Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2020/07/18 09:06:58 fuzzer started 2020/07/18 09:06:59 dialing manager at 10.128.0.26:41463 2020/07/18 09:06:59 syscalls: 2944 2020/07/18 09:06:59 code coverage: enabled 2020/07/18 09:06:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:06:59 extra coverage: enabled 2020/07/18 09:06:59 setuid sandbox: enabled 2020/07/18 09:06:59 namespace sandbox: enabled 2020/07/18 09:06:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:06:59 fault injection: enabled 2020/07/18 09:06:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:06:59 net packet injection: enabled 2020/07/18 09:06:59 net device setup: enabled 2020/07/18 09:06:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:06:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:06:59 USB emulation: /dev/raw-gadget does not exist 09:11:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x9, &(0x7f0000000100)) syzkaller login: [ 396.293514][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 396.573411][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 396.798361][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.805617][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.815755][ T8462] device bridge_slave_0 entered promiscuous mode [ 396.856827][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.864124][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.874816][ T8462] device bridge_slave_1 entered promiscuous mode [ 396.947809][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.963100][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.027063][ T8462] team0: Port device team_slave_0 added [ 397.038878][ T8462] team0: Port device team_slave_1 added [ 397.101326][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.108495][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.134693][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.149064][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.156271][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.183638][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.384901][ T8462] device hsr_slave_0 entered promiscuous mode [ 397.417162][ T8462] device hsr_slave_1 entered promiscuous mode [ 397.813027][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 397.886821][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 397.924968][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 397.967297][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 398.193894][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.238543][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.248405][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.265230][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.284263][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.294435][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.305310][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.312672][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.367617][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.376932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.391128][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.402717][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.410082][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.419283][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.430438][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.441619][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.452380][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.462764][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.473508][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.491227][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.501884][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.511676][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.527790][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.537648][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.555160][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.606478][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.614285][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.641373][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.688914][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.699122][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.745460][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.755948][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.775540][ T8462] device veth0_vlan entered promiscuous mode [ 398.797139][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.806386][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.822201][ T8462] device veth1_vlan entered promiscuous mode [ 398.880247][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.891354][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.901039][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.911105][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.931384][ T8462] device veth0_macvtap entered promiscuous mode [ 398.949019][ T8462] device veth1_macvtap entered promiscuous mode [ 398.989279][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.998935][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.008888][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.018326][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.028418][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.048822][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.070091][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.080251][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:11:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x1f0, 0x0, 0x0, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1f0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x56, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x692) 09:11:12 executing program 0: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 399.513645][ T8675] xt_recent: Unsupported userspace flags (00000056) [ 399.525204][ T8677] xt_recent: Unsupported userspace flags (00000056) 09:11:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 09:11:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) 09:11:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 09:11:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r1, &(0x7f0000000180)=""/112, 0x70) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) timerfd_settime(r5, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000040)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r7, &(0x7f0000001500)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x10c, 0x3c, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x8}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "9a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb8898f40c2de"}}}}}, 0x13e) 09:11:13 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000f3069a08f9e3ab1400010010000100040001000002000000c3000000c9faffffffb7f66878de01fe1519c0c4c73aa8571fa11c764ee8eaab97953eef74e8f00677c5ebb234821234a4307b446136fee9b89298a0aa4136d852db46ecc4efff4a5125b04b6600314d261ac328297a19e458923b00598c00e4fa04ceba760000000000003d027412d7257d0871f61d9bbbf702458fde4e8e05287963db2ca617bd11d5ec8944a86b06b643fc003308492599389aaf540ca0a9b4127e4f0f5ce6cabd0231f1046f7922fdd94e321fb660fd1771f87cc19ecae82d8ac2186072d8e3d646c6df78c33f982d01b7284722ea00"/252], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000340)='9', 0x1}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f0000000000040008", 0x1d}], 0x1}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x572, 0x0) 09:11:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, r0) pkey_free(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 403.433923][ T8714] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.443900][ T8714] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.455785][ C0] hrtimer: interrupt took 120899 ns 09:11:16 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x4) splice(r1, &(0x7f0000000080)=0xffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x5, 0x3, 0x7) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x10000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000140)) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffe, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f00000001c0)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x10d000, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getsa={0x3c, 0x12, 0x1, 0x70bd2a, 0x25dfdbfe, {@in=@rand_addr=0x64010100, 0x4d2, 0xa, 0x32}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200000d0}, 0x90) r5 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x3, 0x40002) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000380)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x8002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000400)='net_prio.prioidx\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000440)="4da18ea74a0d8c651333858da374929abb0490ca71af977ca588d7c713dfc9508c1dfa22caed6b71e9ed16d793c0f1b5a5176fdd6c0c8fa7cc34f95d231d917717eb1f39b0768299efe4c191cb370012b0", 0x51, r6}, 0x68) shmget(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x202841, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000580)={r3, r7, 0xc}, 0x10) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000005c0)={0x0, @bt={0x9, 0x8001, 0x0, 0x0, 0x6, 0x2, 0x8, 0x2, 0x4, 0x6, 0x5, 0x5bf, 0x6, 0x3, 0x3, 0x4, {0x1, 0x8}, 0x1, 0x9}}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000680)={0xe5, 0xff5b, 0x40}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000800)={0x1, 0x0, [{0x4000, 0xfb, &(0x7f0000000700)=""/251}]}) [ 403.955623][ T8714] team0: Port device veth3 added 09:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, r0) pkey_free(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 404.347735][ T8722] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.357974][ T8722] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.479705][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 404.642285][ T8722] team0: Port device veth5 added 09:11:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, r0) pkey_free(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 404.944700][ T8722] syz-executor.0 (8722) used greatest stack depth: 4704 bytes left [ 405.027923][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 405.044293][ T8827] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.058635][ T8827] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.495268][ T8827] team0: Port device veth7 added 09:11:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x89) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10010000004e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, &(0x7f00000000c0)="3b0fb120e33daa9c3d46c107121cc4dd1fe23ca7cddd147f5dffe736873282b713f2feaecb0347330cee99a55bf65b2d180feda04fe536a96c15b89ef6c34e103516551646", 0x45, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 405.809757][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.817804][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.827349][ T8723] device bridge_slave_0 entered promiscuous mode [ 405.842596][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.851365][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.860746][ T8723] device bridge_slave_1 entered promiscuous mode [ 405.922392][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.941672][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:11:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0xc9, "357baeec98adff2eaadc2ee5a9e279b8c072e097b7cab6220637ddb606eadbf77ba5e6481fd4f05a0ef2fb8a3b3a28314acb25ad3ec912e7f94632f3f3a9084bb784f991428e6b2be248c411aa495c3330af1caca5e64b3125f839081714c88af18b71f2ec55863180aa33ad07ad895fa9ee4f05302f25eef042ef22a4ac4a1a58e442cd3912ff681133dd7713d3e9849cee5c5fc09ff1583a933cbc678986e35a2edbc431b7c4afe8a654cec09e9d3364e4ab45c852819aa3164710e0f1125b9a43827b401d7b9c4d"}, &(0x7f0000000040)=0xed) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) [ 406.058399][ T8723] team0: Port device team_slave_0 added [ 406.083527][ T8723] team0: Port device team_slave_1 added [ 406.209250][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.217173][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.243304][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.279183][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.286470][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.312617][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:11:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)={0x7, 0x8}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) socket(0x2, 0x6, 0x80000000) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffff00100000000086dd60"], 0x42) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 406.442970][ T8723] device hsr_slave_0 entered promiscuous mode [ 406.479641][ T8723] device hsr_slave_1 entered promiscuous mode [ 406.519026][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.526939][ T8723] Cannot create hsr debugfs directory [ 406.884994][ T8723] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 406.938905][ T8723] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 406.999210][ T8723] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 407.060923][ T8723] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 407.429646][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.468365][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.477629][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:11:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000003020102"], 0x38}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000100)={0x0, {0x5, 0x3}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 407.504614][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.543216][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.553418][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.597993][ T8621] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.605245][ T8621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.669237][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.679654][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.689557][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.698983][ T8621] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.706264][ T8621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.715225][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.726394][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.737246][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.747941][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.794189][ T8723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 407.804734][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.867574][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.894425][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.904299][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.914988][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.925866][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.935824][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.946380][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.956242][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.966082][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.973870][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.050969][ T8723] device veth0_vlan entered promiscuous mode [ 408.093476][ T8723] device veth1_vlan entered promiscuous mode [ 408.187881][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.197143][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.207163][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.217778][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.227550][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.237907][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.247413][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 408.256984][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.266984][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.284559][ T8723] device veth0_macvtap entered promiscuous mode [ 408.305029][ T8723] device veth1_macvtap entered promiscuous mode [ 408.350603][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.362379][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.376295][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.393298][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.405104][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.418957][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.429078][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.438351][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.447719][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.457691][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.467708][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.477850][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.487795][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:11:21 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x150e8bc3) 09:11:21 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x150e8bc3) 09:11:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000402c0012800b0001000200000007f704007508b3b48a982adb851c00000000000000000000000000000000e60048e38f58ec319bc15df336f0d3e042fb7a"], 0x4c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000140)) sendfile(r2, r4, 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_START(r4, 0x4142, 0x0) 09:11:21 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x150e8bc3) [ 409.232028][ T8982] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.361062][ T8982] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x9c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x88, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x83, 0x0, "7f007beca01cbcb19fe9dd4b0025b6e50b1dfc7e18883c58edaae98509140650cd7f3d8a2e3d29d86f8aaedc7c5cb19d969e73a7bfa601000000000000774fba586962268f34ef03903c058a7b3d32ea2a37d1e8c3bf505bd07408003c63e1df30b39905b4bdaef41402b39604fb7bebc9b0737699361c83ac5ae3ae1c3d02"}]}]}, 0x9c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3fef9d36b77a7ade}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x10000}}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r8, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r4, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x54}, 0x4015) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000104ef92f1af000000000000000477ec8ee4000032d001000000010000000666b6e02007e87e", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800500160005000000"], 0x3c}}, 0x0) 09:11:22 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x150e8bc3) [ 