bc3ad4a829b82d4694e9b0640c4169e5517495a758be11b4c988344ec8deac282395ab353f03bd76a528f17f657cb6767ec76e4dc9c671c1af459090bdad6988078f156464389c6765ad86b826f472c19ffca23d6758bd01a53ba", 0xbb}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="b3c04b701c6e538d5d47c0ea8d64781823929100c90768aa9fe7c977ea4b99409b2450e99758680509c0805bcc35e280e0fbb536739cd66ce4d4218848466dda8a0a9bad9cc4c3ceb7ae976e8da85b42532bf1d5ff604f38383f42409c1e795f62999e17584ca9eff65fbbc3bfbab17cdf61c34c531447ffc60d64d20657f6ce94c2daa462e2eaf81026d12cac1816af1a46eea2f99adc61f2d8041f4fa9de51c695ed5f611de0605508d85f652a48e18f107bf52fb05f5e292ab85712f592f921aa5435a0fc", 0xc6}, {&(0x7f00000006c0)="22246a4945e2fa3e8b79b6e51c0f6812542451272a78c32764869da1efc34f9ca5e4db40b8cb840ce32685b97a33cbaa7e1eeb8400d2da5018f80f5cf81dd9653bc322cdf768b39f1e42bbb749875257801e35755d7fcbd37a7d4910ef7ba1c3f158680c4a6baae3c743bf073aecf655e71888c206bb49f93464726a0173468f41891daad61be54d5cff3a132c6ce2b07cf67a6a80806aa095", 0x99}], 0x2}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)="994e75cc13168a36f194c3d31b01966fd0bdb31805578e88fc12834ee32f3e17bd2ca5db93869053b377b63cece854856530b9104a48a6dce05eaf6b1d7a7ba6acaaa3be38b5aee423deb3cfa43ac5a612855144a7485524a363c02d24e072ca91ae9cb6b88aec90dedda46a266f4fefbcfef86fd7b2c70fff57464ae7884ea6ca57661bfa58f54335218d03374e95bede82f0d9abb7e6eb45c74ae6b964b83233ca0bf17ad68bd49f091a7d41cf3e0991654b7718d3eb27e918ffddfb5c3e39212a38a7d200a6af8dca398a2839f765f3f0f4", 0xd3}, {&(0x7f00000028c0)="746af28d14861b550f7430b2d2953caf08a3b6a7f9eda21f45241974ce3994778e29be51722528587103e0f157f9100d2c0dc414be81ca6e84174e64ffb68375db3c8a8856cb581496f55c2a47cf3766ece08611d513e99fcecff7484b6b7114c65e422156573827620eefe35bb88cb087186364e9d895965da898836a174e4d99e9d9f74c1ea3c6355047f1b415e51b4f7bad11deec9044790edcc1a211be110b2a995aef675c6ee64229a3e71fabd8c908e9f188c80bce8265d1ec3df01ea0fdf02738027e745068cdd548df0b0049658a5899a39288c6f6c42fe64996f19709533ceb8a", 0xe5}, {&(0x7f0000000d80)="8c7582048e42a221211096bb2ccc4d64a2cdd9a9c88e77b2bb2e1275087de2ff144f4f2506cddd18d66d2def7723ea168ee15a91508e800c8ae8aa4495cda12ef75cdfa58196070760243d45fb947bab4a02f38bf75675c822e13e36a6f298fb437b7c457da7c59ec462d231684c22fe8409d6262e19cd4121a60c548f6279b8c6e719f3f3885b410bbf60de4c93bbd38a921e5fd11f51c107c4bc52c303936a940407d6ee29bfc4a274a689866bd94c47e0f52ec3e68095dbe6b5e52c348e1d5c", 0xc1}, {&(0x7f0000000e80)="789754a45d84c7aacb0a13870a228a36fdedc9869863a070bbb6ede8fb6266f35d85aa68d036e0c5d41e44757c69e64f527ae7d7448c1054a89bb5cb1981217fb5b3a4d18116eda44d2cc65819ead1c1d589fe2039c2afe235ab4126dc0814ac864c009b87e39e01cd", 0x69}, {&(0x7f0000000f00)="0400d022be5443aa2bedf7", 0xb}], 0x5}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)="d96193c76339419e6b4fc85ad3b6cae357a09f1487bd513ad1dd90529e58cf9db5614b42426e593596017a4736b03ce70ac1d98f3cfb1916cf1742b3c25c782baf2681ca7840a5192664cf2859c5b5f4159d8c3ab00a520ead0cf672d1c2d463fd10de4fcc195769acb766e9f85b4bbee812eda59e99c9efdd3a8bddda69dc64942b293904cf5cf331a1e15d45d6ed8571dc1f0768dacbb425e09098fa04b65368e3fcf0d04021f1056989da405d8ed3fd501f0bb9c0f4fa94ae92fe99211a04bc4cdb7a8ba9853736", 0xc9}, {&(0x7f0000000ac0)="37d58228ec85d964929839a2d7f032beea168d59ce62d05567e5553d902dd136e1a57de659bba5cddb87f9004de75c02a4ac455cf0b44c8af983ae067f115c2f05a8af22e73932b3182540055abe12cced3e4bceeb2e8fc8d44c5fc5e15a63fb2cea9fb092e42432c2d84a40ea7c2daed5540cdcb5743a71e4e1589dde7ae34dc749679bb5", 0x85}, {&(0x7f00000012c0)="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", 0x4f4}], 0x3}}], 0x4, 0xc802) write$binfmt_misc(r0, 0x0, 0x0) 07:19:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 07:19:22 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000280)={0xffffffff, "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"}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) pwrite64(r6, &(0x7f0000000080)="439136037c5b402805861dcd32cf26756bf0d8b22f938cb5c58d85d6bfbc3fdee97273f367e730f60161aed76a44cacbc184dbf415939fb6b1f84e691af5a52ac4c26eeb", 0x44, 0x364abb1e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x81}, 0x16, 0x1) recvfrom$rxrpc(r4, &(0x7f00000003c0)=""/88, 0x58, 0x20, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0xaeb6, @loopback, 0x28}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 07:19:22 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) syz_open_procfs(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1fd}, 0x0, 0x0) [ 516.220271][T12461] IPVS: ftp: loaded support on port[0] = 21 07:19:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000180)=""/4096, 0x1000) 07:19:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x1, 0x66e0, 0x7, 0x84000, r5}) fchmod(r6, 0x8) io_setup(0x9, &(0x7f0000000180)=0x0) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r7, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:19:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x40, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7f"}], 0x40}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xf, 0x6, 0x0, 0x0, 0x0, {0xa49d513136b4e4ef, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x4008800) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:19:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000180)=""/4096, 0x1000) [ 516.827285][T12461] IPVS: ftp: loaded support on port[0] = 21 [ 516.881459][ C0] sd 0:0:1:0: [sg0] tag#3690 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.892166][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB: Test Unit Ready [ 516.899410][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.909356][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.919255][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.929085][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.938923][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.948774][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.958640][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.969332][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.979199][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.989073][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.998923][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.012702][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.022531][ C0] sd 0:0:1:0: [sg0] tag#3690 CDB[c0]: 00 00 00 00 00 00 00 00 [ 517.075413][T12500] ptrace attach of "/root/syz-executor.5"[12494] was attempted by "/root/syz-executor.5"[12500] 07:19:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x40, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7f"}], 0x40}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xf, 0x6, 0x0, 0x0, 0x0, {0xa49d513136b4e4ef, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x4008800) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:19:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x40, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7f"}], 0x40}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xf, 0x6, 0x0, 0x0, 0x0, {0xa49d513136b4e4ef, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x4008800) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:19:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000180)=""/4096, 0x1000) [ 517.271918][T12527] ptrace attach of "/root/syz-executor.5"[12522] was attempted by "/root/syz-executor.5"[12527] [ 517.311418][ C0] sd 0:0:1:0: [sg0] tag#3691 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.322169][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB: Test Unit Ready [ 517.328880][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.338888][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.349256][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.359191][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.369080][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.378990][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.388923][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.398852][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.408832][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.418781][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.428736][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.438681][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.448927][ C0] sd 0:0:1:0: [sg0] tag#3691 CDB[c0]: 00 00 00 00 00 00 00 00 [ 517.456963][ C0] sd 0:0:1:0: [sg0] tag#3692 