409.716474][ T8993] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000400)=""/204, 0xcc, 0x5) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r4}) move_pages(r4, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000002c0)=[0x800, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r3, @ANYBLOB="268fc0"], 0x38}}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 09:11:22 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) 09:11:22 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(r5, 0x0, 0x0) sendfile(r4, r6, 0x0, 0x2) 09:11:23 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r6, 0x0, 0x2) 09:11:23 executing program 1: open(0x0, 0x1014c2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x80}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:11:23 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) sendfile(r4, r6, 0x0, 0x2) [ 410.768725][ T9021] IPVS: ftp: loaded support on port[0] = 21 09:11:23 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) sendfile(r4, r6, 0x0, 0x2) 09:11:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)={0x33c, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x703253a8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7806}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x47cb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x10c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff3b0d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x60}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe00}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xba}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2a6c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x137}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x20040080}, 0x801) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100010000004ae1557ca6f4802e4db674f5047d5bf9546f0fb245e0241d3a36a2f270de1fa31db274877efc5b104e6bb0d13cae3c6a07ce61a4dd9477e3aa4bf40c992290"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="b658dbadc7675083ba3ad947759746ae57ab7072f5194a317794e0c21a2b76b4765fd6d886f9972aff80459d01287aaebb0f50bed2ddc5c4e854b1ac4381d85937"}]}, 0x5c}, 0x1, 0x60}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, r7, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0xfffffeff, @bearer=@l2={'ib', 0x3a, 'vlan1\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48090}, 0x20000080) prctl$PR_SET_FPEXC(0xc, 0x20000) [ 411.042086][ T9043] IPVS: ftp: loaded support on port[0] = 21 09:11:23 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) sendfile(r4, r6, 0x0, 0x2) [ 411.239204][ T9047] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 411.359176][ T9050] bond1: (slave veth3): making interface the new active one [ 411.368088][ T9050] bond1: (slave veth3): Enslaving as an active interface with an up link 09:11:24 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r6, 0x0, 0x2) [ 411.653401][ T9047] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.690736][ T9099] bond1: (slave veth5): Enslaving as a backup interface with an up link [ 411.704119][ T9097] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 411.737874][ T9097] bond2 (uninitialized): Released all slaves 09:11:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)={0x33c, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x703253a8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7806}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x47cb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x10c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff3b0d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x60}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe00}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xba}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2a6c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x137}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x20040080}, 0x801) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100010000004ae1557ca6f4802e4db674f5047d5bf9546f0fb245e0241d3a36a2f270de1fa31db274877efc5b104e6bb0d13cae3c6a07ce61a4dd9477e3aa4bf40c992290"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="b658dbadc7675083ba3ad947759746ae57ab7072f5194a317794e0c21a2b76b4765fd6d886f9972aff80459d01287aaebb0f50bed2ddc5c4e854b1ac4381d85937"}]}, 0x5c}, 0x1, 0x60}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, r7, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0xfffffeff, @bearer=@l2={'ib', 0x3a, 'vlan1\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48090}, 0x20000080) prctl$PR_SET_FPEXC(0xc, 0x20000) 09:11:24 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) [ 412.000370][ T9142] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.045474][ T9142] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 412.067443][ T9142] bond2 (uninitialized): Released all slaves [ 412.107890][ T9142] bond1: (slave veth7): Enslaving as a backup interface with an up link 09:11:24 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2) 09:11:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r1, 0x107, 0x12, 0x0, &(0x7f00000000c0)) 09:11:25 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2) 09:11:25 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x0, 0x0, 0x0, 0x1f}}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x280903, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xfffffff, 0x4, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980918, 0x7fff, [], @p_u32=&(0x7f0000000040)=0x5}}) 09:11:25 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2) 09:11:25 executing program 1: r0 = epoll_create1(0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x453, 0x100, 0x70bd29, 0x25dfdbfe, "0a92b6afce46b94c3190743a0217517a1b435f5d3de028d5d399780e909dee143f71717974", ["", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3c) sendfile(r1, r3, 0x0, 0x2) epoll_wait(r3, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x3ff) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x48) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000040)={0x8}, 0x1) r6 = epoll_create1(0x0) close(r0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r6}], 0x1, &(0x7f0000000140), 0x0, 0x0) 09:11:25 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) 09:11:25 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(0xffffffffffffffff, r4, 0x0, 0x2) 09:11:26 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(0xffffffffffffffff, r4, 0x0, 0x2) 09:11:26 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(0xffffffffffffffff, r4, 0x0, 0x2) 09:11:26 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) 09:11:26 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x48) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30205000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, 0x0, 0x48) r9 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r9, 0x114, 0x6, 0x0, 0x48) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="d41800002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="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"/5280, @ANYRESDEC=r9, @ANYRESHEX=r8, @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRES64, @ANYRES16, @ANYRES32=r4, @ANYBLOB="20000200"/28, @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRESOCT=r8, @ANYBLOB="630006005c9e015355d5a9fc11084351e8e27c6088bf2f719b48f5374dceb027691299d9fcc59930ddef2fccfece0826feb91613e8d94fdcff91285d45d892cfd78b06f5829a77471202fbfdf41f5f15287e79a30b5e931a4bc6a74be936f2de4d30c5000c00070000000000000000000c0008000200000001000000a800000007000100637400006800028014000c00fe8000000000000000000000000000bb1400070099b2f3475b2ca51760beaa1a2ed122dc14000700d12cb899e4b3f57da5e888c7983a9b8114000c00fc00000000000000000000000000000014000700b8d3da26799af476fa3aeee09508c1f81b0006002eb766ed5192bdf2225f37daebaf1ae38c6afa53325295000c00070001000000000000000c00080000000000000000002c01000007000100637400002f000280140008001da2638833347c8d350964d8fc0af84a08000a000000000006000d0000000000080005000000000014000800557edd8661669c4bee603cd5eaf721f014000b00fc000000000000000000000000000000b00006004efd07363b733db8cd311b774374efc172347bf2223fd72fbc7cc328c65059d99ccb25df91c545f858ff8af7ec09a22277546d550593f1f7d12cdadd8b47a598449f9b4e010fbe44a8bda510314f784f334246d4a947947f5795758b3905bd8542f9f7dd816cdfea040caa3850375de3687a1a10159bdaa55b44bd21087fe6bc62b1fb96e5bb77d35ff5071ab7a2d0dfe5f0580e2589a2255a1f21ae86d2bf4a1978af5055ea32984e562dcc0c00070000000000000000000c0008000000000000000000140100000b00010073616d706c65000054000280180002000000000000000000000000000000000000000000080005000000000008000400000000000800040000000000180002000000000000000000000000000000000000000000080003000000000096000600291ee4f8ed19fc2b9b0e1560b754d4d9a32cb385dfa00279e9575a864b7316df4f82dda40759aa88284f44f533e7cbfa0731f442cc12dc8d89851f4b773460264631b1c2980ee17712399cf65f243c081248878e4dc019ca6f582ea17f6e82100dfb77d90a1eb71980107540ab77f1f01f0fb01316cadb6103ec53d6caefdfa89289450e6283afccf8def0b6ae1159a4d03800000c00070000000000010000000c0008000000000002000000"], 0x18d4}}, 0x4080) 09:11:26 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) [ 414.039383][ T9198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.069835][ T9198] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 414.114366][ T9204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:26 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) 09:11:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="14000200ff020002ff"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(r4, 0x0, 0x0) r6 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:11:27 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) 09:11:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vsock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001280)={r2, 0x1}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) 09:11:27 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) 09:11:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r2) pidfd_open(r2, 0x0) tkill(r2, 0x3d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x0, 0x1a, 0x0, 0x1, [@AF_MPLS, @AF_INET={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x0, 0x1, [{0x0, 0x2, 0x0, 0x0, 0x1}, {0x0, 0x12, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x11, 0x0, 0x0, 0x3}, {0x0, 0x2, 0x0, 0x0, 0x9}]}}, @AF_BRIDGE, @AF_MPLS]}]}, 0x3c}}, 0x0) 09:11:27 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) 09:11:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xd79, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x48) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x80, 0x4, 0x6, 0x4, 0x800}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="ea674ba60000f6007ea2c8003421a0d3e685cf3628428b9ef7a800001f77036800", 0x21) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) getsockopt$inet_int(r1, 0x10d, 0xf0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 09:11:27 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:28 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:28 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:28 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:28 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:28 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(r3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) sendfile(r2, r4, 0x0, 0x2) r6 = openat(r4, &(0x7f0000000080)='./file0\x00', 0x42040, 0x4) sendmsg$AUDIT_TRIM(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x200, 0x70bd25, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x28000000}, 0x7b5e925092892827) r7 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r7, 0x114, 0x6, 0x0, 0x48) setsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:11:28 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:29 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r2, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r1, r2, 0x0, 0x2) 09:11:29 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r2, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r1, r2, 0x0, 0x2) 09:11:29 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r2, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r1, r2, 0x0, 0x2) 09:11:29 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:29 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:29 executing program 1: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000004c0)="d2e6e5bdf62ea8fa95935fbada0f2e600b9b7e5bb7a62806db30ee344d1b4bd85a6e562c75298e91fc46d3f3b2076872eac0000000002cf31b301135752802cef6a09bb9b302790adb2d6bf96af67582c855bfa485ef2960d3651a4ffe1966ac8802b03eb4438d82fc4d", 0x6a}, {&(0x7f0000000140)="b2a64dec2b1dfbef31af2fe1278053db9542d8968387f9a729f2bf2d1089120f8f59855f6238681e306a461ecf5d0a598f46f4a80547d49d96251e67bd15e3e1f06ee7de0610e1d286263817f0f0f088125a66ab825cc127fbc387a47323f9d54832d4e6ff55923b7a13f64aaddb6dba6a97002d36fa91114de3c5713ddeac750e1d00b25951e2c512e0ffe7b348206b159e00ed7a0ef091bfa021b4110f63ab73ea2f8f", 0xa4}, {&(0x7f0000000300)="ea208626b121abc07c9794b7142a765c14df21cafe34cfc7ecf33b5eb87a4db40df258c9b49949a03a5351277b4e83f7c79b8bf03db9b333b58bbc255b6a125c19f6207e70", 0x45}, {&(0x7f0000001540)="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", 0x44e}], 0x4}, 0x4008042) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(r3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) sendfile(r2, r4, 0x0, 0x2) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x2, 0x6}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="0002af19", 0x4}], 0x1}, 0x0) 09:11:30 executing program 0: socket$kcm(0x10, 0x800000000002, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:30 executing program 1: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000004c0)="d2e6e5bdf62ea8fa95935fbada0f2e600b9b7e5bb7a62806db30ee344d1b4bd85a6e562c75298e91fc46d3f3b2076872eac0000000002cf31b301135752802cef6a09bb9b302790adb2d6bf96af67582c855bfa485ef2960d3651a4ffe1966ac8802b03eb4438d82fc4d", 0x6a}, {&(0x7f0000000140)="b2a64dec2b1dfbef31af2fe1278053db9542d8968387f9a729f2bf2d1089120f8f59855f6238681e306a461ecf5d0a598f46f4a80547d49d96251e67bd15e3e1f06ee7de0610e1d286263817f0f0f088125a66ab825cc127fbc387a47323f9d54832d4e6ff55923b7a13f64aaddb6dba6a97002d36fa91114de3c5713ddeac750e1d00b25951e2c512e0ffe7b348206b159e00ed7a0ef091bfa021b4110f63ab73ea2f8f", 0xa4}, {&(0x7f0000000300)="ea208626b121abc07c9794b7142a765c14df21cafe34cfc7ecf33b5eb87a4db40df258c9b49949a03a5351277b4e83f7c79b8bf03db9b333b58bbc255b6a125c19f6207e70", 0x45}, {&(0x7f0000001540)="742d9d028feb561502b8bc03676a6177fe3132466448c444e2dd7791ad9bd24123f434a4cf25364b6af5d589397792caaffabd65f6791c648fa455ca071bfa776d81a365fa7cad6c199ab7feb3bd78f8450a4be4c404a56a8010529449c6244a5eb15fb1bae6d19ef9562c59657888900d44795ca929d2a64998329281e52afb0861bf110952d3b4d687849a306fbbdff5452232b3241cd81d81e5c7b54bc5929a74594161efbc49bf8e2a7456d830e24a3f78557b1a11109d614c4feca8a2ab752a0cedca1884814846a61a735b5e820a638815cf3f3d9857727d76565b6911a41e3c7f60d9d256767d87d7bd185310da08e1988fa6ca475a3758e975b4d7682af385d852e8184cba5b1f0778cf46f3a9d5393980eaa3fd3d0993edf19bb75039b238e22a095d7409fd2950ec1bf2ffb74b82c6a13bd8bfb27417ea27079368a1fb12215c9d9bf7bd459f83a9b55eefb9a4e3af1152f4abd55e0ddf00d61052c55ed06245f39f61ea00b35de68af6c9fc05fe4bddd8e1c1cfa9860e81e6cb63264f1d10df31237acf3c5860a30af73a8a62e61f7441bbf1e440cea26a8d79146f3c3aca38fbf8b96f439f4d84ca2fa782085b374772d18ed0e6c7416446c9b8f4a4a624d7d8db390c61e9f1c210a278f3a7fff2ec20aac0fb5c3cf1c84fc919eda263b64ccad04ee63b37efb43507df20c21eefd8b1bc9868567c6f8a0539be267809ce139d975b06fa580cfa841883dc152314cdf92e026d4182d129238fc38b3e8c4d63f747b8dc5ed39122c162a4447411f15c77be6a6761c7dde936bb2d520872fe142433a05b3e6455a3db3b49f45e206d8c6efab5eeddc310c23895d31d56a7729b6768f6649262754a614e0e83f8a535aa0938813f629261f9b9cc19bd31aacd7114244cb6a532bf8514b07b5ee4b41489fc95b31e24065f7b9d8165bc2ec7e19b21aed48c9c3e815fe385bf1fba20ffcfdd6579cac2d7e913a9148e58e1ba161e1911cbe4fd402db9ecd7d6fd6e014f4eaa7e24d23ff36ad6ed0baad9b3b90844c0d480487ff66d60842fbf5f10d517da68a3edd0cc02ed3a79c7a153790380de94fb7b2792cad348bae883fd9ecd84e924ad35bd524a45b59d2f8dade802ed2c517b7749135cf62d88a59a2614535b8da1909e2b5ad52aed8cd207c280f471cb2fce35e7ef3884f63d46963533a101a4de6b8dd7b328d90a7a43653c79367256a4bbb5110ee53cdf082b3ea8568f285d3f64a5fff77f531002b287c1bcdad03f077e417f68b27f7cebb8836440f74b094ad3d6c0ce8f5ac6197d5276700610b125f453f8bea8b015da8d3a0a9fded9348fcd8333997c3f576f354b1ef01c66f26e3f4f7a7e1fbe7309721193562d98eeffdae0746a0bc2138550fe251a7fe18071244e602a9f9675ce27960cc0d22d4a00b2b8c0162261fada999ffc99db0d12d32212306f1986b769204aaaafb14af3b022cb62eed42e1a1173dd28a3c3a55dc45eb996a6440d5558152335acdbef0ed71276d385052546f7a1933d89caa0265ef077da6349895ff4", 0x44e}], 0x4}, 0x4008042) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(r3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) sendfile(r2, r4, 0x0, 0x2) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x2, 0x6}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="0002af19", 0x4}], 0x1}, 0x0) 09:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:30 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x48f5ade13c961614}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r1 = getpid() openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2000, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000380)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x4a8004, 0xfffffb26, 0x6, r3, 0x0, &(0x7f0000000100)={0x9a0917, 0x7, [], @p_u32=&(0x7f0000000080)=0x2}}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r4, 0xc0245720, &(0x7f00000001c0)={0x1}) socket$nl_generic(0x10, 0x3, 0x10) 09:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xb8, 0x453, 0x1, 0x70bd2a, 0x25dfdbff, "d810c5c39c3069788b3dc50304b9661f52a539eb704fe9092524e4b965681ad4c0ed9e6246fcfc99d92e6560236ffa7b8b2c5a69e9682a5d892dfd0fe3aa7b02e3a4127f161d990d2adf964da3e7f6fa3de893a637657a85c27a6437ad534c72216bb07df7d3692a1c182cbc96d682953baf7de11565a4ea49e90fa162986861bc940ae4b88b1113519a68b1270f1fb61f7cccbb4767b143dc7a211d722b5566efec6c020e", [""]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) syz_open_dev$ptys(0xc, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x4044084}, 0x0) r4 = socket(0x1, 0x80000, 0x8000000) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x48) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x0, 0x0, 0x6, r5, 0x0, &(0x7f0000000100)={0x980921, 0x7fffffff, [], @value=0x5}}) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000200)={0x10, 0x4, 0x1f}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:11:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6}, 0x10) dup(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = fcntl$dupfd(r0, 0x0, r3) write$P9_RAUTH(r4, &(0x7f0000000180)={0x14}, 0x14) 