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.467682][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB: Test Unit Ready [ 517.474461][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.484392][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.494322][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.504237][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.514163][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.524334][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.534276][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.544223][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.554593][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.564557][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.574502][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.584902][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.594817][ C0] sd 0:0:1:0: [sg0] tag#3692 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:23 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b300000000000000040000000000000000000000003b1d458af3beed90e6000000020000000000000001000100000000000300000000000000030000000000000000000000000000000000000000000000831c000000000000000000000000000007000000000000000000000000000000050000000000000000000000000000000000000000000000820d0000000000f711dc49260bbd187e76bb85121b8976217882a686dfbbd984fb40d9da9038874f7d0e1879386bc5f02831df6afbec60a024a04a347050e9daa29a2710768e85be8e6bc76104ac4cd1e0e553e06adec7230c63416b2144298820d6f620e87be000"/253]) write$binfmt_misc(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbeaec163d6066bb75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce11a992517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x841}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000900)={0x7f, 0x1, 0x0, {0xb, @vbi={0x1, 0x4, 0x0, 0x3032344d, [0x4, 0x4025], [0x2, 0xc3]}}, 0x7f}) ioprio_get$uid(0x2, 0x0) 07:19:23 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0xadcb, 0x4040) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r9, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x8c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9300}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8863}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x7fffffff}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x60}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x80000000}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x3c99, r2, &(0x7f0000000000)="881c70ee4676782e323135ab39e8bf1efee7577879f4e871f935b471d879ee7d6571d6f5cdbe81ee6b8db6b8897702aa2c0d5b1812181d89acb2928d5320e5ecee1b48b475a29b49e94206c95fdc0fdfd9e6ac5e6f98a2855e1bfd7ded157184a34c02db2dd719ff8e1c869adafad25560262974ccecfbe3909f08198f7e295d847e38c9c01958e913d5cf750ae1363a7e05c4bf8d92ab039d4aa7e4706e7678e91f69befb8701d1ed63ca7afcded8e76dfc526866ab92fc78c2bb9fca2a8b557ae50716ed", 0xc5, 0x9, 0x0, 0x3, r5}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x3, r5, &(0x7f0000000280)="d39618da3aec6a140bcbdedcd5a8d80e6e24d0fb1c18b523172d59d26642c4de7d9fbaf26205e767162edc6efcb3d8f41aa4d97c973453a27fa20d56806a98e8255bcdb18f6972d7dc573979a46d7c68e28467aba3779912bdf8fb4f826930741f2a419f323b11f6d15434770e3eceb0ce204cee3bb8464672e9223aecbfe910be8368ea4a5d6856265cb21651e6426f25305c0ace80db3b74675c4363fb28b04e80eaf8444035779a89c4d10ed4c8d06473bee7f4aa64085fcd55f90311c3e7586831b2293a181e5c1dd5f67b5fb33f0777ed1ae3f74041e0000e", 0xdb, 0x48, 0x0, 0x3, r8}]) [ 517.860456][ C0] sd 0:0:1:0: [sg0] tag#3693 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.871246][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB: Test Unit Ready [ 517.878105][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.888531][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.898453][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.908492][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.918436][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.928335][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.938235][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.948616][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.958534][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.968440][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.978343][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.978464][ C1] sd 0:0:1:0: [sg0] tag#3694 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.988263][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.998803][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB: Test Unit Ready [ 518.009519][ C0] sd 0:0:1:0: [sg0] tag#3693 CDB[c0]: 00 00 00 00 00 00 00 00 [ 518.016138][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.033613][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.043582][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.053566][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.063508][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.073013][T12536] ptrace attach of "/root/syz-executor.5"[12531] was attempted by "/root/syz-executor.5"[12536] [ 518.074389][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.095135][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.106094][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.116022][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.125991][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.135938][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.146053][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:19:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x40, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7f"}], 0x40}}], 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0), 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0xf, 0x6, 0x0, 0x0, 0x0, {0xa49d513136b4e4ef, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x4008800) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85646bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d4"], 0x191) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) [ 518.155980][ C1] sd 0:0:1:0: [sg0] tag#3694 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000180)=""/4096, 0x1000) 07:19:24 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) unshare(0x2a000400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0060000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e000121a7097ce850cbfe80001000000ba0000000083e30f510b958efd6eadf315615ce3a044152ea8bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119f58d3e220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf6cf97cee3d7f8542cbd8c5d2e29b90dd2ca4c9b80600bd45d8b6f661130c526af032741a8eebb41e495669dd7f1237cc427d1d35826fc070967268073a437965d66df2f2d4bff069f7d039c721484d64363829137869865cce84240b9ec5cf2faf907a440931d08e9e65d7b859b957292ac7c4f1c02db1c2e4f700001a982cf400c5d0f4431963df216018cd00721a39afcd81b7b45695d5f782adaeac178f69a3247fd3bf2908eb0cd1f0134fadfcc200095ec258bcb629ce0bd65b5008c249706ea978286437e0aa0900c36f88098cd95ab15ff53dc126d2939837cc5f2dfcb35d123f85d75f400d25928aab75c854502f01000100000000dfa130007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4b59802cd01276d5cc8c024a28c828f9d8b00b8609dd2ce899bfe5d389dba66e268afb67909061463015bdc8edc11bae372c83640c816ceee19225973a20c8653421af7bd8449325c8aa5603ea94974b6bc1f9a881f56908ef619948eac304a6dd5dae540f0e478f72c7ed60240fd9e5fd847771e4c978c2b039cefc2566be2f0655395d495c6eff1914832e513fe5b0a428195bd0e8186eba180000000000000000010000000000630100000000000000c950765d822259357b5aa5377b4c97984e243d9f1796d82dfded5af1fbadb5b5bdd52a7f84427796ee9bc70405453e93ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea8e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715447a0f6ee54a43281bd5f0850cfeec98458be0d38e59f10100000000000000a900e852ce088319166f191e50c94d9863c5b1878e98bc90590c792d5850e1e0e3cef86808c10122fe287797ceefdc513234004f613d592cffaf66c2e92c7b1ad6bd29d16124a67502c343a72a3d06168a096aff16454ccd7848fa4807c6be3beb1982d25e1af301430823fe2e85fef29da4edd745641657e3db8512abd2981792cef69ba2f7415107f19c8fa42e7f53fd1a7c60c214d501cb0f4b1c0c0a956a8832f0af3aee417d3896f832374378b396fbe50cfa0f00000059bca09cd85f7b76396db6fc002581651c39e00528576d11a70dd36d764b2406585728c83a34d57ecb571f24054f0ad327bb102b1b1bb03bf572cfef6d4e36d6615ed08accf4b1df3a1add0700117e04ebd57952cd4d69518b4f00000000000000000000000000d0078546ebdb83719f17ed0320f518ac4ef73fbaf52f3ddf6e123bd2065e7decd3c06d3a3f27de303df29c51e8af687d3cf8c04d7a7090d038cbceb08c89508a3fb4b650ac251218f3808b28d51628584ee03c64bead67a9197bca833e4428ee998730f03fba4d22a0835ef5b69868fb145b8ccc0db0cea56aa69cd9685324e3d4cdee2affa05b7ce3903f0b641c7dc715c24b670000480928f29b493f2ca8ff85a115121e67e7f9dba509887d8c3ba22ccf65e5118391bd5ed51e9d2444d3a080e7cfe223375c119f90674e4ee23d94f6d916be7db141f7a42536a661fa7e1487b1e6b0240635640cbf1f9a018c72862b78f9051fd386d5a5125348eb49cbfdc977a13b6510c2f8aa0000000000000000f53bdd8130db3629f30ae357b18d6334a44aa8ee0000906743861c3e8a5c2a7d92017946bd175e8580ab07218afaae4d46d1a702874884d947477c6a39be938fb6ba0a72918094687ed7fb6cf0e04863377e3ffcc264d1e887dfb23ee0f48acd4231c00fd351276e9b2c9b214be852bb6b959158e5e08d8cacc3b546a1e4871056858dcb785afcb9d85708083b4cc657aa985e41ff61bf84d97333dc52fbd9a22de1fd0e907048d8742bfb9e2ff0995c020c6af3ff4ca5780bbe9c514a8e71eddb6b1b46bbc80f131a48f7e5dad20df17ad7e568c0954e14d7efcc0075226b92232d4d43d83f4a70b800ff8e283440d00c2f618fb84a5cff8364f489126b6ab5178fb646dceae7596fac97cef1067ea32baa8453b9b5ae04aee37c3776f291915a572a1c4f6f2e3baecc32b88bd24a914f50907c981cc1ae91ce9519ccdab5cd950ce8d37ce94fd696316f5a4fd6620ed5f739e4b5ee024293b79079f9b1a573c38765041bb514b19c0afb8b93389a00ed40f4f973b657000000000000000000000000000000005e4dd8098c2b46040a3811cd8c2f4b5bc537730f0f983a6291f6104356e941aee11cabee8ad7c1f925223d6f89fe04e116650840f5d7f071d20a85daa3c63565256c5f509a22665590a0a599cd499ee7a298eae5d1cd4e15bb80acf76f447cd550f6f83780827bbdfc2b023d51aea9721ad152f0ace64368e01b2deee15204a85ce7cc23179d6c864a02e68cb33b202ffe77ef8d4f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) [ 518.442117][T12545] ptrace attach of "/root/syz-executor.5"[12542] was attempted by "/root/syz-executor.5"[12545] [ 518.493970][ C0] sd 0:0:1:0: [sg0] tag#3696 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.504755][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB: Test Unit Ready [ 518.511635][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.521706][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.531781][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.542264][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.553416][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.563415][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.573462][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.583544][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.593552][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.604064][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.611205][ C1] sd 0:0:1:0: [sg0] tag#3695 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.614271][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.624707][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB: Test Unit Ready [ 518.634581][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.641034][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.651188][ C0] sd 0:0:1:0: [sg0] tag#3696 CDB[c0]: 00 00 00 00 00 00 00 00 [ 518.660877][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.678276][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.688275][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.698276][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.708343][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.718388][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.728313][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.738231][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.748133][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.758105][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.767985][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.777853][ C1] sd 0:0:1:0: [sg0] tag#3695 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:19:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x35314241}}) 07:19:25 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b300000000000000040000000000000000000000003b1d458af3beed90e6000000020000000000000001000100000000000300000000000000030000000000000000000000000000000000000000000000831c000000000000000000000000000007000000000000000000000000000000050000000000000000000000000000000000000000000000820d0000000000f711dc49260bbd187e76bb85121b8976217882a686dfbbd984fb40d9da9038874f7d0e1879386bc5f02831df6afbec60a024a04a347050e9daa29a2710768e85be8e6bc76104ac4cd1e0e553e06adec7230c63416b2144298820d6f620e87be000"/253]) write$binfmt_misc(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbeaec163d6066bb75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce11a992517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x841}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000900)={0x7f, 0x1, 0x0, {0xb, @vbi={0x1, 0x4, 0x0, 0x3032344d, [0x4, 0x4025], [0x2, 0xc3]}}, 0x7f}) ioprio_get$uid(0x2, 0x0) 07:19:25 executing program 0: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r0}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r2}, 0xc) getgroups(0xa, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, r0, 0xffffffffffffffff, r2]) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, r5}, 0xc) setgroups(0x8, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r5]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_MCE_KILL(0x35, 0x0, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) fcntl$dupfd(r7, 0x0, r6) inotify_init() clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x4, 0x1, &(0x7f0000000100)={r8, 0x0}, 0x0, 0x0) 07:19:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) dup2(r0, r3) 07:19:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00', 0x2b, 0x0, 0x2000000}, 0x2c) 07:19:25 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) unshare(0x2a000400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) [ 520.017175][T12576] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269f/0x2c70 [ 520.099706][ C1] sd 0:0:1:0: [sg0] tag#3697 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.110375][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB: Test Unit Ready [ 520.117169][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.127032][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.136893][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.146772][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.156666][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.166671][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.176563][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.186441][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.196306][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.206189][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.216063][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.225921][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.235798][ C1] sd 0:0:1:0: [sg0] tag#3697 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:26 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b300000000000000040000000000000000000000003b1d458af3beed90e6000000020000000000000001000100000000000300000000000000030000000000000000000000000000000000000000000000831c000000000000000000000000000007000000000000000000000000000000050000000000000000000000000000000000000000000000820d0000000000f711dc49260bbd187e76bb85121b8976217882a686dfbbd984fb40d9da9038874f7d0e1879386bc5f02831df6afbec60a024a04a347050e9daa29a2710768e85be8e6bc76104ac4cd1e0e553e06adec7230c63416b2144298820d6f620e87be000"/253]) write$binfmt_misc(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000012c0)=[{&(0x7f0000000040)="2089d040db8cd647561bb7c139f65d6388b3ad8de4b1625305d0ef8cf56b34bfd2baf2ea0b74dc4809641e011d746b4cb7735bf0f4b8248dbdcc8f12d4858accc321e83a9e3965d411713774df0aa7ed73d5868ff3fa817e1e0a13405c55b225049bd74dd4d5c5868075e9a727d43747448b34214dd9813dd9f611f766a6443687d5d7ef5eee82f468f12a26a884990f60c844d559c96b3b04797e3d7c052fb6e12ffa39359561626469de2ab221ac2f809dc1502b7ee8f13bde3194caba4f578fcd2e598b96aa524f472a9f11ffe61c3b0053cbe3ba4d60dbd3e73ee10922467a208ff44c7d5e28a1b78066bba6e267065821b86764c3e53b931a53ea1c303f11bf0e57a3e4d3222528f873fd84a86319cd01081461dec33cd44cb6c9bd6cded9d2d6f91f29f018ff3ed69b183d9d5a6a5cfc712fd904e002fc572f4525f5f75638ce074ebf62a35eb0f69b84ca564610ea97a4e9c0faf98cd56235168a15ee5111f3d29871d9283e7dd80c9b146ffcd62eb8273e578345a94fdd79bf15ece195ac78d38a5a6d960ba3bac6b2bec620c830cb42cc47a3cc65dbc52210f4474a88ddc341c72a6818721fb4d64b7c83c1c3a3e2878bb4aba8ed67104b443251d9eabf71b204fa893a7673bc2b0f9ee84b553dd3560c7e64af8f044b3bc05cb3bdf98418fb68f14dcabf7bf5940ea3df9359a9e744ff98ba79c31017956749af1d29524608c1bc09d0a27c55c9ae46d5ab9fea74bfddb2e03ac990c2445520e4f934510d901467a346bd395268ba708f2cc3fad9c9a2dd8e1ed0176d782de685b034882ef324efe51c75ed0cddc509bb832b26b52886398e1d471e1f2bf718c877cfe12b7330c007501544979b2c74ee9ea2ff9ed784fac5dff82d09ce78cfd342b7c919c49b1b9f8daac850fbed2b62a455f09d6c8cafe82a639bb58f4c3d8b8941b06b6a7b311cb43d9c50a52cb7e2ba200f6cb73c48a986238560112cfda1885c9af1b65c513b2b1dd60f381f7b7a95641ee0bf8c86376331886a23d254d46f212d2c31448f73cca1b92af4c0596c14863d5a71c4d42d51443db8729a3d5ac0c253e31cda61fb1fe2a13bcab7137830baeba27187aaad44aed3102083fd9e6478cd44005688053082f330d4443b3c1ffa871df14b61c87e1aa4783471dcb70a4c52ef254600062fd5507e291f0f4e8b0955409657e8d421b08f41f7faf548cd433a7e580d5a5cb44540911dafa07be145d1ea40d40f84432561fb61599852c87078f9be007412c41ecfc9220b152a3e9eb33a499da0fba18901f79620e323b8dc24f7ec2cee5246db59363959a2839c74d954552b752ba889a0d2673042a634cc13e204281570e803fb92fc259bfa78b715c22f0ee096e47bfb4fcf4e0c5d0f42dcf26a19f91d4306ec4f1de298759ca0ed70f879e75bd9a867dc3be807a4f5f2497f219c2cec9f71f91404ee1efe1d63a5db6ed08609e886f3ec7ffd08ec62ef2c9da76b10e424b76bff20be6c49f4a14c23507eba389534ce2ef031f8f936a4138285e3982b88fa0f3986d7517010b43397eebe0179ca40ede6e572cf2d77de505d025260b8779d0559ef3ecfa1e7b7b8f95b0bee9525440885e63e939aaf325362fea87855417d77cab5d2e8c516c24a419b9c8e93e3dc8b48f70890c65ec6cda75f3883bc708f95dfbc9fdc674ede914d7e26ba0b9a64fa852e52211a527da04c851532c641ed213cfedb1fe048336aeb66ffedf569160dc90acbf9ddb141d1d95e4aae6d41acccf63dfab0b0b200df487f19022380debb7b9b5a6d22b64d0b58eb2a959b9876f90d09f2cbc2c4045f01bc6a45b30f24d20a40028fa75bb8545b37bf0bb127bf962b0cfb779d5181cfeb2a2da37315ad228ed17593dc6b21ce7d67dff287d94e5fc2ee4a9d0c7f73ff84475910ea6fc5b281d3c43111326497507250ba215b6c7bb79df8eaffe76380c2e5ac00a5664aae26ddeddc341ab5fbb84fe4111e171875dcc9227bb394374f44ad5f70f76fe6f6ab3b9289f31169b170889ba3be68335ab46806571cd0b30764fe470da46c00d18cd9b2e8a9aa885dea5bd9826e51dbf61834cfce02602467e021949a76eba3e98295972ee751c02d29ecdb12b21339e02fd520f6377c657c1a77fe4550f642a46216211e688cd6f8cc756d6c48feda15f5d43edd0a9690a2608361563e253848603e4c98ff8ed8e66329d1db2eb70bb7ce30dbfd085e707a846a1756f02c230f6579185887df2d743a05234be67901fc3f706aea307d5891c6f74f3bcb30402b9aabf6ee92ffc9f321217445b05c68dab770f2c34f75d73f0620f859a3a84e58fbb4a5e54dee1400272df590255dd14acee54937d0d666d84c370a1ca653e547650dc11bb158a7bad528468bf8f17f1f7d838c0299a74501a02f89156dff56193f263733cefa201109b65fff84427259c0caa853d0616282b8f5496ea8b35960dd57c8697d35b386668899eadbf4636d9e547e5c44aa9b02c8c57b6ef58e9e82d73865e654fd4a0cdb52fabbb6df8b226101f3886d471d2477f22f7907adf9604447f658308836dc2776b527972c4774473c5d2de033f9c34c6216c74444c4d5c19a29b9ae492f4ad8ce1884979cf8194c6029c80b88bf76f3540747ccc5357d9899de8ca17e89b07df18cead341294d348c76b8b3975ecaaf8b672855d52e731ab9ff991e07c93376c62caa81623e7a65f72c4337cfbe002b55d069a6d27f601b437826a2f2a4e4402c2992f6f5b2a836b0abce9a25582c012f3831fbbea401f341b59e35fd3f9673f0e9ab71d97a0db73811361b317be2f6b5b70465cef09836aea7dd6d855d1bd29d066886c0283629ffd27cfdb485f733c5f9905ac2ea0fa931de716ead5c0b8a646839d729e853eadd8f82b70705ae0b225f9f28b6b018fc13e99c33f6a4077f51759ecbe2a412941315f8b854ef16febc102c133a15ca0adf6a457ea160", 0x841}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000900)={0x7f, 0x1, 0x0, {0xb, @vbi={0x1, 0x4, 0x0, 0x3032344d, [0x4, 0x4025], [0x2, 0xc3]}}, 0x7f}) ioprio_get$uid(0x2, 0x0) [ 520.292710][T10081] tipc: TX() has been purged, node left! [ 520.478118][ C0] sd 0:0:1:0: [sg0] tag#3698 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.488956][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB: Test Unit Ready [ 520.495733][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.505733][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.515676][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.525670][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.535643][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.545608][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.555627][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.566364][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.578044][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.588154][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.598101][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.608039][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.617946][ C0] sd 0:0:1:0: [sg0] tag#3698 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:26 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) unshare(0x2a000400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 07:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}}]}, 0x48}}, 0x0) 07:19:26 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 07:19:26 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={r7, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)={r7, 0x38bc, 0x7, [0x6, 0x5, 0x1, 0x8, 0x3, 0x6674, 0x401]}, 0x16) 07:19:27 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0)='batadv\x00') socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b300000000000000040000000000000000000000003b1d458af3beed90e6000000020000000000000001000100000000000300000000000000030000000000000000000000000000000000000000000000831c000000000000000000000000000007000000000000000000000000000000050000000000000000000000000000000000000000000000820d0000000000f711dc49260bbd187e76bb85121b8976217882a686dfbbd984fb40d9da9038874f7d0e1879386bc5f02831df6afbec60a024a04a347050e9daa29a2710768e85be8e6bc76104ac4cd1e0e553e06adec7230c63416b2144298820d6f620e87be000"/253]) write$binfmt_misc(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbeaec163d6066bb75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce11a992517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x841}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000900)={0x7f, 0x1, 0x0, {0xb, @vbi={0x1, 0x4, 0x0, 0x3032344d, [0x4, 0x4025], [0x2, 0xc3]}}, 0x7f}) ioprio_get$uid(0x2, 0x0) 07:19:27 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) flock(r1, 0x6) 07:19:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0000a6d7e70349ae4ea8ee4fdd3830aa0000ffff"], 0x26) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 07:19:27 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) unshare(0x2a000400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) [ 521.371143][ C0] sd 0:0:1:0: [sg0] tag#3699 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.381824][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB: Test Unit Ready [ 521.388608][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.398470][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.408321][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.418211][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.428047][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.437896][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.447851][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.457710][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:19:27 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0010c4}, 0x80000) [ 521.467548][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.477411][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.487247][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.497068][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.506878][ C0] sd 0:0:1:0: [sg0] tag#3699 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000002c0)={0x0, "5fca1f74161ce697094c8b5eca07770d654c0408eb6a5708423c71be0fd8706552298def19097761555661427d7ad61633744a6cfa8c1640ae630061c511ccbd6f6ab92e98e3675379026e66b808b0e5df61d543e76a5d018a32a7db2269855af88b47e6ca7c782915d7ff15306cbbbf4e44e97f2a4d33e61bdfaf2cf34e8926ff24986335e54709e62e3737487060194f0c6ca155b31cbc02f271e7f377659041d8f5f3bfabeb08fe2e626ce81561849fcea22dc09a84bd76e7689e9af5bbb599d87b5a5c77c89f593471160bf73455f58f0239f2ddc51067a5efcce3169e556cdd5d29ba67c64cfc9a0200c3f254d609ba6d0bd36271c7e221739b376bd91dbdecaa57acf9d9fc1c911c7f29d1e8e79d54a28459086292eef4f27d680882dcea0c454c2f0d6149c930d75ab536c557a711436ce4ec0f94819f3f38ad207cafa2c400767d45f893ca65927f1a51a72809a0749741ecf4658cf2e4462875c0b7575aa703693e93b3c0ac2dbb23ce826f2bad7b1194c70b13d698d8e1ae234fec488ef5bb5f89e4b19c25be619597e67bf91eaf8f7547272e8a00b8dd8290df955c50a8d95c7c1b9094d8f9f4722d2d956082f8ca12db4ef8864a69d7053365f2067f3082da8b2b8ab604007305410a4eb6b86b960cf05fa1cdaa933afdaacf90a022da8aeb5bd37bcc041c022c2215df9fda721b32c3774ccf07364a904b7d4f"}) 