09:11:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r2, r3, 0x0, 0x2) 09:11:32 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59ab846175dd10665c80fdcb70aba55000000000000000081baf945985c953948c6801f2c0945c08ba80000fc99a7422007453872ecb4f63a07000000fe808101000100000000004f2a88d2fbea75e16a61fd061f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d2246cbd6d4fc3d5ad1be0f869f09aba9e6e65ede6814e4516d00000000128ef922502a35290365194a47071a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47d03679ff0d3dd5a1bb2ba7000000000000"], 0xab) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x48) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x24, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x150, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9d8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6b}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x945}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffcca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x39d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x22008800) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00001d2000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x48) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x2}, &(0x7f00000000c0)=0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 09:11:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 419.649914][ T9322] tipc: Enabling of bearer rejected, failed to enable media 09:11:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x389840, 0x0) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x8}, 0x1) getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xee00]) setgid(r2) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x20}, {0xa, 0x4e23, 0x3, @private2}, 0x3, [0x100, 0x400, 0x7fff, 0x8, 0xb4, 0x0, 0xffffffff, 0x7fffffff]}, 0x5c) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x3, 0x30841) semget(0x3, 0x1, 0x280) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x1, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r6, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x4) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r4, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x140f, 0x100, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'issm\x00'}]}, 0x24}}, 0x4) r7 = syz_open_dev$vcsu(&(0x7f0000000580)='/dev/vcsu#\x00', 0x8, 0x40) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x114, r8, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea, 0x3, "11ea18146737acdd3aea8699fec2b09979250a41647ca789ac6b8e3037994bbb89008c6db7f29bf6dd28250e318cfcada3ee2656fd89af0b21dfd2b05b29a7fdcefd6e5af435afea4e0356bb5ed0c287b223bc0bb053cb7045cd53fb7ed38412d540a70f803721d741c033c1b6eb11088df2186d9a44e6e5a0fe83bb445c0e1256cc3620441333137eafa9fc6ed735f121d8a9b943e725a0da80e3e0b129601789ffefdbf1e24e7157d3dec0e6239c791a13e24584b0f13f3c2b32c6b2c1722c45cdf3b093cbfdd0eaddc41a91613c41db4d4c6a4935f683d77c5b4dd8da99bafc3ca8a9f4a2"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20040011}, 0x4044888) getdents(0xffffffffffffffff, &(0x7f0000000840)=""/119, 0x77) 09:11:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:32 executing program 1: io_setup(0xfffffffb, &(0x7f0000000040)=0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) r7 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x80101) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x100, r1, &(0x7f0000000140)="5dbb3feb32c4cd58297b51cb091a8a3319530955a087faf7542068fc8715ebf1d232bf3b00ff0afb0fb78323ad01097716e5d22ff507210803119460cdb8190561d2609f05e2037ac4af780b15cce7b154802d14f57d720c546ce8e9234aead1df2c0e73b01c6a7657312a0acc874dc246057f576dba9debf212e0c74f62030329330c30294c8d9bc7d082d8c9af2a0c50123b43978c46f96a38e0766d5cd41c21", 0x0, 0x7, 0x0, 0x3}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x81, r1, &(0x7f0000000200)="27a2b03db93522735d2cc6439efdb56eea3f023fb7484c9a9b143678ff3257c232d402bef5596625889657cdca13c40123bcc6d47fc2ca3440c3e5a7e924c34c0afe60f7d241e930043b7639c0fd9709248c4da6747526df1dd6290381779fe0c519aa27953176570706b7cbce772c51224715a59a8973a835e28e5ea7ec027c46bf850c2c", 0x0, 0x800, 0x0, 0x3, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x7ff, r7, &(0x7f0000000300)="c86fb18fb39c2c8ef135e84d4c8d87822154d28c30b4f3e78cd8158379e44230dbb4969b57f3cf84c1c77bae63af4761bff55224974bf9b99e39dccdbd312681d6d48b74c3d43421f0", 0x0, 0x8, 0x0, 0x2}]) 09:11:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000300)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000040)='ipvlan\x00', 0x2) ftruncate(r2, 0x10001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}}], 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, 0x0, 0x48) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@generic={0x3, 0x9}) r7 = dup(r5) getdents64(r7, &(0x7f0000000180)=""/113, 0x71) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 420.678243][ T9348] IPVS: ftp: loaded support on port[0] = 21 [ 420.879551][ C1] sd 0:0:1:0: [sg0] tag#5200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.890223][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB: Test Unit Ready [ 420.896982][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.906896][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.916723][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.926552][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.936380][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.946223][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.956086][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.965910][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.975730][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.985569][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.995390][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.005287][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.015127][ C1] sd 0:0:1:0: [sg0] tag#5200 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000300)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000040)='ipvlan\x00', 0x2) ftruncate(r2, 0x10001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}}], 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, 0x0, 0x48) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@generic={0x3, 0x9}) r7 = dup(r5) getdents64(r7, &(0x7f0000000180)=""/113, 0x71) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 421.448165][ T9348] chnl_net:caif_netlink_parms(): no params data found 09:11:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 421.670038][ C1] sd 0:0:1:0: [sg0] tag#5201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.680721][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB: Test Unit Ready [ 421.687481][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.697343][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.707177][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.719927][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.729756][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.739606][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.749449][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.759275][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:11:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 421.769091][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.778921][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.788746][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.798554][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.808373][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[c0]: 00 00 00 00 00 00 00 00 [ 421.985260][ T9348] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.992640][ T9348] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.002486][ T9348] device bridge_slave_0 entered promiscuous mode 09:11:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000300)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000040)='ipvlan\x00', 0x2) ftruncate(r2, 0x10001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}}], 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, 0x0, 0x48) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@generic={0x3, 0x9}) r7 = dup(r5) getdents64(r7, &(0x7f0000000180)=""/113, 0x71) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 422.098736][ T9348] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.106087][ T9348] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.115402][ T9348] device bridge_slave_1 entered promiscuous mode [ 422.242080][ T9348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.308820][ C0] sd 0:0:1:0: [sg0] tag#5202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.312856][ T9348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.319451][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB: Test Unit Ready [ 422.335229][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.345031][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.354801][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.364641][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.374464][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.384261][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.394057][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.403881][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.413697][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.423518][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.433348][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.443152][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.452962][ C0] sd 0:0:1:0: [sg0] tag#5202 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.571944][ T9348] team0: Port device team_slave_0 added [ 422.610230][ T9348] team0: Port device team_slave_1 added [ 422.747432][ T9348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 422.754543][ T9348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.782047][ T9348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.847839][ T9348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.855589][ T9348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.881725][ T9348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.132713][ T9348] device hsr_slave_0 entered promiscuous mode [ 423.166187][ T9348] device hsr_slave_1 entered promiscuous mode [ 423.205067][ T9348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.212666][ T9348] Cannot create hsr debugfs directory [ 423.608687][ T9348] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 423.675749][ T9348] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 423.733842][ T9348] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 423.845988][ T9348] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 424.209118][ T9348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.269492][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.278847][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.299509][ T9348] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.318510][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.328911][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.338367][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.345750][ T9100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.418540][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.427896][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.437951][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.447936][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.455216][ T9100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.464260][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 424.475640][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 424.486357][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 424.497010][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 424.507394][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 424.517888][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 424.528177][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.537953][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.547525][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.557135][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.573620][ T9348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 424.700297][ T9348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.765819][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 424.775232][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 424.782918][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.790737][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.801365][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.860647][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 424.871433][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.893479][ T9348] device veth0_vlan entered promiscuous mode [ 424.901269][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.912052][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.957954][ T9348] device veth1_vlan entered promiscuous mode [ 425.055825][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.066033][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.075667][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.085646][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.112613][ T9348] device veth0_macvtap entered promiscuous mode [ 425.149397][ T9348] device veth1_macvtap entered promiscuous mode [ 425.218881][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.229507][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.240952][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.251500][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.265561][ T9348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.275612][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 425.286534][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 425.296083][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 425.306388][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.363835][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.374533][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.384691][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 425.395221][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.409132][ T9348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.418989][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.429953][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:11:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$netlink(0x10, 0x3, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:11:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:38 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 425.989828][ C0] sd 0:0:1:0: [sg0] tag#5216 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.000456][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB: Test Unit Ready [ 426.007177][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.016998][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.026823][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.036636][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.046473][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.056309][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.057257][ T9601] IPVS: ftp: loaded support on port[0] = 21 [ 426.066186][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.081876][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.091681][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.101493][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.111302][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.121100][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.130901][ C0] sd 0:0:1:0: [sg0] tag#5216 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 426.195817][ T9598] IPVS: ftp: loaded support on port[0] = 21 09:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 426.866168][ T9642] IPVS: ftp: loaded support on port[0] = 21 09:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x574702, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x40000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x81) 09:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 427.494909][ T1171] tipc: TX() has been purged, node left! 09:11:40 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000004840)='./file0\x00', 0x0, 0x80) preadv(r5, &(0x7f0000005c00)=[{&(0x7f0000004880)=""/115, 0x73}, {&(0x7f0000004900)=""/118, 0x76}, {&(0x7f0000004980)=""/174, 0xae}, {&(0x7f0000004a40)=""/55, 0x37}, {&(0x7f0000004a80)=""/95, 0x5f}, {&(0x7f0000004b00)=""/235, 0xeb}, {&(0x7f0000004c00)=""/4096, 0x1000}], 0x7, 0x3ff) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3803"], 0x50) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) 09:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000), 0x0) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 428.309289][ C0] sd 0:0:1:0: [sg0] tag#5231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.319904][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB: Test Unit Ready [ 428.326653][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.336568][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.346455][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.356280][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.366100][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.375918][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.385728][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.395551][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000), 0x0) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 428.405382][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.415193][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.425007][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.434833][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.444645][ C0] sd 0:0:1:0: [sg0] tag#5231 CDB[c0]: 00 00 00 00 00 00 00 00 [ 428.509814][ T9598] IPVS: ftp: loaded support on port[0] = 21 09:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000), 0x0) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:41 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000019007faf37c0f2b2a4a280930a000010000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef747fb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4bd, 0x0) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x900) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) r7 = getegid() fchown(r4, r6, r7) 09:11:42 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:11:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab", 0x4) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:42 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(0x0, 0x0, 0x18b145) r0 