07:19:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x101, 0x6, 0x5d03, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 07:19:28 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000000)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 07:19:28 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa}) 07:19:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="665f07000005eb301420387397d39d7f984462da33760036f300000000007d86fff0478ac0c6b123288054", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 07:19:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0x38, 0x2, 0x0, 0x1, {0x8}}}}]}, 0x38}}, 0x0) [ 523.303817][T12638] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:19:29 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="1080", 0x2, r0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="6c71ae2b15c098dd0f39de0d6d8c13598e33fddd86e2952c2817a0c17c826699d782826c0bcf8bb6c61e6ea7d6452c82d94648164425306049e61a27a7bb355e7d182dc2abf8555ef96f9bc6cb3550acf0035fff1d44e4eff435d6f5a98a322c1a23bb495128039fb6253f533b4493c0b0381974c700080000"], 0x1, 0x2000000, &(0x7f0000000180)='v'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@private, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) rt_sigpending(&(0x7f00000001c0), 0x8) write$binfmt_misc(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd3dd601d2ab83d9fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813a4429d2403b632234bba24322f059565c6ed7e69dcdb47cd12d90be7e00d07d25c53e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c0e82fe4a927f84cf558c48cdb0c34955e45d50a95afe08d8f23c609eb22d7f92bbf45c02ad598c3e25b70681230be5f37db9613b1ba91e090076f71ed5f2cfc77684309044a49fbdd36ac103c8dd27c69e87acf85e6297a5ac10fddece5bee6e8fabbdb28d2b618fe118a36dacf70bb04ff3bc35943134db10972f3696dafbeed5f7450eae8fd22eefa7e99faf66000000000000"], 0x14f) socket(0x40000000015, 0x5, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000008c0)=ANY=[], 0x33e) 07:19:29 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 07:19:29 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:19:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 523.830819][T12648] futex_wake_op: syz-executor.1 tries to shift op by 256; fix this program [ 523.863287][T12651] futex_wake_op: syz-executor.1 tries to shift op by 256; fix this program [ 523.891094][ C1] sd 0:0:1:0: [sg0] tag#3652 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.902227][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB: Test Unit Ready [ 523.909022][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.919036][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.929038][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.939261][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.949328][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.959262][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.969386][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.979627][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:19:30 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r0, 0x5420, 0x7ffffffff000) [ 523.989561][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.999519][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.009480][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.019399][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.029597][ C1] sd 0:0:1:0: [sg0] tag#3652 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x100}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r0}, 0xc) pipe(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000140)=""/165, 0x1000000eb) 07:19:30 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @empty}}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x3}]}, 0x38}}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000040)=""/6, 0x6}], 0x1, &(0x7f00000001c0)=""/24, 0x18}, 0x9}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000340)=""/165, 0xa5}, {&(0x7f0000000400)=""/11, 0xb}, {&(0x7f0000000440)=""/6, 0x6}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/76, 0x4c}, {&(0x7f0000000540)=""/153, 0x99}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/1, 0x1}, {&(0x7f00000006c0)=""/134, 0x86}], 0xa}, 0xff}, {{&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000940)=""/81, 0x51}, {&(0x7f0000000780)}], 0x2, &(0x7f0000000a00)=""/32, 0x20}, 0x6537f0bc}, {{&(0x7f0000000a40)=@nfc_llcp, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b00)=""/77, 0x4d}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000b80)=""/15, 0xf}, {&(0x7f0000000bc0)=""/220, 0xdc}, {&(0x7f0000000cc0)=""/184, 0xb8}, {&(0x7f0000000d80)=""/85, 0x55}, {&(0x7f0000000e00)=""/115, 0x73}, {&(0x7f0000000e80)=""/185, 0xb9}, {&(0x7f0000000f40)=""/2, 0x2}, {&(0x7f0000000f80)=""/41, 0x29}, {&(0x7f0000000fc0)=""/145, 0x91}, {&(0x7f0000001080)=""/214, 0xd6}], 0xa, &(0x7f0000001240)=""/21, 0x15}, 0x2}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000001280)=""/118, 0x76}, {&(0x7f0000001300)=""/104, 0x68}, {&(0x7f0000001380)=""/190, 0xbe}, {&(0x7f0000001440)=""/169, 0xa9}, {&(0x7f0000001500)=""/126, 0x7e}], 0x6}, 0x101}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001600)=""/126, 0x7e}, {&(0x7f0000001680)=""/136, 0x88}], 0x2, &(0x7f0000001780)=""/91, 0x5b}, 0x8}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001800)=""/170, 0xaa}], 0x1, &(0x7f0000001900)=""/9, 0x9}, 0x7f}, {{&(0x7f0000001940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/130, 0x82}, {&(0x7f0000001a80)=""/28, 0x1c}, {&(0x7f0000001c00)=""/193, 0xc1}, {&(0x7f0000001d00)=""/182, 0xb6}], 0x4}, 0x3ff}, {{&(0x7f0000001dc0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001e40)=""/206, 0xce}, {&(0x7f0000001f40)=""/175, 0xaf}, {&(0x7f0000002000)=""/151, 0x97}], 0x3}, 0x80000000}], 0xa, 0x40000001, &(0x7f0000002340)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 524.368160][T12667] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:19:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8009}}, 0x20}}, 0x0) 07:19:30 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945ab8ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffff"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 524.598384][T12671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 524.615297][ C1] sd 0:0:1:0: [sg0] tag#3653 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 524.626103][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB: Test Unit Ready [ 524.632851][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.642884][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.652689][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.662926][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.672806][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.682603][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.692637][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.702544][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.712434][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.722319][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.732194][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.742090][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.752033][ C1] sd 0:0:1:0: [sg0] tag#3653 CDB[c0]: 00 00 00 00 00 00 00 00 [ 524.784165][T12674] bridge1: port 1(syz_tun) entered blocking state [ 524.790953][T12674] bridge1: port 1(syz_tun) entered disabled state [ 524.800291][T12674] device syz_tun entered promiscuous mode [ 524.822989][T12677] bridge1: port 1(syz_tun) entered blocking state [ 524.829956][T12677] bridge1: port 1(syz_tun) entered forwarding state 07:19:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x100}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r0}, 0xc) pipe(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000140)=""/165, 0x1000000eb) [ 525.074395][T12674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 525.221431][ C1] sd 0:0:1:0: [sg0] tag#3654 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.232733][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB: Test Unit Ready [ 