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) socket(0x2, 0x803, 0xff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 09:11:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab", 0x4) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 429.593870][ C1] sd 0:0:1:0: [sg0] tag#5232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 429.604613][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB: Test Unit Ready [ 429.611237][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.621200][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.631063][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.640946][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.650786][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.660683][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.671719][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.681531][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.691379][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.701207][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.711028][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.720849][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.730652][ C1] sd 0:0:1:0: [sg0] tag#5232 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:42 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(0x0, 0x0, 0x18b145) r0 = socket$inet6_sctp(0xa, 0x62c60192c3c51fe, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ipvlan0\x00', {0x3}, 0x4}) socket(0x2, 0x803, 0xff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 429.787085][ T9729] IPVS: ftp: loaded support on port[0] = 21 09:11:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab", 0x4) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1}, 0x0) 09:11:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b", 0x6) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 430.592183][ T9763] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 09:11:43 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="000000001c060000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000380)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000001) [ 431.012475][ C0] sd 0:0:1:0: [sg0] tag#5233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.023094][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB: Test Unit Ready [ 431.029832][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.040071][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.049959][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.059829][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.069647][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.079509][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.089358][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.099218][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:11:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b", 0x6) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 431.109076][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.118940][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.128835][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.138709][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.148560][ C0] sd 0:0:1:0: [sg0] tag#5233 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:43 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2595ffd3e6cbe4b4f442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="000000001c060000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000380)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000001) 09:11:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b", 0x6) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 431.458883][ C0] sd 0:0:1:0: [sg0] tag#5234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.469549][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB: Test Unit Ready [ 431.476505][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.486373][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.496213][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.506075][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.515936][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.525761][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.535571][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.545410][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.555196][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.565039][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.574855][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.584700][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.594493][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[c0]: 00 00 00 00 00 00 00 00 [ 431.994578][ T1171] tipc: TX() has been purged, node left! 09:11:44 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:11:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 09:11:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7a", 0x7) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 432.164362][ T1171] tipc: TX() has been purged, node left! [ 432.331482][ C0] sd 0:0:1:0: [sg0] tag#5235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.342088][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB: Test Unit Ready [ 432.348824][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.358705][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.368554][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.378437][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.388322][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.398164][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.408031][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.417925][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.427790][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.437730][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.447578][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.457405][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.467247][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:45 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x103}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/189, 0xbd}], 0x1}}], 0x2, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000000c0)={0x3, 0x3200e0, "fb8a0620df32188c68f0f06efeec4fd289e60f4760ce58d2", {0x7, 0x59}, 0x80}) tkill(r0, 0x16) [ 432.488336][ T9789] IPVS: ftp: loaded support on port[0] = 21 09:11:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7a", 0x7) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7a", 0x7) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x5}, {0x20}, {0x6}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xe) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(r3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) sendfile(r1, r4, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000100)={0x2, 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000040)=[0xfffff801, 0x8], 0x2, 0x1800, r6, r7}) 09:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 433.882072][ T32] audit: type=1326 audit(1595063506.537:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9824 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:11:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 434.376047][ T32] audit: type=1326 audit(1595063507.037:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9824 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 09:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:47 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:48 executing program 1: pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x408c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xf2000000000}, 0x4180, 0x0, 0x400, 0x6, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xcb) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x2) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={&(0x7f0000000140)=""/173, 0xad}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x70622, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) 09:11:48 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x20000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') socket(0x40000000015, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x88ecd2914638cc9a) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/100, 0x64) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) sendfile(r2, r4, 0x0, 0x2) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x101a81, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r3, 0x4000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000180), 0x4) [ 435.928194][ C1] sd 0:0:1:0: [sg0] tag#5236 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.938842][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB: Test Unit Ready [ 435.945601][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.955438][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.965257][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.975276][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.985119][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.994960][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.004857][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.014731][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:11:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 436.024545][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.034382][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.044197][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.054019][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.064017][ C1] sd 0:0:1:0: [sg0] tag#5236 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:48 executing program 1: pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x408c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xf2000000000}, 0x4180, 0x0, 0x400, 0x6, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff4a3b27d976a146175d8be17d2cbe168604267bd106736d173f0fc7ec6e265600459c5c953948c6801d13094500000052fc99a74220076538724014ae47b8ae4f2a88d2fbea75e16a61fd063f026ed736469196d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a41e91853f9a7053cdb1a8f56e452ae8cc03996590651e42644142beb48869b96d97b8866b00783a034fbe63cf0fc421c0fb79cd9d458c05dbb1b1e968d753205c7251bf6fea74520e66d65bc55078382d31da2c9286fca0290f8194abf5e7b6d17d7ca618fcb89772e5c9b8bdc5c51d315036c3e17d169fc87fe2319d05221c5b98a9950b1483464e7d5ac88000000000000000000d8ac0f0000a9763da64b9c0cbc24a7f0ff9e0a02cddd1cf4145635d61ec2bab71525307fe15f6ddcbba06ceb0c104ae3503ac54d56866e958abadd83e3b8870bf8f61925a3aa4e145c3b46a12de6bb08621b00cbb685b281b529a191dd5494c684c8ace42be46f54db302414c4a464b1db5836b051cbf243aa46a4aa5b6d04051b452a5892770168d2a686c4540551cb55a5213e8b30619ea1b618e1b06638218837c4be892400d7c34b267fc2d41a3ae2d26cb47dd48387848fd689bc4d8ba1ca6d8fccf70300cde8687f8471f77a50aeafdab8b8ebec8c88799c2354b99f4b95a0cbf122054fe374e8bbc39e7a2fbb9588b87b10bb833bf36c88e200c692c02b6e66960a667eaddc6038b4c13c515ba44f5ea4c57e0637a193edce8edc20d38df7ebc3f92945ef183223a0eaa8cdefa6db6325bf8f4bb6027d6c88316b2dbc87a989f1113b251b09d7d65a88f7318f9876bc388816fb93a10a0b2dc53ad04eb5e48449343cacc9ea265d7afa203e7ed1a11b73a792228bafc5e5f6dbfe1ec180165ffdea20d249866e4df40488c90efe8592b1f22f899117a4ba9b3fdf1650aa56807c4ed81474d27048fcd144be4852921551bdeb01f21aa70042653a9ef74e037f57d8e003d6369329fcf40f9af1900a2e9f360f930c8ea2c4da901a284f96845687bda8c32b650b76c9a002a1dfe67ab3abf2ccea0bf0f759ccbb6cb05042663c79a42f96c854ca1dd467954e6403a0170fe961d89ad21ee72e64cdbe0064f1e50e7ba13cd07450b6acfac2df668ec4e5ab985aa95c67e4a2ea049752aa05711e48b3ead2f882fd85466932a1d70c59b5054a0769616c348bf8e60b975586a8b111838891b6994e82e67b247dee994aa19330f91c6a8c7726f55f53661a4268814b4adf43f4f6f99566a944975041b6747fe584c2adb6c4bc14f2af4ec63362c7f94b90891aed1b59bcbdc520aaf26a601e945ba678d3ec07808577f5a9eb5f59663642e8f3fb5422148479c698dcab09f45115d2a2efa630fe58ae4e13991679b522bd74c76a79c1e75fcbaf9bc1b302f55efcbc3b0101000000000000dff4b0537196075b04185e8cb087898e0ca00c65bbf88fcd91d9ae587cc34a23c02e7e1fa91e0e03988168b0211418f158cbc3ad60ff1a6044bb1ba3233060df50b77e4695d1e88bfa2c30fb97252531523d7f522718d68f0e54e634a64bcb51dab57a984928c03f1199e596ac8234ba000000000000000000005a3f94085cae85c436bd259647b4a90dd063ec234a6dc941fd2dede6e096265bdfd71031b03d60ae9feffa17d0e4cad6b405941c36a9b08b6617c8b8591fefb4650242a9fb3ea8a88e87e508df47a10260d809b3e0f06dacaf64fd43f3614436457577"], 0xcb) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x2) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={&(0x7f0000000140)=""/173, 0xad}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x70622, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) [ 436.154380][ T1171] tipc: TX() has been purged, node left! [ 436.203729][ C1] sd 0:0:1:0: [sg0] tag#5237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.214381][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB: Test Unit Ready [ 436.220996][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.230951][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.240804][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.250640][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.260464][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.270298][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.280165][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.289991][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:11:49 executing program 2: pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x408c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xf2000000000}, 0x4180, 0x0, 0x400, 0x6, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xcb) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x2) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={&(0x7f0000000140)=""/173, 0xad}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x70622, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) [ 436.299809][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.309644][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.319471][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.329310][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.339134][ C1] sd 0:0:1:0: [sg0] tag#5237 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2) 09:11:49 executing program 1: pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x408c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xf2000000000}, 0x4180, 0x0, 0x400, 0x6, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xcb) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x2) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={&(0x7f0000000140)=""/173, 0xad}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x70622, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) 09:11:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='sockfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x1, 0x1000) msgsnd(r3, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r3, 0x0) msgsnd(r3, &(0x7f0000000100)={0x0, "74e81eae54905583a6e0436d39cfe2d9f81603b1bb3d821b4242588be17dba88eb2da7867e2fda52c84872d1821e40012910acabd3531173fdcb3171d6dfff61f6"}, 0x49, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000003c0)='./file0\x00') 09:11:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2) [ 436.738544][ C1] sd 0:0:1:0: [sg0] tag#5238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.749218][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB: Test Unit Ready [ 436.755954][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.765783][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.775614][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.785498][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.795330][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.805197][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.815043][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.824888][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.834756][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.841550][ C0] sd 0:0:1:0: [sg0] tag#5240 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.844579][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.855043][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB: Test Unit Ready [ 436.864741][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.871208][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.880890][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.890560][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.900287][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.909976][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.917799][ C1] sd 0:0:1:0: [sg0] tag#5239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.927352][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.937875][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB: Test Unit Ready [ 436.947606][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.954206][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.963837][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.973568][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.983160][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.992870][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.002594][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.012332][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.022034][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.031769][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.041475][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.051222][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.061030][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.070810][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.080513][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.090263][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.102643][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.112374][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.129725][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.139665][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.149570][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.159454][ C1] sd 0:0:1:0: [sg0] tag#5239 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:50 executing program 1: pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x408c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xf2000000000}, 0x4180, 0x0, 0x400, 0x6, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff4a3b27d976a146175d8be17d2cbe168604267bd106736d173f0fc7ec6e265600459c5c953948c6801d13094500000052fc99a74220076538724014ae47b8ae4f2a88d2fbea75e16a61fd063f026ed736469196d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a41e91853f9a7053cdb1a8f56e452ae8cc03996590651e42644142beb48869b96d97b8866b00783a034fbe63cf0fc421c0fb79cd9d458c05dbb1b1e968d753205c7251bf6fea74520e66d65bc55078382d31da2c9286fca0290f8194abf5e7b6d17d7ca618fcb89772e5c9b8bdc5c51d315036c3e17d169fc87fe2319d05221c5b98a9950b1483464e7d5ac88000000000000000000d8ac0f0000a9763da64b9c0cbc24a7f0ff9e0a02cddd1cf4145635d61ec2bab71525307fe15f6ddcbba06ceb0c104ae3503ac54d56866e958abadd83e3b8870bf8f61925a3aa4e145c3b46a12de6bb08621b00cbb685b281b529a191dd5494c684c8ace42be46f54db302414c4a464b1db5836b051cbf243aa46a4aa5b6d04051b452a5892770168d2a686c4540551cb55a5213e8b30619ea1b618e1b06638218837c4be892400d7c34b267fc2d41a3ae2d26cb47dd48387848fd689bc4d8ba1ca6d8fccf70300cde8687f8471f77a50aeafdab8b8ebec8c88799c2354b99f4b95a0cbf122054fe374e8bbc39e7a2fbb9588b87b10bb833bf36c88e200c692c02b6e66960a667eaddc6038b4c13c515ba44f5ea4c57e0637a193edce8edc20d38df7ebc3f92945ef183223a0eaa8cdefa6db6325bf8f4bb6027d6c88316b2dbc87a989f1113b251b09d7d65a88f7318f9876bc388816fb93a10a0b2dc53ad04eb5e48449343cacc9ea265d7afa203e7ed1a11b73a792228bafc5e5f6dbfe1ec180165ffdea20d249866e4df40488c90efe8592b1f22f899117a4ba9b3fdf1650aa56807c4ed81474d27048fcd144be4852921551bdeb01f21aa70042653a9ef74e037f57d8e003d6369329fcf40f9af1900a2e9f360f930c8ea2c4da901a284f96845687bda8c32b650b76c9a002a1dfe67ab3abf2ccea0bf0f759ccbb6cb05042663c79a42f96c854ca1dd467954e6403a0170fe961d89ad21ee72e64cdbe0064f1e50e7ba13cd07450b6acfac2df668ec4e5ab985aa95c67e4a2ea049752aa05711e48b3ead2f882fd85466932a1d70c59b5054a0769616c348bf8e60b975586a8b111838891b6994e82e67b247dee994aa19330f91c6a8c7726f55f53661a4268814b4adf43f4f6f99566a944975041b6747fe584c2adb6c4bc14f2af4ec63362c7f94b90891aed1b59bcbdc520aaf26a601e945ba678d3ec07808577f5a9eb5f59663642e8f3fb5422148479c698dcab09f45115d2a2efa630fe58ae4e13991679b522bd74c76a79c1e75fcbaf9bc1b302f55efcbc3b0101000000000000dff4b0537196075b04185e8cb087898e0ca00c65bbf88fcd91d9ae587cc34a23c02e7e1fa91e0e03988168b0211418f158cbc3ad60ff1a6044bb1ba3233060df50b77e4695d1e88bfa2c30fb97252531523d7f522718d68f0e54e634a64bcb51dab57a984928c03f1199e596ac8234ba000000000000000000005a3f94085cae85c436bd259647b4a90dd063ec234a6dc941fd2dede6e096265bdfd71031b03d60ae9feffa17d0e4cad6b405941c36a9b08b6617c8b8591fefb4650242a9fb3ea8a88e87e508df47a10260d809b3e0f06dacaf64fd43f3614436457577"], 0xcb) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x2) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={&(0x7f0000000140)=""/173, 0xad}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x70622, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) 09:11:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2) [ 437.519533][ C1] sd 0:0:1:0: [sg0] tag#5241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.530402][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB: Test Unit Ready [ 437.537234][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.547152][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.557056][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.566948][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.576843][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.586733][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.596655][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.606548][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.616449][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.629176][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.639101][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.649094][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.658997][ C1] sd 0:0:1:0: [sg0] tag#5241 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) 09:11:50 executing program 2: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000140)={0x0, 0x1a, &(0x7f0000000880)="9af08e93efe35c44b0f6921b72dbab0ae707fec5060fa88133db"}) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4005004) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 09:11:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) 09:11:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) [ 438.267804][ T1171] tipc: TX() has been purged, node left! 09:11:50 executing program 1: pipe(&(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x408c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xf2000000000}, 0x4180, 0x0, 0x400, 0x6, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xcb) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x2) ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={&(0x7f0000000140)=""/173, 0xad}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x70622, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) rmdir(&(0x7f00000000c0)='./file0\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) [ 438.500108][ C0] sd 0:0:1:0: [sg0] tag#5203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.510873][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB: Test Unit Ready [ 438.517689][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.527573][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.537448][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.547379][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.557262][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.567184][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.577015][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.586822][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.596749][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.606617][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.616529][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.626401][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.636272][ C0] sd 0:0:1:0: [sg0] tag#5203 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2) 09:11:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x8c, 0x400000) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000280)=0x2000) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="740000002400f30700000000ddff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffffffffff08000100736671"], 0x74}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f3139c2948718f407fe7166ac45a790cd2095b44582f3310fb073cb29f9afc1ddb6272a61982d91410b9914e7638a71eab6cd729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb23cac0ab9a4d2927d53b44ef0f6eb8b357570886780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e0296d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)={0x2f, 0x4, 0x0, {0x6, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) 09:11:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x3], 0x2) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r3 = openat$vsock(0xffffffffffffff9c, 0xfffffffffffffffe, 0x100, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000180)={0x40, 0x3ff, 0x1, 0x3ff, 0xb, 0x5897}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r4, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r2, @ANYRES64=r4], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x2d}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x41) [ 438.888532][ T9902] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2) 09:11:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x40000) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f00000001c0)='Y', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:11:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3fef9d36b77a7ade}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x10000}}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r4, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r4, 0x2}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000010}, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47000a000000000000000000080008000100000000ff", 0x24) 09:11:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2) 09:11:52 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x1, 0xfffff018}, {0x80000006}]}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x48) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x800, 0x4}, 0x14) 09:11:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000000001ff050000000008000000000000003c0001002c0001000000000000f7bae36a9b82fb4414000400fe80de00000000050001000000000023e302000c0002000500010000e0bd9b194abf00000014000100080001000000000008000200e00000010800070000000000080015000000000008000d0000000000000000000000003d3cdc824fd3095ee236c88628e8215b070c3be693479894513262f6fc26b81f27c8e5051fb202c962141e3c521ac169a773e8bfc31b5108402972e51d7bef63d7114e7c21be98bc75"], 0x8c}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x650}}, 0x4000) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) 09:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x0) [ 439.756307][ T9926] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.797775][ T9926] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x0) 09:11:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r3, 0x4}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2c, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}]}, &(0x7f00000000c0)=0x10) 09:11:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000206010800000000000000e8ffffffff10000300686173683a6e65742c6e6574"], 0x3c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000001c0)) 09:11:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x0) 09:11:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000cee0000696e67726573730008000d0001000000"], 0x38}}, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x48) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, 0x0, 0x48) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in6=@mcast1, 0x4e24, 0x5, 0x4e21, 0x0, 0x2, 0x80, 0x0, 0x1, r1, r7}, {0x813, 0xa7b00, 0x5, 0x4, 0x49, 0xfffffffffffffff8, 0xffffffffffffff54, 0x198f9334}, {0x7ff, 0x7fff}, 0x1, 0x6e6bb2, 0x2, 0x1, 0x1, 0x3}, {{@in=@private=0xa010100, 0x4d5, 0x32}, 0xa, @in6=@loopback, 0x3505, 0x4, 0x0, 0x80, 0x4, 0x2, 0x8}}, 0xe8) 09:11:53 executing program 2: get_robust_list(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x303042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = perf_event_open(0x0, 0x0, 0x3, r0, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db98200000000000c2d413ff0200000000000000175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb27"], 0x14c) r4 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f00000000c0)=""/24) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00b0ad0c5fc1c28e9bb1e4effc02a5551cff9fd9be756f44e43d33750621d4bbe22c90dc43ebc9f3156dbfc01456a11d3ca78890be6b274a770d0659c1ef13c7", @ANYRES32, @ANYBLOB="6234eaec96f24874ed3d3fa06b80fe1b2c9e530e5fec0a56"], 0x3c}}, 0x0) r7 = getpgid(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRESDEC=r2, @ANYBLOB="000100000000fcdbdf256b0000be410006000180c200000e00000a001a00bbbbbbbbbbbb000008000100010000000a001a00ffffffffffff00000a000600aaaaaaaaaaaa00000a000600000000000000000008000100040000000a001a000180c200000000000800030068917c48a34a8b6d517b1240f2caf736cf43cd8da550160106fa47975c5f1e80b52661f2c6b50e68aa6df64f616c2b", @ANYRES32=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0xc1}, 0x4000000) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000100)=r7) 09:11:53 executing program 0 (fault-call:9 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 440.541349][ T9941] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.651397][ T9941] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.728392][ T9946] FAULT_INJECTION: forcing a failure. [ 440.728392][ T9946] name failslab, interval 1, probability 0, space 0, times 1 [ 440.741717][ T9946] CPU: 0 PID: 9946 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 440.750357][ T9946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.760485][ T9946] Call Trace: [ 440.763862][ T9946] dump_stack+0x1df/0x240 [ 440.768280][ T9946] should_fail+0x8b7/0x9e0 [ 440.772784][ T9946] __should_failslab+0x1f6/0x290 [ 440.777791][ T9946] should_failslab+0x29/0x70 [ 440.782476][ T9946] kmem_cache_alloc_trace+0xf3/0xd70 [ 440.787838][ T9946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 440.793962][ T9946] ? alloc_pipe_info+0x116/0xa30 [ 440.798965][ T9946] ? kmsan_get_metadata+0x11d/0x180 [ 440.804235][ T9946] ? kmsan_set_origin_checked+0x95/0xf0 [ 440.809847][ T9946] ? kmsan_get_metadata+0x11d/0x180 [ 440.815109][ T9946] alloc_pipe_info+0x116/0xa30 [ 440.819944][ T9946] ? kmsan_get_metadata+0x11d/0x180 [ 440.825230][ T9946] splice_direct_to_actor+0xc27/0xf50 [ 440.830673][ T9946] ? do_splice_direct+0x580/0x580 [ 440.835780][ T9946] ? security_file_permission+0x1dc/0x220 [ 440.841577][ T9946] ? rw_verify_area+0x2c4/0x5b0 [ 440.846508][ T9946] do_splice_direct+0x342/0x580 [ 440.851440][ T9946] do_sendfile+0x101b/0x1d40 [ 440.856139][ T9946] __se_sys_sendfile64+0x2bb/0x360 [ 440.861319][ T9946] ? kmsan_get_metadata+0x4f/0x180 [ 440.866498][ T9946] __x64_sys_sendfile64+0x56/0x70 [ 440.871634][ T9946] do_syscall_64+0xb0/0x150 [ 440.876230][ T9946] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.882167][ T9946] RIP: 0033:0x45c1d9 [ 440.886093][ T9946] Code: Bad RIP value. [ 440.890192][ T9946] RSP: 002b:00007fdb4190ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 440.898670][ T9946] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 440.906689][ T9946] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 440.914709][ T9946] RBP: 00007fdb4190aca0 R08: 0000000000000000 R09: 0000000000000000 [ 440.922722][ T9946] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 440.930740][ T9946] R13: 0000000000c9fb6f R14: 00007fdb4190b9c0 R15: 000000000078bf0c 09:11:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x1, 0x7, 0x6, 0xb79}, 'syz1\x00', 0x48}) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000001d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3fef9d36b77a7ade}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x10000}}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r4, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xf5, r4, 0x1, 0xee, 0x6, @broadcast}, 0x14) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) dup2(r6, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 441.181078][ T9951] input: syz1 as /devices/virtual/input/input8 09:11:53 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x180, 0x11) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:insmod_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x8084}, 0x22000820) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x82400, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000200)={0x101, 0x6, 0x1, 0x63, 0x4, 0xfa}) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x208001, 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x14c, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3b0}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xfc3b5467938ee2dc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010102}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x13d}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000010) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x44ca02, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r6, 0x267c6a847649d26, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_SEQ={0x6, 0xa, "64bf"}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x90) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f00000007c0)={0x0, 0x1, 0x4, [], &(0x7f0000000780)=0x7}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x8201, 0x0) ioctl$CAPI_SET_FLAGS(r7, 0x80044324, &(0x7f0000000840)) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcs\x00', 0x280440, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000009c0)={@initdev, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000ac0)={'ip6gre0\x00', &(0x7f0000000a40)={'syztnl0\x00', 0x0, 0x2f, 0x40, 0x80, 0x1, 0x10, @mcast2, @mcast1, 0x40, 0x1, 0x4, 0x5}}) sendmmsg$inet6(r8, &(0x7f0000003340)=[{{&(0x7f00000008c0)={0xa, 0x4e21, 0x4, @mcast1, 0x6c}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000900)="bc3f765342f7189aeef9d5294da7eb161bb61c2feb1a1aee6c999b2a07ee4d295256343dd056af45999749f1c69b0d8524cf5a6dc522a0987e9a67b1bb5aba1d221690cc049f092a274692114ec8031506a86c1ba4fa7e9dba867f133c22c96113b96eb3911bfd3085870e06584108b288", 0x71}], 0x1, &(0x7f0000000b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dstopts={{0x80, 0x29, 0x37, {0x32, 0xc, [], [@jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0xfffffff7}, @generic={0x5d, 0x55, "b60f295db02a673456ce52ac7256298f97a816aade84102d99def2f2e7a4064f0902126201c03161341586d2a4904abcd5acd9bad57627674fbe6eb31701b6c6516a54830e6b911d2db04fd97f221c92422172dae0"}, @ra={0x5, 0x2, 0x1}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x10000}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x5c, 0x6, 0x2, 0x0, 0x0, [@ipv4={[], [], @multicast2}, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x39}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x2c, 0x6, [], [@jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x5}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7}]}}}, @hopopts={{0x168, 0x29, 0x36, {0x0, 0x29, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xf8}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x40}, @ra={0x5, 0x2, 0x8}, @generic={0x76, 0xd7, "f3be7d1f3dc274ee253df341879c5cc9f84b36d09b7a3c45b9ed6cd17292eeb2e45832ebcdf23ab5641e16411087c59e4ba3bd3555c0cdf33abf347726ed68a0387aff05635bb359e839cc6bcd8e2d13241959e41ebe1995977537fa199abd51298921ab49f0a6cce0e571b028772223d64c034dc4018612f7976ceaa324b036ad78df6487d4c75ea567d89d081436db2375b0c39fdaa1ceae2db77183a6d40a4281a254fcb7977a3418f24c11762dccec9d7d6893ab52a29c32031eebb3ca9c94f3cc738312d5bdadb5af0ef5384b46f56793f0543fc9"}, @generic={0x9, 0x5c, "20fc9893cc2180cc528e43335e1ae7e6f6cb51617515b7f6b4ac6325d9e481f97de3884147e13396acc4d1fb4f4227c5c8677eded599d659f160093f2b5fdb22c763b745748926d0b70c9c68330668bc83b54df1dd57bb285f00d805"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r9}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r10}}}, @hopopts={{0x20, 0x29, 0x36, {0x32, 0x0, [], [@pad1]}}}], 0x318}}, {{&(0x7f0000000e40)={0xa, 0x4e24, 0x80000000, @dev={0xfe, 0x80, [], 0x1c}, 0x4}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000e80)="033b373b9d5e72dedcd8c12af103e3b23a279b148c83ff20049104a4dc642318e2cad361e582d84bc472ffb057e5a23d9a4ba3d27ef06f2a2595ccd8312b7a37fcce82a3cc98c9bf38aac2fcb5dc50d3916bee9e1fad2095c44dab786f86d3f7682739a5dce3440636edd199b14e66cc2429b9c1adc1f3d87d0667e8def6ac2a7cc968cc6843060544086df83d561dfae038cdbf6f88e671dafbd88ff374e75bcdc822bf9c9447a85e234e169ab56dbf16e7", 0xb2}, {&(0x7f0000000f40)="971d66184f70d9856ec61d0a9d352bf795a2f688373c63b349122fffb02da3c33de3a77eff2db7a54fe9bf", 