525.240496][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.250592][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.260822][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.270871][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.280909][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.290983][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.301059][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.311131][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.321373][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.331518][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.341746][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.352182][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.362604][ C1] sd 0:0:1:0: [sg0] tag#3654 CDB[c0]: 00 00 00 00 00 00 00 00 [ 525.643025][ C1] sd 0:0:1:0: [sg0] tag#3655 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.653835][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB: Test Unit Ready [ 525.660497][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.670411][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.680381][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.690282][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.700165][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.710027][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.720169][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.731612][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.741493][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.751407][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.761309][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.771202][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.781040][ C1] sd 0:0:1:0: [sg0] tag#3655 CDB[c0]: 00 00 00 00 00 00 00 00 [ 525.833759][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready 07:19:32 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000000)) 07:19:32 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) process_vm_readv(r2, &(0x7f0000000140)=[{&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000040)=""/67, 0x43}, {&(0x7f0000000300)=""/188, 0xbc}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, &(0x7f0000001500)=[{&(0x7f00000003c0)=""/67, 0x43}, {&(0x7f0000000480)=""/69, 0x45}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, 0x0) 07:19:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x80}}}, 0xb8}}, 0x0) 07:19:32 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945ab8ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffff"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) [ 526.139894][ C1] sd 0:0:1:0: [sg0] tag#3656 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 526.150877][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB: Test Unit Ready [ 526.157705][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.167587][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.177486][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.187466][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.197369][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.207290][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.217286][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.227562][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.239436][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.249460][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.259449][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.269482][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.279479][ C1] sd 0:0:1:0: [sg0] tag#3656 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:32 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000000)) 07:19:32 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000180)=0x0) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r7, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f00000001c0)="100000000300"/16, 0x10}]) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000280)=r8) r9 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000040)={r12}) ioctl$UFFDIO_COPY(r9, 0xc028aa03, &(0x7f00000002c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x2000}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r13, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20000804) 07:19:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x9, 0x0, 0x0, 0x0, 0x74}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="aa0000004f8b1abe4aa05697f494e996fb2b956e286fb267f22e5cf44420472bb792646af7da7d4db5c7ddaa543cf230e5decb50d46d8a9aca4c1c5cc414dbde567dc0158fa83b7272fc295ee8d339abd905ecc30f5f6ec2b703ecce2485b98c8e5e213c9f364318c8f82edf869b7ce87b805c075857763b74dbfdbf6da0716d429f3e3914b426685a0795d9eb2093bf4b06f57eff173085908309125080541939eb57f895cc44956f2e99ebfafa"], &(0x7f00000000c0)=0xb2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x2}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00'}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380)={0x6}, 0x8) setsockopt$CAN_RAW_FD_FRAMES(r10, 0x65, 0x5, &(0x7f0000000200)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0xd, 0x81, &(0x7f0000000100)={r11, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 07:19:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}, @dontfrag={{0x14}}], 0x40}}], 0x1, 0x0) 07:19:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x100}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r0}, 0xc) pipe(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000140)=""/165, 0x1000000eb) 07:19:32 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000000)) 07:19:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fde29e78"}, 0x0, 0x0, @userptr=0x400000, 0x6}) 07:19:33 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945ab8ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffff"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 07:19:33 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x41) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000000)) [ 527.239737][ C1] sd 0:0:1:0: [sg0] tag#3657 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 527.250552][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB: Test Unit Ready [ 527.257406][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.267343][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.277311][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.287423][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.297562][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.307496][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.317449][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.327354][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.337272][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.347179][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.357115][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.367034][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.377131][ C1] sd 0:0:1:0: [sg0] tag#3657 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:33 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) fsetxattr(r0, 0x0, 0x0, 0x0, 0x1) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x1) fallocate(r1, 0x100000003, 0x1008, 0x240000) 07:19:33 executing program 3: mbind(&(0x7f00005eb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x3, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b46, &(0x7f0000000000)=""/196) 07:19:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x100}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r0}, 0xc) pipe(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000140)=""/165, 0x1000000eb) [ 527.895096][T10081] tipc: TX() has been purged, node left! [ 528.009647][ C1] sd 0:0:1:0: [sg0] tag#3658 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 528.020402][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB: Test Unit Ready [ 528.027211][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.037191][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.047158][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.057089][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.067034][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.076933][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.086848][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.096756][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.106666][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.116575][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.126496][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.136430][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.146355][ C1] sd 0:0:1:0: [sg0] tag#3658 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) fsetxattr(r0, 0x0, 0x0, 0x0, 0x1) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x1) fallocate(r1, 0x100000003, 0x1008, 0x240000) [ 528.443987][ C1] sd 0:0:1:0: [sg0] tag#3662 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 528.454667][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB: Test Unit Ready [ 528.461326][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.471280][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.481138][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.491033][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.500909][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.510761][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.520664][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.530524][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.540506][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.550396][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.560317][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.570188][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.580159][ C1] sd 0:0:1:0: [sg0] tag#3662 CDB[c0]: 00 00 00 00 00 00 00 00 [ 528.588807][ C1] sd 0:0:1:0: [sg0] tag#3665 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 528.599575][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB: Test Unit Ready [ 528.606362][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.616426][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.626315][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.636329][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.646359][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.656504][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.666374][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.676394][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.686594][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.696462][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.706322][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.716200][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.726071][ C1] sd 0:0:1:0: [sg0] tag#3665 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:35 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socket$inet6(0xa, 0x5, 0x6) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x9c, 0x0, 0x2, 0xb35, 0x2}) 07:19:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_eeprom={0x4b, 0x30}}) 07:19:35 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945ab8ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffff"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 07:19:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) fsetxattr(r0, 0x0, 0x0, 0x0, 0x1) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x1) fallocate(r1, 0x100000003, 0x1008, 0x240000) 07:19:35 executing program 1: r0 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) [ 529.083267][ C0] sd 0:0:1:0: [sg0] tag#3666 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 529.090932][ C1] sd 0:0:1:0: [sg0] tag#3667 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 529.093957][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB: Test Unit Ready [ 529.104562][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB: Test Unit Ready [ 529.111141][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.117925][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.127748][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.137552][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.147353][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.157096][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.166862][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.176590][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.186346][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.196106][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.205840][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.215626][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.225354][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.235136][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.244824][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.254560][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.264647][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.274364][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.284309][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.294274][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.304253][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.314143][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.323933][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.333646][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.343291][ C0] sd 0:0:1:0: [sg0] tag#3666 CDB[c0]: 00 00 00 00 00 00 00 00 [ 529.353000][ C1] sd 0:0:1:0: [sg0] tag#3667 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r6, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r7, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r7, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x40) 07:19:36 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) listen(0xffffffffffffffff, 0xb88) fsetxattr(r0, 0x0, 0x0, 0x0, 0x1) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x1) fallocate(r1, 0x100000003, 0x1008, 0x240000) 07:19:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 07:19:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) 07:19:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_eeprom={0x4b, 0x30}}) [ 530.755456][ C1] sd 0:0:1:0: [sg0] tag#3671 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 530.766188][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB: Test Unit Ready [ 530.772814][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.782692][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.792531][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.802405][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.812360][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.822207][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.832042][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.841872][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.851718][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.861548][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.866745][T12766] IPv4: Oversized IP packet from 127.0.0.1 [ 530.871376][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.878000][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 530.886889][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:19:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 530.902479][ C1] sd 0:0:1:0: [sg0] tag#3671 CDB[c0]: 00 00 00 00 00 00 00 00 07:19:37 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) utimes(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={{r5, r6/1000+60000}, {r7, r8/1000+60000}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r9 = accept$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000080)=0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r14, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0x6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r12, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, r14, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x73, 0x2}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x27}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="eb28a4c2eab6"}]}, 0x60}, 0x1, 0x0, 0x0, 0xc1}, 0x8804) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x8, 0x18000) r15 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xfffffffffffffc00, 0x20000) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000ef02000000000000000000dacf", 0x10}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x2c, r9, &(0x7f00000000c0)="bcb7157524cc1cb6dd009788eb21", 0xe, 0x8001, 0x0, 0x2, r15}]) 07:19:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x6, 0x400000000000017, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 531.135404][T12775] netlink: 'syz-executor.2': attribute type 153 has an invalid length. [ 531.207210][T12778] netlink: 'syz-executor.2': attribute type 153 has an invalid length. 