0x2b}, {&(0x7f0000000f80)="09764180c7449128cc64b7695d62c089a7c9409540ee68dab4536e5a87a984edb03c843cee427cd1360dab316e7604c2493334cb5c810189f7d86ae247390eeff9b9f35c9c2918c7e0c75214e6b7bd6ba210133a4acf6a470af3d887f63951e31e0796e3bc3c9bc398c4cea8e3caa721253ffe9ce8abec755e91a9a8c456a341ac4bd55c2f8afc99f26ed71ac34ba7f1293b0635dd25930ece32451b884cf17c4705e01f0dbf63fd333a3f6cc1e1737d15308e1ceb873d8651807f9dff2d76e491916ad729999fc4400ed24a803126ba82c8dbc0a78481", 0xd7}, {&(0x7f0000001080)="e02af6e6e69fe76e94ca23ced4d22527764c1dd832fd3503fd4c37d20070bc5cb90af37ae53cff360627406536fee320e1dff06d311d2e5dde1907b9923392035333d7fcf03333585ee552c21609f14784ab05821f17643cf2fdec6508e3778b075521ce268e40f9628cde21976e5de192682d6be89cf7ae156a5f97e35866f040971656caee350055e9086731942c43cf381c3d1dad82e945b1e86b4fd222c7e581ac1f01e2be84b2dd79c16c176761755be2ebf2b8cd304af560c18ea0765691effd8d1f09d6ac1452f9502543", 0xce}, {&(0x7f0000001180)="82b5d4f0c4fa38750b45a38b3b2f5eb577689064164aaefa4d5596493a3c2dd1522f6a1c14033fb2ff9c77451833c7e1c9b2a86acc96660de2f695551b9c0134ac4e209fa84ca8616c482a36bdb01cd4a1c9e741ff66780a03904040f9ad137ab3eb2b48a5ab881d78013b3ec6f158073cadb88ff0bac2a486772a08a8cd48701249bed7c25fcb76c5fea132ef8e600ea2b6a2b74a0ef9dee98624a16c96c19e3655d1fbc9517edd090add4f4e13accb51cad442f112382edcaff0bfafbc1d5a9ef9d7df72b7759596d87141e6e89a9d56e2a12bcd", 0xd5}, {&(0x7f0000001280)}], 0x6, &(0x7f0000001340)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x3a, 0x5, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x4}, @enc_lim={0x4, 0x1, 0x1f}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x800}}], 0x90}}, {{&(0x7f0000001400)={0xa, 0x4e21, 0x2, @ipv4={[], [], @multicast1}, 0x9}, 0x1c, &(0x7f0000001440), 0x0, &(0x7f0000001480)=[@hopopts={{0x20, 0x29, 0x36, {0x2c, 0x0, [], [@pad1]}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000014c0)="870ae1a5155a9994079d9bea078aa3234de11cbdf9409ce7ae2dc76f2cac2769f7f08896823c655630f495f58acec7917a2cb079e16110", 0x37}, {&(0x7f0000001500)="5f4611a1007ed5c3a2886ed37212b995834c0bf915ba", 0x16}, {&(0x7f0000001540)="66f9305dbe31f3969994d374571705ac2c7be99fec4e0b4616bb87955ec84fcc91b13b0efb0058a61d6f41dc326ff48cbbbffbf2714ff0513695412452b21050319bea0a13cb165be858ee7a332e6d46a2d901b88f09dc041298fd47b511e6231a221e3f2145777f2d30f6e8a84582397228", 0x72}, {&(0x7f00000015c0)="9a872bec7e01d1ef5fa86081ce71a92ec26fd3efc653f9c37206765809d9b53af81043049e97b388ebe57fb3b844f2700d0826c3a4655873094040b7829b8b79f8abcefba3193a868e18f9de32356370401bef953b2cce08d72364d192e904962024380c12b8e856c7ac68f126e653af042a42ea8cd30903be4b7fe0e4fd761419e815fcbd56ba3345b68d5531d9a00978c67879e26014b1bbac5ac18698d9a9679260dfc3ca902573eba67613bce80665580ed757fb8042714303b7bdfae0ba831dd0a759ad08ce8b773139744eecac33f3", 0xd2}, {&(0x7f00000016c0)="9eeaf29a23229af072ac69de41dc5a8a8add09933c0ffc45904cc789e8c68b363a69de77af1d78eb1de8919f22818a0b8045fc5510d403466b6f9f0bc863dadd3eb18e0dba465a59ade361a45706ab610739e15e105d59f935a79f411e433768", 0x60}, {&(0x7f0000001740)="55e4387764999007635d17843deec848454dfdd5a85d87fd3a8592ed742c88a24ff990a0992bf67d5a277a11f9d25c054712ef20d84af8cf283c5680ee78dde854ce45aa01d870aaf84f0d3a2c977bd5e894e228b390c6d7edb4cba095cd8e413e265ba2b0cb6da7a714b07f0485846293d8695301238088d62f028c8beb338816fc8129b3781318fafb4e99a61e8dfb6f22", 0x92}], 0x6, &(0x7f0000001880)=[@dstopts={{0x18, 0x29, 0x37, {0x89}}}, @hopopts={{0x100, 0x29, 0x36, {0x0, 0x1c, [], [@generic={0x81, 0x82, "c2755861a00d891bcb4d31dd5d75da712dffe2f50e40698ae5e47d9bd2cffe8112cc98322d4341cfb4fa18e8e9453ff0cbe8b2b4f1e1cc93ff39dcbe905cfff91c0190649e5eece14463c1ae78ff405e99dc3a684ea4b2365ab2c4b17c4630dc34b0912e7978fe5b95a3bbd57fe28b487a26970dca7fbf2652352f2184667110ef46"}, @jumbo={0xc2, 0x4, 0x8f6}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x1, 0x6, 0x3f, 0x8001, [0x818, 0x7e7, 0x100]}}, @ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0x3}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x5}]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x73, 0xe, [], [@generic={0x4, 0x73, "42fb357eeda710062818433ce5da6caf224b47ef02a1e290e3ed00e6df2039048d70941f843179adf1da6cba3022e3d727140dface10b4a5f79870be549e3bbe2456e0b5b67c47ceeae3f4e1a7567d930f0a7531fbfec995b49c05b9ed989dd4b63d2c231a41e2ece610b207265f9706f32b87"}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x11}, @private1, @mcast2, @private1={0xfc, 0x1, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x0, 0x5, [], [@pad1, @jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0xfff}, @pad1, @pad1, @generic={0x5, 0x17, "642ea22dc60e24a3a8d0343456ad064be5977efaabdaca"}]}}}], 0x258}}, {{&(0x7f0000001b00)={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x769}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f0000001b40)="d7d56e7418824535d5", 0x9}, {&(0x7f0000001b80)="8f2a8c", 0x3}, {&(0x7f0000001bc0)="c97a29ee7f81b0216851771172e8840adf2917b532a868d0a2cb8675eec745cb97f0c234fde65498ee1c3a34a8683abaec774dcf34352dcec7724adf8a6f463b5361df69f55be7e5de427a4d740a8e7e2d321515cd9dac857f689b37f1c9b1496c2cc32728439229c6f38ae9d5f068933811ddc42a86ce2b15cac687cacc6cf40e0de986dc45424c1e98c4e433afd0bc4c1e65a6e59166", 0x97}, {&(0x7f0000001c80)="f1387f7b7414cdeb31833f6d806497e9e15d50df0672878f734e37cea31dfd515272558306239a929f7216f254aa0d3f01d8596262adcf", 0x37}], 0x4, &(0x7f0000001d00)=[@tclass={{0x14, 0x29, 0x43, 0x1}}, @hopopts={{0x110, 0x29, 0x36, {0x89, 0x1e, [], [@generic={0xff, 0xaa, "b626996bb729bd54914aebe214877fc4ee7e0c9554d9e394d96d1210ca25b54e1cf8a6cb8deb296b4a7817e2c7fe633f7a0217967e6c9a342b8ddaf43c67eb8c52393f4543e4a0049c7e9a483995182f9708e70736c3bfb196738ad4eed5dadd03869053cc6a7bba4109f0701e742a21c41de7fc9656d56e2fd4f8a6b08bad6b5e89d53b7f394568f05e3cd51a1dfee4f7156ec1fd04758e06229169211e3fe96a690145ef224ca9c48a"}, @generic={0x81, 0x41, "7842ba45ed481d2e3b992d6bd78fcf8f0c36b9a037e82c146f267d336cbe497964440a8d33806cc83f056e9372571c3cea3a51ab813b8a67199041eeeddfa71876"}, @enc_lim={0x4, 0x1, 0x4}]}}}], 0x128}}, {{&(0x7f0000001e40)={0xa, 0x4e21, 0x6, @ipv4={[], [], @broadcast}, 0xd0}, 0x1c, &(0x7f0000001f80)=[{&(0x7f0000001e80)="cc4e5f6557e1871298739e67c6ab6a4ab94cab3d9bb53e9134d9f1c5c9daffe3982fb6301096dc73d92ee3caa38063cf3eae33204e252f80ac003677d581b7e8fb8bdd3b3869dad06b55d73ac7f1df0c3234ca18b8bfa9d0b2de6c2e13b2af6334f6e3308971213fdc7c99d690cf81a136fe85e506a00e812d78f2d4789c814ad1352b245b232ab30b1b1e2cbdd6fbb7f0eddcd656c796efe6b1344af3718b2a76ae892e808c3cad0779a812634c06c1e778035debcce71facd473c7c159be7f25cdfa105557024f4426f7a71e69ccd8439f1044964e0d30845e38dee708562e60", 0xe1}], 0x1, &(0x7f0000001fc0)=[@rthdrdstopts={{0x130, 0x29, 0x37, {0x3b, 0x23, [], [@jumbo, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x30, {0x1, 0xa, 0xb, 0x1, [0x8, 0xfffffffffffffff9, 0x8000, 0x3, 0xfffffffffffffffe]}}, @ra={0x5, 0x2, 0x5}, @pad1, @generic={0x20, 0xad, "b2449198b964ea57013e410141dbf7fb9fcfe884493f92ef2b6326cfe38caa743d8cd5c81e4df05a955ad4e4d01ccac2a00ca1dc2983e55e1fcfd712f9a19dd8ce7e6ffb12506f857f577fb16c0e3c1cd6618c60d94208f90e80b23219bc81214e6eb4c56d95b842e2a3240633f49abb69866066aa459c71ccea38c49dbfdb07e4b7b7799f9e0067cecb97900ffaa2dc2f174dfb039b57958a0b5e4802409304e8162b37e56f7501333c3b6568"}, @jumbo={0xc2, 0x4, 0xd6}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}]}}}, @hopopts_2292={{0xc0, 0x29, 0x36, {0x33, 0x14, [], [@calipso={0x7, 0x20, {0x2, 0x6, 0x80, 0x3, [0x43, 0x4, 0x3]}}, @jumbo={0xc2, 0x4, 0x1031c5d1}, @calipso={0x7, 0x30, {0x0, 0xa, 0x40, 0x1, [0x5, 0xfff, 0x8, 0x401, 0x6a]}}, @pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x6, 0x0, [0x80, 0x200, 0xff, 0x4, 0x10001, 0x4, 0x1000, 0x2]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x3a, 0x0, [], [@jumbo={0xc2, 0x4, 0x100}]}}}, @rthdrdstopts={{0x118, 0x29, 0x37, {0x2f, 0x1f, [], [@jumbo={0xc2, 0x4, 0x2}, @generic={0xb5, 0xea, "c1dddde368a1275f909bd8dbb5fc539b111c850d7ddfd6e5848b643a133b875a0f22801d5269f93b63d35f304220196944a753fe4d38baabaf01a1526153c32753dbdc0cb336d93f43df6905945c68a58934440527a71456fd3137bfe1eb02d4484dfcedc629a86d7b73a26ef72c5ed8fbd218764f46ed0a5126fb1578e13d0093c12f7e8743f5ba87aa4ddb9bda56d6bc5463b73f2fb675308bf20d9bc83fee2caa30292262bff04ad5d6d2864a8e532e49707393437ee441c74acffc699ecb9a50b58d12dbb4cc29a6377a991d68e37b46c587f56364fe28cb7d4ab48ecc1a18f9ef172014db145e45"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x20}]}}}], 0x370}}, {{&(0x7f0000002340)={0xa, 0x4e24, 0x302, @remote, 0x4}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000002380)="c3f9915a465d3462190e369cad723a6715d696a30b2a05c0aff89367a6dad2eed8a81c1351052441599deed61e3de590a9cb5e06b5743e3711d67a87b7e6590adbf36228baaaa8a44445d3e1200f80528f6003fd1fbf4f6370aa54e901194deb18d172494a8139292c92c4dcbe", 0x6d}, {&(0x7f0000002400)="99da164547eb063e896ac435f5ff205914f96bd526cc53f47a80123c143b4d58747c6c6eed0843093d6e69872371cdba", 0x30}, {&(0x7f0000002440)="a5f479b2b326105a5019bcbe9a103830e64760d97a953e76809ed669a550a0839b912634a7051cba63a698ab550415e1f6b118c2c2134240feb5fe6fb2", 0x3d}, {&(0x7f0000002480)="8701910780bc1efd82d5097ffbb09e6d9aa971", 0x13}], 0x4, &(0x7f0000002500)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0xff, 0x4, [], [@hao={0xc9, 0x10, @loopback}, @generic={0x80, 0xb, "72492d773eed55e856a3fa"}, @enc_lim={0x4, 0x1, 0x3}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x3c, 0x0, [], [@enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x8}]}}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x2f, 0x17, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x7, 0xa9, "cf1f745605ae578388239e97b5ae404bc6b440059e1349cca3d66fbafbc47da62b7220822c3c2f3a562ee04e3b2c887273e195ca67d4a22268f5983bee1c0d49031ebe9946393ff8341ac5d74761741d3b4c47b233808acdbac3f2a51acfaac01906a0b3f230eb1d936c9abee353b9bcec588ba2e240dc5b948ccdf387b3ebf8e93302febeb01f67a0909d7cb44f4be2513345ca10ad789dbfa365b0813385acdad1355a6858f17989"}]}}}], 0x138}}, {{&(0x7f0000002640)={0xa, 0x4e22, 0x5, @mcast2, 0x7}, 0x1c, &(0x7f0000002d00)=[{&(0x7f0000002680)="03cdb70b1c0571bfec71b1b815e157c29a3d8168b2fe21689463b2aac3c695a6d1d12e1c2aef23ba8373aa92602d09885db4d9496f2583d85cc10f1beed6fb441627947cb6565fb1351485917c9f824e46dbd3a9742cfa69709c48902622723add20fb9d3a002c57033f84e1f463da533dcf7d4b88ecec28cdbed4ba202a05318f86339befa92d3f11", 0x89}, {&(0x7f0000002740)="217ec5d8a80ad432d77d4b1573bbd1ab30513c687f6407f25ad7c4d0a19ce301266c5f0ac41725600355a195727c6eb40bce6c8b2f36a20ddb0b6c6e20714aa6e0b84cc60f2e7aee05fc398a2cd6859c9d0d63444e275a111e0428f9b0fcb8a0fddaa8011849bf3e9e72955fe211963dbf7cb1472ffd483869ddda799afd828f1742a102b9ea1517e4969bb0366c0f8722ba32f84536cfa79d5a043d23f7094b5519cbaa87c88247deed0365fb8128a8011396309ce4b66a50f0e2a2d6de96199ae98699b1b0d006aaf75d8f9aa35a6b7f9f6e247ff9", 0xd6}, {&(0x7f0000002840)="28f43375e3e67507640fc72233c4f55c918577361856fd5db1a57633972882ba863450f206a227c09d060d2211be1d5bf1d67eef01e12347a62895f81c60d9e12e00d3391153865a719c021dc069a605a3a368a71156dfc5a3138b7de49a519d328ff8c353cbaae19341df6cc50009e17d2ed564b9ac38c3ed0150e4cdc8c12744f56ea4f1adcdfd122b9f9195d98d92a8d1e3bda2a1d26fa79ac207b9fcb16f899029cc7dcf7a9178399ea0bb9f2a7945396f0567f00942033b8a35bce9d3c804fe3b40d3e9c4d76d9d842b8a00df5516f7c4e188a88b7fdac5a57cbd22eba0cf668dd9c672ea423a04ed835b9be0", 0xef}, {&(0x7f0000002940)="8f0baa373eaa65728a6768bcec0b1cb64a004b5b6f4dd76108610062b3be11908996288daa3c9d0ae099514fefe5804c", 0x30}, {&(0x7f0000002980)="aab72a663a022b0ce198a83e5f9112022191febbe11c34b78e7473bba20b9375925ec2c9f56e71ccc5d505db98716f81a179a8ccab7923185da4a631fba6a82bf34b429ff7505bfb2f223e8a5b5db6980debd4e7c4d0659f60f0b30ebd3f13798fceb689c6aa5ab8009f3e735a682a769dde1e397aab03998833655678737fa0a3c83fcfb25ed92c19ff07101e03a63a32da48fd0368d442c87b35e6b459e0500dd1c18fc94ab9b0aaeecf028e2a11c56f86d23ab2ebab869c1ee37e0fa7c09928a66527dcddef3bfbc15d362f499e70043166f48234eacb9305bef933ca8d8d", 0xe0}, {&(0x7f0000002a80)="4b672c747c80a083a6ccedb610d37d2a7fcfa73e30a8000dc24fb381a073e2c3074792a91b982edce9e5478a1389accac196d6e7e17732888ae03570a81cbc7a855593cd04bd396bd14b3dafede012fd30ee7468728bb5fdfa0e0e5456f7a9ddb894cdade80dba352ca932befe2850fce8162ae8837deaa973da4d6359c0ce88da", 0x81}, {&(0x7f0000002b40)="24bcbbe1898dac40f59cd775de1fbfc6bb92e1ce3e46937a7dfcf74fbb3c976b6d3f8dd708be1f84d680686b525b2f43737eb6329708e25671e4136e8adc6f2dd54ca9f863bb18138d88d1bfc3e0ae178171d233c470331cbf926c98fdda448085142ec6b561cc49626c984e00e9e497ebed6b4aee5ffbc76eea95aaa09222ef8af50d4bf86939317e977c52bcd59de85e4f48a581e10cc09fd5aaebc704fb323f0ffe160486313b2a2cf2bd88adc350cc0639fd4377bf0efdfecce6cfae1a3282c296ecb919ebe0a8e7c621ed0fbdfb89f1c955221b4b890a5d2dea5f394f75cb25", 0xe2}, {&(0x7f0000002c40)="84a536e1003346e8992d1ffdd7f23a8135941369b653b736ea4137ca1b26280805ec4f85eabe8a6af6289e7198307784952021d3535ea16a4d908b8c9097bc67afb6151cf6a5c4fa3560afc811e6bfd3af674a7721c20862a2b62a7396bd418df4be7a645db9fa335b420f8ec5ffb8b6a3ce92a25b3f5a866d3b671721b0458e2d9baaba9db1a612a9ddde09b879", 0x8e}], 0x8, &(0x7f0000002d80)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffff}}], 0x18}}, {{&(0x7f0000002dc0)={0xa, 0x4e21, 0x6, @remote, 0x800}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000002e00)="3f4f590c1c078f4e934d1f4a33acf3d23026a7e59eb2b081cf5df37d26ac47cb64d092199a669cff4c8d646f2d8d162f122f65c0690399e6c68880902083a7791af76911891984397b2a746f2110d25c5c8887adb90777801ecb320b17420546aac4c33b8e7b4249b82bb3dc20c8bfa79c1581144e0dd222affca4b0093e75956c416444e0fdc42d5c", 0x89}, {&(0x7f0000002ec0)="c2", 0x1}, {&(0x7f0000002f00)="02e6508f8fdfb60216428e92cb75", 0xe}, {&(0x7f0000002f40)="c5d45d58c8e248bd82471268", 0xc}, {&(0x7f0000002f80)="73c71daa1e8d8b39a85d3f311bdb58173b32e693ee1a3e66cb4aa7894662e4c32e7ad01e794534f6f9f9f0ee8c21a719a6b1ed6de3aa144b1d969082445eacb7ed5596fdc330a1368f671d8b844b48771a0db7bd6f1e363db161fe8eae1865d712110e1cec", 0x65}, {&(0x7f0000003000)="c06681e3bb67c8b2659cbea5bfe2333595", 0x11}], 0x6}}, {{&(0x7f00000030c0)={0xa, 0x4e20, 0x248, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x1c, &(0x7f00000032c0)=[{&(0x7f0000003100)="dcd3d378f959b52510964a26e72602e389c4cff5512dd0723107734fb1b439b78f1ce237", 0x24}, {&(0x7f0000003140)="30729c824ce852cb0e4ff128f753dfd7bda569fc50c3683f54e445e85dcaf51e1d7d326251539df84d1e2600271d0e4a4f6b2fd0b0c9df54812860091c1670abe50d400cbcf786e7e01fb0bcc947fd18d71cc77f549560c55555ce864736072bde02fabd508a17b9affffbc12b1e6784b7168d1b3a6c0ad1c08791b557", 0x7d}, {&(0x7f00000031c0)="c4104c76e7a2445add5c04566331aba924d8b05ef8a0795b15cc4ca8ab8043c6acd4d407ea18b22dc502b11ab4327caa0732526b948a27", 0x37}, {&(0x7f0000003200)="70ac0f10571182501643d14e9dc03ced0f8363d0c060e2d4e3641ff1c68fae73e0334044d55e4dcd4d3b880ebbf1ab2907c6", 0x32}, {&(0x7f0000003240)="e3f57469a3672d76759530a80f03a245000098d9ed110261360814829a08e3d913e10004b61cb38451189cb4615584690feaec0a2a65535c4f06dc65d508e1716e3815", 0x43}], 0x5}}], 0xa, 0x400c004) fcntl$setpipe(r2, 0x407, 0x8001) [ 441.389723][ T9951] input: syz1 as /devices/virtual/input/input9 [ 441.546657][ C1] sd 0:0:1:0: [sg0] tag#5204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.557365][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB: Test Unit Ready [ 441.564150][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.574035][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.585155][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.595064][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.605119][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.615015][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.624909][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.634841][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.644739][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.654617][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.664541][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.674439][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.684300][ C1] sd 0:0:1:0: [sg0] tag#5204 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x7fffefff) 09:11:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r4, 0x0, 0xa3c) sendfile(0xffffffffffffffff, r5, 0x0, 0x2) ioctl$BLKRRPART(r5, 0x125f, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) sendfile(r2, r3, 0x0, 0x2) [ 442.311090][ C1] sd 0:0:1:0: [sg0] tag#5205 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.321736][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB: Test Unit Ready [ 442.328479][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.338311][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.348182][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.358015][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.367827][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.377654][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.387476][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.397290][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:11:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x7fffefff) [ 442.407117][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.416932][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.426746][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.436564][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.446468][ C1] sd 0:0:1:0: [sg0] tag#5205 CDB[c0]: 00 00 00 00 00 00 00 00 [ 442.738166][ T9983] IPVS: ftp: loaded support on port[0] = 21 09:11:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x7fffefff) 09:11:55 executing program 2: get_robust_list(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x303042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = perf_event_open(0x0, 0x0, 0x3, r0, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db98200000000000c2d413ff0200000000000000175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb27"], 0x14c) r4 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f00000000c0)=""/24) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00b0ad0c5fc1c28e9bb1e4effc02a5551cff9fd9be756f44e43d33750621d4bbe22c90dc43ebc9f3156dbfc01456a11d3ca78890be6b274a770d0659c1ef13c7", @ANYRES32, @ANYBLOB="6234eaec96f24874ed3d3fa06b80fe1b2c9e530e5fec0a56"], 0x3c}}, 0x0) r7 = getpgid(0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRESDEC=r2, @ANYBLOB="000100000000fcdbdf256b0000be410006000180c200000e00000a001a00bbbbbbbbbbbb000008000100010000000a001a00ffffffffffff00000a000600aaaaaaaaaaaa00000a000600000000000000000008000100040000000a001a000180c200000000000800030068917c48a34a8b6d517b1240f2caf736cf43cd8da550160106fa47975c5f1e80b52661f2c6b50e68aa6df64f616c2b", @ANYRES32=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0xc1}, 0x4000000) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000100)=r7) [ 443.234410][T10013] not chained 10000 origins [ 443.239030][T10013] CPU: 1 PID: 10013 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 443.247825][T10013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.257882][T10013] Call Trace: [ 443.261207][T10013] dump_stack+0x1df/0x240 [ 443.265564][T10013] kmsan_internal_chain_origin+0x6f/0x130 [ 443.271307][T10013] ? is_module_text_address+0x4d/0x2a0 [ 443.276782][T10013] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 443.282607][T10013] ? __kernel_text_address+0x171/0x2d0 [ 443.288082][T10013] ? unwind_get_return_address+0x8c/0x130 [ 443.293819][T10013] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.299894][T10013] ? arch_stack_walk+0x2a2/0x3e0 [ 443.304846][T10013] ? stack_trace_save+0x1a0/0x1a0 [ 443.309891][T10013] ? kmsan_get_metadata+0x4f/0x180 [ 443.315036][T10013] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 443.320855][T10013] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 443.326933][T10013] ? stack_trace_save+0x123/0x1a0 [ 443.331973][T10013] ? kmsan_get_metadata+0x11d/0x180 [ 443.337180][T10013] __msan_chain_origin+0x50/0x90 [ 443.342138][T10013] rmd160_transform+0x6281/0x6290 [ 443.347265][T10013] rmd160_update+0x336/0x4e0 [ 443.351903][T10013] ? rmd160_init+0x1c0/0x1c0 [ 443.356501][T10013] crypto_shash_update+0x4e9/0x550 [ 443.361619][T10013] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 443.367811][T10013] ? crypto_hash_walk_first+0x1fd/0x360 [ 443.373364][T10013] ? kmsan_get_metadata+0x4f/0x180 [ 443.378486][T10013] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 443.384304][T10013] shash_async_update+0x113/0x1d0 [ 443.389348][T10013] ? shash_async_init+0x1e0/0x1e0 [ 443.394382][T10013] hash_sendpage+0x8ef/0xdf0 [ 443.398990][T10013] ? hash_recvmsg+0xd30/0xd30 [ 443.403683][T10013] sock_sendpage+0x1e1/0x2c0 [ 443.408299][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 443.413157][T10013] ? sock_fasync+0x250/0x250 [ 443.417775][T10013] __splice_from_pipe+0x565/0xf00 [ 443.422811][T10013] ? generic_splice_sendpage+0x2d0/0x2d0 [ 443.428483][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 443.433966][T10013] ? iter_file_splice_write+0x1800/0x1800 [ 443.439699][T10013] direct_splice_actor+0x1fd/0x580 [ 443.444833][T10013] ? kmsan_get_metadata+0x4f/0x180 [ 443.449963][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 443.455365][T10013] ? do_splice_direct+0x580/0x580 [ 443.460443][T10013] do_splice_direct+0x342/0x580 [ 443.465337][T10013] do_sendfile+0x101b/0x1d40 [ 443.469978][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 443.475102][T10013] ? kmsan_get_metadata+0x4f/0x180 [ 443.480245][T10013] __x64_sys_sendfile64+0x56/0x70 [ 443.485287][T10013] do_syscall_64+0xb0/0x150 [ 443.489808][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.495720][T10013] RIP: 0033:0x45c1d9 [ 443.499626][T10013] Code: Bad RIP value. [ 443.503699][T10013] RSP: 002b:00007f767c6bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 443.512118][T10013] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 443.520103][T10013] RDX: 0000000000000000 RSI: 000000000000000c RDI: 000000000000000b [ 443.528105][T10013] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 443.536089][T10013] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bfac [ 443.544072][T10013] R13: 0000000000c9fb6f R14: 00007f767c6bd9c0 R15: 000000000078bfac [ 443.552069][T10013] Uninit was stored to memory at: [ 443.557142][T10013] kmsan_internal_chain_origin+0xad/0x130 [ 443.562865][T10013] __msan_chain_origin+0x50/0x90 [ 443.567811][T10013] rmd160_transform+0x61c8/0x6290 [ 443.572838][T10013] rmd160_update+0x336/0x4e0 [ 443.577431][T10013] crypto_shash_update+0x4e9/0x550 [ 443.582542][T10013] shash_async_update+0x113/0x1d0 [ 443.587568][T10013] hash_sendpage+0x8ef/0xdf0 [ 443.592162][T10013] sock_sendpage+0x1e1/0x2c0 [ 443.596755][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 443.601609][T10013] __splice_from_pipe+0x565/0xf00 [ 443.606643][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 443.612143][T10013] direct_splice_actor+0x1fd/0x580 [ 443.617262][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 443.622638][T10013] do_splice_direct+0x342/0x580 [ 443.627490][T10013] do_sendfile+0x101b/0x1d40 [ 443.632079][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 443.637193][T10013] __x64_sys_sendfile64+0x56/0x70 [ 443.642246][T10013] do_syscall_64+0xb0/0x150 [ 443.646752][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.652636][T10013] [ 443.654962][T10013] Uninit was stored to memory at: [ 443.659994][T10013] kmsan_internal_chain_origin+0xad/0x130 [ 443.665721][T10013] __msan_chain_origin+0x50/0x90 [ 443.670661][T10013] rmd160_transform+0x6261/0x6290 [ 443.675697][T10013] rmd160_update+0x336/0x4e0 [ 443.680290][T10013] crypto_shash_update+0x4e9/0x550 [ 443.685402][T10013] shash_async_update+0x113/0x1d0 [ 443.690424][T10013] hash_sendpage+0x8ef/0xdf0 [ 443.695020][T10013] sock_sendpage+0x1e1/0x2c0 [ 443.699630][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 443.704481][T10013] __splice_from_pipe+0x565/0xf00 [ 443.709506][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 443.714985][T10013] direct_splice_actor+0x1fd/0x580 [ 443.720100][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 443.725471][T10013] do_splice_direct+0x342/0x580 [ 443.730324][T10013] do_sendfile+0x101b/0x1d40 [ 443.734912][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 443.740022][T10013] __x64_sys_sendfile64+0x56/0x70 [ 443.745049][T10013] do_syscall_64+0xb0/0x150 [ 443.749556][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.755437][T10013] [ 443.757760][T10013] Uninit was stored to memory at: [ 443.762790][T10013] kmsan_internal_chain_origin+0xad/0x130 [ 443.768513][T10013] __msan_chain_origin+0x50/0x90 [ 443.773506][T10013] rmd160_transform+0x6201/0x6290 [ 443.778533][T10013] rmd160_update+0x336/0x4e0 [ 443.783122][T10013] crypto_shash_update+0x4e9/0x550 [ 443.788231][T10013] shash_async_update+0x113/0x1d0 [ 443.793254][T10013] hash_sendpage+0x8ef/0xdf0 [ 443.797852][T10013] sock_sendpage+0x1e1/0x2c0 [ 443.802446][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 443.807298][T10013] __splice_from_pipe+0x565/0xf00 [ 443.812345][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 443.817805][T10013] direct_splice_actor+0x1fd/0x580 [ 443.822916][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 443.828287][T10013] do_splice_direct+0x342/0x580 [ 443.833136][T10013] do_sendfile+0x101b/0x1d40 [ 443.837722][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 443.842863][T10013] __x64_sys_sendfile64+0x56/0x70 [ 443.847899][T10013] do_syscall_64+0xb0/0x150 [ 443.852406][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.858286][T10013] [ 443.860607][T10013] Uninit was stored to memory at: [ 443.865636][T10013] kmsan_internal_chain_origin+0xad/0x130 [ 443.871355][T10013] __msan_chain_origin+0x50/0x90 [ 443.876302][T10013] rmd160_transform+0x61c8/0x6290 [ 443.881329][T10013] rmd160_update+0x336/0x4e0 [ 443.885922][T10013] crypto_shash_update+0x4e9/0x550 [ 443.891033][T10013] shash_async_update+0x113/0x1d0 [ 443.896057][T10013] hash_sendpage+0x8ef/0xdf0 [ 443.900651][T10013] sock_sendpage+0x1e1/0x2c0 [ 443.905253][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 443.910104][T10013] __splice_from_pipe+0x565/0xf00 [ 443.915133][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 443.920593][T10013] direct_splice_actor+0x1fd/0x580 [ 443.925712][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 443.931100][T10013] do_splice_direct+0x342/0x580 [ 443.935956][T10013] do_sendfile+0x101b/0x1d40 [ 443.940564][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 443.945681][T10013] __x64_sys_sendfile64+0x56/0x70 [ 443.950729][T10013] do_syscall_64+0xb0/0x150 [ 443.955244][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.961140][T10013] [ 443.963469][T10013] Uninit was stored to memory at: [ 443.968512][T10013] kmsan_internal_chain_origin+0xad/0x130 [ 443.974237][T10013] __msan_chain_origin+0x50/0x90 [ 443.979177][T10013] rmd160_transform+0x6261/0x6290 [ 443.984205][T10013] rmd160_update+0x336/0x4e0 [ 443.988794][T10013] crypto_shash_update+0x4e9/0x550 [ 443.993905][T10013] shash_async_update+0x113/0x1d0 [ 443.998930][T10013] hash_sendpage+0x8ef/0xdf0 [ 444.003524][T10013] sock_sendpage+0x1e1/0x2c0 [ 444.008118][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 444.013010][T10013] __splice_from_pipe+0x565/0xf00 [ 444.018037][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 444.023501][T10013] direct_splice_actor+0x1fd/0x580 [ 444.028614][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 444.034075][T10013] do_splice_direct+0x342/0x580 [ 444.038925][T10013] do_sendfile+0x101b/0x1d40 [ 444.043520][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 444.048633][T10013] __x64_sys_sendfile64+0x56/0x70 [ 444.053667][T10013] do_syscall_64+0xb0/0x150 [ 444.058177][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.064056][T10013] [ 444.066379][T10013] Uninit was stored to memory at: [ 444.071407][T10013] kmsan_internal_chain_origin+0xad/0x130 [ 444.077132][T10013] __msan_chain_origin+0x50/0x90 [ 444.082076][T10013] rmd160_transform+0x6201/0x6290 [ 444.087130][T10013] rmd160_update+0x224/0x4e0 [ 444.091717][T10013] crypto_shash_update+0x4e9/0x550 [ 444.096826][T10013] shash_async_update+0x113/0x1d0 [ 444.101850][T10013] hash_sendpage+0x8ef/0xdf0 [ 444.106439][T10013] sock_sendpage+0x1e1/0x2c0 [ 444.111031][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 444.115881][T10013] __splice_from_pipe+0x565/0xf00 [ 444.120905][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 444.126365][T10013] direct_splice_actor+0x1fd/0x580 [ 444.131475][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 444.136845][T10013] do_splice_direct+0x342/0x580 [ 444.141715][T10013] do_sendfile+0x101b/0x1d40 [ 444.146302][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 444.151410][T10013] __x64_sys_sendfile64+0x56/0x70 [ 444.156445][T10013] do_syscall_64+0xb0/0x150 [ 444.160974][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.167036][T10013] [ 444.169363][T10013] Uninit was stored to memory at: [ 444.174404][T10013] kmsan_internal_chain_origin+0xad/0x130 [ 444.180126][T10013] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 444.186122][T10013] kmsan_memcpy_metadata+0xb/0x10 [ 444.191149][T10013] __msan_memcpy+0x43/0x50 [ 444.195566][T10013] rmd160_update+0x1f3/0x4e0 [ 444.200156][T10013] crypto_shash_update+0x4e9/0x550 [ 444.205268][T10013] shash_async_update+0x113/0x1d0 [ 444.210290][T10013] hash_sendpage+0x8ef/0xdf0 [ 444.214884][T10013] sock_sendpage+0x1e1/0x2c0 [ 444.219475][T10013] pipe_to_sendpage+0x38c/0x4c0 [ 444.224327][T10013] __splice_from_pipe+0x565/0xf00 [ 444.229352][T10013] generic_splice_sendpage+0x1d5/0x2d0 [ 444.234810][T10013] direct_splice_actor+0x1fd/0x580 [ 444.239921][T10013] splice_direct_to_actor+0x6b2/0xf50 [ 444.245297][T10013] do_splice_direct+0x342/0x580 [ 444.250144][T10013] do_sendfile+0x101b/0x1d40 [ 444.254732][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 444.259840][T10013] __x64_sys_sendfile64+0x56/0x70 [ 444.264866][T10013] do_syscall_64+0xb0/0x150 [ 444.269370][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.275250][T10013] [ 444.277569][T10013] Uninit was created at: [ 444.281813][T10013] kmsan_save_stack_with_flags+0x3c/0x90 [ 444.287445][T10013] kmsan_alloc_page+0xb9/0x180 [ 444.292208][T10013] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 444.297757][T10013] alloc_pages_current+0x672/0x990 [ 444.302865][T10013] push_pipe+0x605/0xb70 [ 444.307127][T10013] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 444.312844][T10013] do_splice_to+0x4fc/0x14f0 [ 444.317432][T10013] splice_direct_to_actor+0x45c/0xf50 [ 444.322803][T10013] do_splice_direct+0x342/0x580 [ 444.327670][T10013] do_sendfile+0x101b/0x1d40 [ 444.332258][T10013] __se_sys_sendfile64+0x2bb/0x360 [ 444.337367][T10013] __x64_sys_sendfile64+0x56/0x70 [ 444.342412][T10013] do_syscall_64+0xb0/0x150 [ 444.346932][T10013] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.447354][ C1] sd 0:0:1:0: [sg0] tag#5206 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.458021][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB: Test Unit Ready [ 444.464756][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.474624][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.484502][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.494374][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.504275][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.514137][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.524001][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.533877][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:11:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x800, 0x90640) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x23c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000240)=""/133) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(xts-aes-neon,sha1-avx2)\x00'}, 0x58) r2 = socket(0x5, 0x5, 0x45000) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x48) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="326f92e4144b7a5cd870e317e773904f02490ad4a31f56d96bd43f748818c5c9fbf9a2ef9f0abd172eb6939a335e16fd46fcaec4d77ce0be2a821639f2f992cfbdca1c0d5b29abbb51759f27ef0974af33c1bcdde21fc2aeffac25befcc7b8c23a614c745198f0bf2361bce2c2441ed5e0bb8aaf93422a6cb2fe9a2610f5fc022008eab292082f7c525b845b9649be7e0736ebfc0fa0db53650dad1a774ed461d43d96a7944f0802e22ef2c09b6bc61ec0050fa1fdfcc049bc304199145311d978f930c2c00ef822d021440a7e73cc549a38d649b2e3d47cee16ce62a74aa016db9a601931002ee15f", 0xe9) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="465121ab415b7ac7", 0x8) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r3, &(0x7f00000000c0)=""/117, 0xae3) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) [ 444.543735][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.553590][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.563471][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.573205][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.583062][ C1] sd 0:0:1:0: [sg0] tag#5206 CDB[c0]: 00 00 00 00 00 00 00 00 09:11:57 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000b"], 0x3}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x24, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x290, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x500000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x288}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3be8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x976}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [], @empty}, 0x3}}}}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8230}]}, @TIPC_NLA_SOCK={0x84, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x42a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1c6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffc}]}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x178c2895}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bf4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a53}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff801}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x8060}, 0x4000080) [ 445.343157][T10071] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 09:11:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x7fffefff) [ 445.394009][T10103] tipc: Enabling of bearer rejected, failed to enable media [ 445.499180][ T9983] chnl_net:caif_netlink_parms(): no params data found 09:11:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x0, 0x9, 0x4}, 0xc) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:11:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r4) pidfd_open(r4, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r5, 0x0, 0x2) [ 446.077236][ T9983] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.085955][ T9983] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.095511][ T9983] device bridge_slave_0 entered promiscuous mode 09:11:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x7fffefff) [ 446.177414][ T9983] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.184801][ T9983] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.194326][ T9983] device bridge_slave_1 entered promiscuous mode [ 446.352233][ T9983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.421810][ T9983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.582423][ T9983] team0: Port device team_slave_0 added [ 446.615810][ T9983] team0: Port device team_slave_1 added [ 446.707650][ T9983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.714928][ T9983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.741317][ T9983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.811766][ T9983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.818921][ T9983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.845014][ T9983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.041576][ T9983] device hsr_slave_0 entered promiscuous mode [ 447.098877][ T9983] device hsr_slave_1 entered promiscuous mode [ 447.153383][ T9983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.161005][ T9983] Cannot create hsr debugfs directory [ 447.740441][ T9983] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 447.797681][ T9983] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 447.855959][ T9983] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 447.924017][ T9983] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 448.331487][ T9983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.389886][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.398948][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.439704][ T9983] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.462243][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.472926][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.483596][ T8621] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.490788][ T8621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.596731][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.606012][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.616194][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.625655][ T8621] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.632853][ T8621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.643776][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.654753][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.665584][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.676105][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.776834][ T9983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 448.787552][ T9983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 