07:19:37 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockname$unix(r4, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 531.668850][T12784] IPv4: Oversized IP packet from 127.0.0.1 [ 531.676379][ C1] IPv4: Oversized IP packet from 127.0.0.1 07:19:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_eeprom={0x4b, 0x30}}) 07:19:38 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc0040, 0x0) 07:19:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x11}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 07:19:38 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)) ioctl$USBDEVFS_GETDRIVER(r0, 0x8008551c, 0x0) 07:19:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sched_yield() futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f00000000c0)={r3, 0x0}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r4, 0x1, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:19:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_eeprom={0x4b, 0x30}}) 07:19:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033301, @multicast2, @loopback}, 0xc) 07:19:38 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0xa000, 0xc3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000140)={r6, 0x3ff, 0x0, 0x0, 0x1, 0x81, 0x4, 0x5, 0xa, 0x82, 0x5, 0x8}) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) 07:19:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xfff) 07:19:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 07:19:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x5, [@m_gact={0x18, 0x3, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) [ 533.093872][T12824] ===================================================== [ 533.100886][T12824] BUG: KMSAN: uninit-value in sha1_transform+0x5371/0x5a90 [ 533.108117][T12824] CPU: 1 PID: 12824 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 533.116811][T12824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.126885][T12824] Call Trace: [ 533.130839][T12824] dump_stack+0x1df/0x240 [ 533.135224][T12824] kmsan_report+0xf7/0x1e0 [ 533.139688][T12824] __msan_warning+0x58/0xa0 [ 533.144235][T12824] sha1_transform+0x5371/0x5a90 [ 533.149228][T12824] ? __module_address+0x68/0x600 [ 533.154286][T12824] crypto_sha1_update+0x4bb/0x5e0 [ 533.159730][T12824] ? kmsan_get_metadata+0x11d/0x180 [ 533.165088][T12824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.170987][T12824] ? rmd320_transform+0x6dc0/0x6dc0 [ 533.176267][T12824] crypto_shash_update+0x4e9/0x550 [ 533.181501][T12824] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 533.187971][T12824] ? crypto_hash_walk_first+0x1fd/0x360 [ 533.193553][T12824] ? kmsan_get_metadata+0x4f/0x180 [ 533.198723][T12824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.204554][T12824] shash_async_update+0x113/0x1d0 [ 533.209631][T12824] ? shash_async_init+0x1e0/0x1e0 [ 533.214725][T12824] hash_sendpage+0x8ef/0xdf0 [ 533.219378][T12824] ? hash_recvmsg+0xd30/0xd30 [ 533.224103][T12824] sock_sendpage+0x1e1/0x2c0 [ 533.228744][T12824] pipe_to_sendpage+0x38c/0x4c0 [ 533.233654][T12824] ? sock_fasync+0x250/0x250 [ 533.238286][T12824] __splice_from_pipe+0x565/0xf00 [ 533.243326][T12824] ? generic_splice_sendpage+0x2d0/0x2d0 [ 533.249116][T12824] generic_splice_sendpage+0x1d5/0x2d0 [ 533.254620][T12824] ? iter_file_splice_write+0x1800/0x1800 [ 533.260368][T12824] direct_splice_actor+0x1fd/0x580 [ 533.265509][T12824] ? kmsan_get_metadata+0x4f/0x180 [ 533.270654][T12824] splice_direct_to_actor+0x6b2/0xf50 [ 533.276061][T12824] ? do_splice_direct+0x580/0x580 [ 533.281164][T12824] do_splice_direct+0x342/0x580 [ 533.286188][T12824] do_sendfile+0x101b/0x1d40 [ 533.290851][T12824] __se_sys_sendfile64+0x2bb/0x360 [ 533.296355][T12824] ? kmsan_get_metadata+0x4f/0x180 [ 533.301508][T12824] __x64_sys_sendfile64+0x56/0x70 [ 533.306581][T12824] do_syscall_64+0xb0/0x150 [ 533.311132][T12824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 533.317222][T12824] RIP: 0033:0x45c1d9 [ 533.321118][T12824] Code: Bad RIP value. [ 533.325222][T12824] RSP: 002b:00007fc5a527fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 533.333683][T12824] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 533.341763][T12824] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 533.349761][T12824] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 533.357941][T12824] R10: 0000000000000fff R11: 0000000000000246 R12: 000000000078bf0c [ 533.366032][T12824] R13: 0000000000c9fb6f R14: 00007fc5a52809c0 R15: 000000000078bf0c [ 533.374140][T12824] [ 533.376472][T12824] Uninit was created at: [ 533.380731][T12824] kmsan_save_stack_with_flags+0x3c/0x90 [ 533.386377][T12824] kmsan_alloc_page+0xb9/0x180 [ 533.391168][T12824] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 533.397004][T12824] alloc_pages_current+0x672/0x990 [ 533.402127][T12824] push_pipe+0x605/0xb70 [ 533.406497][T12824] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 533.412244][T12824] do_splice_to+0x4fc/0x14f0 [ 533.416851][T12824] splice_direct_to_actor+0x45c/0xf50 [ 533.422341][T12824] do_splice_direct+0x342/0x580 [ 533.427292][T12824] do_sendfile+0x101b/0x1d40 [ 533.432241][T12824] __se_sys_sendfile64+0x2bb/0x360 [ 533.437365][T12824] __x64_sys_sendfile64+0x56/0x70 [ 533.442403][T12824] do_syscall_64+0xb0/0x150 [ 533.446926][T12824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 533.452823][T12824] ===================================================== [ 533.459762][T12824] Disabling lock debugging due to kernel taint [ 533.465933][T12824] Kernel panic - not syncing: panic_on_warn set ... [ 533.472553][T12824] CPU: 1 PID: 12824 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 533.482881][T12824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.494265][T12824] Call Trace: [ 533.497592][T12824] dump_stack+0x1df/0x240 [ 533.502598][T12824] panic+0x3d5/0xc3e [ 533.506558][T12824] kmsan_report+0x1df/0x1e0 [ 533.511441][T12824] __msan_warning+0x58/0xa0 [ 533.515969][T12824] sha1_transform+0x5371/0x5a90 [ 533.520853][T12824] ? __module_address+0x68/0x600 [ 533.525886][T12824] crypto_sha1_update+0x4bb/0x5e0 [ 533.530957][T12824] ? kmsan_get_metadata+0x11d/0x180 [ 533.536183][T12824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.542008][T12824] ? rmd320_transform+0x6dc0/0x6dc0 [ 533.547226][T12824] crypto_shash_update+0x4e9/0x550 [ 533.552369][T12824] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 533.558574][T12824] ? crypto_hash_walk_first+0x1fd/0x360 [ 533.564156][T12824] ? kmsan_get_metadata+0x4f/0x180 [ 533.569289][T12824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.575114][T12824] shash_async_update+0x113/0x1d0 [ 533.580190][T12824] ? shash_async_init+0x1e0/0x1e0 [ 533.585239][T12824] hash_sendpage+0x8ef/0xdf0 [ 533.589859][T12824] ? hash_recvmsg+0xd30/0xd30 [ 533.594552][T12824] sock_sendpage+0x1e1/0x2c0 [ 533.599169][T12824] pipe_to_sendpage+0x38c/0x4c0 [ 533.604031][T12824] ? sock_fasync+0x250/0x250 [ 533.608658][T12824] __splice_from_pipe+0x565/0xf00 [ 533.613698][T12824] ? generic_splice_sendpage+0x2d0/0x2d0 [ 533.619384][T12824] generic_splice_sendpage+0x1d5/0x2d0 [ 533.624878][T12824] ? iter_file_splice_write+0x1800/0x1800 [ 533.630633][T12824] direct_splice_actor+0x1fd/0x580 [ 533.635770][T12824] ? kmsan_get_metadata+0x4f/0x180 [ 533.640905][T12824] splice_direct_to_actor+0x6b2/0xf50 [ 533.646294][T12824] ? do_splice_direct+0x580/0x580 [ 533.651419][T12824] do_splice_direct+0x342/0x580 [ 533.656351][T12824] do_sendfile+0x101b/0x1d40 [ 533.661002][T12824] __se_sys_sendfile64+0x2bb/0x360 [ 533.666131][T12824] ? kmsan_get_metadata+0x4f/0x180 [ 533.671285][T12824] __x64_sys_sendfile64+0x56/0x70 [ 533.676334][T12824] do_syscall_64+0xb0/0x150 [ 533.680858][T12824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 533.686764][T12824] RIP: 0033:0x45c1d9 [ 533.690653][T12824] Code: Bad RIP value. [ 533.694725][T12824] RSP: 002b:00007fc5a527fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 533.703283][T12824] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 533.711265][T12824] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 533.719307][T12824] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 533.727294][T12824] R10: 0000000000000fff R11: 0000000000000246 R12: 000000000078bf0c [ 533.735284][T12824] R13: 0000000000c9fb6f R14: 00007fc5a52809c0 R15: 000000000078bf0c [ 533.744217][T12824] Kernel Offset: 0xde00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 533.755953][T12824] Rebooting in 86400 seconds..