448.827001][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.837260][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.847802][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.858474][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.868157][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.878489][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.888192][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.986047][ T9983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.038081][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.047380][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.055217][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.121824][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.132021][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.227240][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.236938][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.261989][ T9983] device veth0_vlan entered promiscuous mode [ 449.286008][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.295243][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.349001][ T9983] device veth1_vlan entered promiscuous mode [ 449.393753][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 449.489033][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.501737][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.521602][ T9983] device veth0_macvtap entered promiscuous mode [ 449.547258][ T9983] device veth1_macvtap entered promiscuous mode [ 449.647831][ T9983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.658551][ T9983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.669280][ T9983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.679835][ T9983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.689827][ T9983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.700381][ T9983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.714589][ T9983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.724106][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.733908][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.743525][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.754175][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.795977][ T9983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.806646][ T9983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.818465][ T9983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.829030][ T9983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.839056][ T9983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.849626][ T9983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.863941][ T9983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.874534][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.884716][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:12:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x7fffefff) 09:12:03 executing program 2: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0xf) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x6c}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000000c0)) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 09:12:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x7fffefff) 09:12:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x7fffefff) 09:12:04 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/271], 0x30}}], 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f00000000c0)=0x1c) 09:12:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x1f8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000320009160000000000000000000000001e2ce9f7dcf531c10700721aa8d70000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) mlockall(0x3) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 451.799775][T10254] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.809359][T10254] tc_dump_action: action bad kind [ 451.956257][T10256] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.965810][T10256] tc_dump_action: action bad kind 09:12:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x7fffefff) 09:12:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x7fffefff) 09:12:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc6ca) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x7fffefff) 09:12:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3c) sendfile(0xffffffffffffffff, r3, 0x0, 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x80000000, 0x1, 0x4, 0x2, 0x9, {r5, r6/1000+10000}, {0x3, 0xc, 0x1, 0x93, 0x7, 0xef, "b197cbfc"}, 0x1200, 0x2, @offset=0x8, 0x4, 0x0, r7}) 09:12:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(r3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x7fffefff) 09:12:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(r3, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x7fffefff) 09:12:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000040)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x48) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x20f, 0x200, 0x140, 0x0, 0x228, 0x2e8, 0x2e8, 0x228, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @mcast2, [], [0x0, 0x0, 0xffffffff], 'veth1_to_bond\x00', 'rose0\x00', {}, {0xff}}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5399}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x0, {0x80000000}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000000)={'netdevsim0\x00', 0x3}) [ 453.820182][T10276] not chained 20000 origins [ 453.824748][T10276] CPU: 0 PID: 10276 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 453.833423][T10276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.843487][T10276] Call Trace: [ 453.846803][T10276] dump_stack+0x1df/0x240 [ 453.851178][T10276] kmsan_internal_chain_origin+0x6f/0x130 [ 453.856919][T10276] ? is_module_text_address+0x4d/0x2a0 [ 453.862400][T10276] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.868229][T10276] ? __kernel_text_address+0x171/0x2d0 [ 453.873714][T10276] ? unwind_get_return_address+0x8c/0x130 [ 453.879475][T10276] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.885583][T10276] ? arch_stack_walk+0x2a2/0x3e0 [ 453.890542][T10276] ? stack_trace_save+0x1a0/0x1a0 [ 453.895594][T10276] ? kmsan_get_metadata+0x4f/0x180 [ 453.900725][T10276] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.906549][T10276] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 453.912630][T10276] ? stack_trace_save+0x123/0x1a0 [ 453.917684][T10276] ? kmsan_get_metadata+0x11d/0x180 [ 453.922909][T10276] __msan_chain_origin+0x50/0x90 [ 453.927901][T10276] rmd160_transform+0x6281/0x6290 [ 453.933027][T10276] rmd160_update+0x336/0x4e0 [ 453.937641][T10276] ? rmd160_init+0x1c0/0x1c0 [ 453.942246][T10276] crypto_shash_update+0x4e9/0x550 [ 453.947371][T10276] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 453.953569][T10276] ? crypto_hash_walk_first+0x1fd/0x360 [ 453.959154][T10276] ? kmsan_get_metadata+0x4f/0x180 [ 453.964282][T10276] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 453.970100][T10276] shash_async_update+0x113/0x1d0 [ 453.975163][T10276] ? shash_async_init+0x1e0/0x1e0 [ 453.980191][T10276] hash_sendpage+0x8ef/0xdf0 [ 453.984811][T10276] ? hash_recvmsg+0xd30/0xd30 [ 453.989505][T10276] sock_sendpage+0x1e1/0x2c0 [ 453.994138][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 453.998999][T10276] ? sock_fasync+0x250/0x250 [ 454.003620][T10276] __splice_from_pipe+0x565/0xf00 [ 454.008660][T10276] ? generic_splice_sendpage+0x2d0/0x2d0 [ 454.014337][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.019827][T10276] ? iter_file_splice_write+0x1800/0x1800 [ 454.025560][T10276] direct_splice_actor+0x1fd/0x580 [ 454.030708][T10276] ? kmsan_get_metadata+0x4f/0x180 [ 454.035855][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.041246][T10276] ? do_splice_direct+0x580/0x580 [ 454.046321][T10276] do_splice_direct+0x342/0x580 [ 454.051213][T10276] do_sendfile+0x101b/0x1d40 [ 454.055852][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.060977][T10276] ? kmsan_get_metadata+0x4f/0x180 [ 454.066116][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.071165][T10276] do_syscall_64+0xb0/0x150 [ 454.075696][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.081607][T10276] RIP: 0033:0x45c1d9 [ 454.085497][T10276] Code: Bad RIP value. [ 454.089912][T10276] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 454.098330][T10276] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 454.106304][T10276] RDX: 0000000000000000 RSI: 000000000000000c RDI: 000000000000000b [ 454.114274][T10276] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 454.122244][T10276] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 454.130235][T10276] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 454.138311][T10276] Uninit was stored to memory at: [ 454.143345][T10276] kmsan_internal_chain_origin+0xad/0x130 [ 454.149065][T10276] __msan_chain_origin+0x50/0x90 [ 454.154006][T10276] rmd160_transform+0x6261/0x6290 [ 454.159030][T10276] rmd160_update+0x336/0x4e0 [ 454.163620][T10276] crypto_shash_update+0x4e9/0x550 [ 454.168739][T10276] shash_async_update+0x113/0x1d0 [ 454.173771][T10276] hash_sendpage+0x8ef/0xdf0 [ 454.178372][T10276] sock_sendpage+0x1e1/0x2c0 [ 454.182967][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 454.187821][T10276] __splice_from_pipe+0x565/0xf00 [ 454.192850][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.198310][T10276] direct_splice_actor+0x1fd/0x580 [ 454.203424][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.208795][T10276] do_splice_direct+0x342/0x580 [ 454.213673][T10276] do_sendfile+0x101b/0x1d40 [ 454.218264][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.223379][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.228408][T10276] do_syscall_64+0xb0/0x150 [ 454.232922][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.238805][T10276] [ 454.241150][T10276] Uninit was stored to memory at: [ 454.246534][T10276] kmsan_internal_chain_origin+0xad/0x130 [ 454.252254][T10276] __msan_chain_origin+0x50/0x90 [ 454.257199][T10276] rmd160_transform+0x6201/0x6290 [ 454.262232][T10276] rmd160_update+0x336/0x4e0 [ 454.266825][T10276] crypto_shash_update+0x4e9/0x550 [ 454.271935][T10276] shash_async_update+0x113/0x1d0 [ 454.276983][T10276] hash_sendpage+0x8ef/0xdf0 [ 454.281575][T10276] sock_sendpage+0x1e1/0x2c0 [ 454.286169][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 454.291027][T10276] __splice_from_pipe+0x565/0xf00 [ 454.296051][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.301511][T10276] direct_splice_actor+0x1fd/0x580 [ 454.306633][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.312019][T10276] do_splice_direct+0x342/0x580 [ 454.316873][T10276] do_sendfile+0x101b/0x1d40 [ 454.321465][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.326586][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.331614][T10276] do_syscall_64+0xb0/0x150 [ 454.336143][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.342026][T10276] [ 454.344347][T10276] Uninit was stored to memory at: [ 454.349379][T10276] kmsan_internal_chain_origin+0xad/0x130 [ 454.355098][T10276] __msan_chain_origin+0x50/0x90 [ 454.360039][T10276] rmd160_transform+0x61c8/0x6290 [ 454.365066][T10276] rmd160_update+0x336/0x4e0 [ 454.369653][T10276] crypto_shash_update+0x4e9/0x550 [ 454.374763][T10276] shash_async_update+0x113/0x1d0 [ 454.379785][T10276] hash_sendpage+0x8ef/0xdf0 [ 454.384439][T10276] sock_sendpage+0x1e1/0x2c0 [ 454.389044][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 454.393896][T10276] __splice_from_pipe+0x565/0xf00 [ 454.398921][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.404383][T10276] direct_splice_actor+0x1fd/0x580 [ 454.409493][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.414868][T10276] do_splice_direct+0x342/0x580 [ 454.419719][T10276] do_sendfile+0x101b/0x1d40 [ 454.424485][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.429594][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.438623][T10276] do_syscall_64+0xb0/0x150 [ 454.443131][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.449039][T10276] [ 454.451358][T10276] Uninit was stored to memory at: [ 454.456392][T10276] kmsan_internal_chain_origin+0xad/0x130 [ 454.462115][T10276] __msan_chain_origin+0x50/0x90 [ 454.467056][T10276] rmd160_transform+0x6261/0x6290 [ 454.472081][T10276] rmd160_update+0x336/0x4e0 [ 454.476673][T10276] crypto_shash_update+0x4e9/0x550 [ 454.481787][T10276] shash_async_update+0x113/0x1d0 [ 454.486812][T10276] hash_sendpage+0x8ef/0xdf0 [ 454.491407][T10276] sock_sendpage+0x1e1/0x2c0 [ 454.496004][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 454.500861][T10276] __splice_from_pipe+0x565/0xf00 [ 454.505893][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.511354][T10276] direct_splice_actor+0x1fd/0x580 [ 454.516467][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.521840][T10276] do_splice_direct+0x342/0x580 [ 454.526695][T10276] do_sendfile+0x101b/0x1d40 [ 454.531287][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.536400][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.541430][T10276] do_syscall_64+0xb0/0x150 [ 454.545946][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.551829][T10276] [ 454.554153][T10276] Uninit was stored to memory at: [ 454.559192][T10276] kmsan_internal_chain_origin+0xad/0x130 [ 454.564915][T10276] __msan_chain_origin+0x50/0x90 [ 454.569858][T10276] rmd160_transform+0x6201/0x6290 [ 454.574883][T10276] rmd160_update+0x336/0x4e0 [ 454.579486][T10276] crypto_shash_update+0x4e9/0x550 [ 454.584602][T10276] shash_async_update+0x113/0x1d0 [ 454.589623][T10276] hash_sendpage+0x8ef/0xdf0 [ 454.594221][T10276] sock_sendpage+0x1e1/0x2c0 [ 454.598811][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 454.603661][T10276] __splice_from_pipe+0x565/0xf00 [ 454.608687][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.614239][T10276] direct_splice_actor+0x1fd/0x580 [ 454.619369][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.624741][T10276] do_splice_direct+0x342/0x580 [ 454.629590][T10276] do_sendfile+0x101b/0x1d40 [ 454.634201][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.639315][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.644345][T10276] do_syscall_64+0xb0/0x150 [ 454.648852][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.654731][T10276] [ 454.657066][T10276] Uninit was stored to memory at: [ 454.662100][T10276] kmsan_internal_chain_origin+0xad/0x130 [ 454.667823][T10276] __msan_chain_origin+0x50/0x90 [ 454.672763][T10276] rmd160_transform+0x61c8/0x6290 [ 454.677786][T10276] rmd160_update+0x224/0x4e0 [ 454.682376][T10276] crypto_shash_update+0x4e9/0x550 [ 454.687489][T10276] shash_async_update+0x113/0x1d0 [ 454.692512][T10276] hash_sendpage+0x8ef/0xdf0 [ 454.697105][T10276] sock_sendpage+0x1e1/0x2c0 [ 454.701695][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 454.706545][T10276] __splice_from_pipe+0x565/0xf00 [ 454.711570][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.717030][T10276] direct_splice_actor+0x1fd/0x580 [ 454.722147][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.727526][T10276] do_splice_direct+0x342/0x580 [ 454.732375][T10276] do_sendfile+0x101b/0x1d40 [ 454.736964][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.742095][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.747127][T10276] do_syscall_64+0xb0/0x150 [ 454.751634][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.757514][T10276] [ 454.759836][T10276] Uninit was stored to memory at: [ 454.764863][T10276] kmsan_internal_chain_origin+0xad/0x130 [ 454.770579][T10276] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 454.776556][T10276] kmsan_memcpy_metadata+0xb/0x10 [ 454.781583][T10276] __msan_memcpy+0x43/0x50 [ 454.786018][T10276] rmd160_update+0x1f3/0x4e0 [ 454.790606][T10276] crypto_shash_update+0x4e9/0x550 [ 454.795716][T10276] shash_async_update+0x113/0x1d0 [ 454.800739][T10276] hash_sendpage+0x8ef/0xdf0 [ 454.805334][T10276] sock_sendpage+0x1e1/0x2c0 [ 454.809926][T10276] pipe_to_sendpage+0x38c/0x4c0 [ 454.814776][T10276] __splice_from_pipe+0x565/0xf00 [ 454.819802][T10276] generic_splice_sendpage+0x1d5/0x2d0 [ 454.825261][T10276] direct_splice_actor+0x1fd/0x580 [ 454.830374][T10276] splice_direct_to_actor+0x6b2/0xf50 [ 454.835774][T10276] do_splice_direct+0x342/0x580 [ 454.840626][T10276] do_sendfile+0x101b/0x1d40 [ 454.845220][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.850330][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.855357][T10276] do_syscall_64+0xb0/0x150 [ 454.859862][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.865743][T10276] [ 454.868063][T10276] Uninit was created at: [ 454.872306][T10276] kmsan_save_stack_with_flags+0x3c/0x90 [ 454.877948][T10276] kmsan_alloc_page+0xb9/0x180 [ 454.882714][T10276] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 454.888256][T10276] alloc_pages_current+0x672/0x990 [ 454.893469][T10276] push_pipe+0x605/0xb70 [ 454.897711][T10276] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 454.903433][T10276] do_splice_to+0x4fc/0x14f0 [ 454.908023][T10276] splice_direct_to_actor+0x45c/0xf50 [ 454.913396][T10276] do_splice_direct+0x342/0x580 [ 454.918259][T10276] do_sendfile+0x101b/0x1d40 [ 454.922851][T10276] __se_sys_sendfile64+0x2bb/0x360 [ 454.927959][T10276] __x64_sys_sendfile64+0x56/0x70 [ 454.932984][T10276] do_syscall_64+0xb0/0x150 [ 454.937504][T10276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 09:12:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8b26, 0x250000) sendmmsg$alg(r1, &(0x7f0000000bc0)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000280), 0xc, 0x8000}, {0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)="0c9f2b30f8c9f574d3e144117dab9480266f8e8609d10b8011549e4ea9895b58b5f6d4b7e4153dc45bc06bc7afd4d8c06dcbcab8ba161bf59a785304e151aadc157ed1a0c2ba8b4a2d642ee8ef0031a15549a23d338142eeba885aec56824671ae9ec4432f9319cbc50c4b3e849a9f760100cd43e083a68a2db9de2133b937991b334c4fd1b5b233c0a1a3571d5b6aaf9fc103fad766d5bac74428878cc4cb0ea84e828173c1393406a3bf9b4d7bea258d01ec713fd9b7f1d9d264c9397a907c356b5e112add2cdb4ea0add634900f3c4f1b89d599d4cc73104d3214073e0581479983416f78c67ae656"}, {&(0x7f00000002c0)="a5a8182da2dae6d3c1b03f8e1765caffb50e532133d44ef08563979d94b08d136d09a45101b2a83773d193a8bf0986b567547b437125c62616654c7229a0034d4e08128e47bee770554a41546b63175712d1a1579a4ab11260abe748166ad71c6d259b7814783a4a82497b8c7c8dd6e6b84155feadcc5ff1825a3de2c44fe13dad34b9c4afd6780ef006912802e64ec05b8df4136c3199c1515e9342552897a3b47f5404c91f6a6d1611a655"}, {&(0x7f00000004c0)="e649958b175930d0c5dfddd6ef4cdd02bbfdebd9d796b85c7f9aae985eb1f108a85e571aac866dcbc7197f4090f1b83193085ab95024176a13f6e0b129d759413c371c1af2b1131e3cb5fe963d63cbdb"}, {&(0x7f00000005c0)="48504525d1c42b9466378a7a7e6c7f77bc4c3cd36510528e71ff4b5b202917dcbc0a4ebbf2533f52f295f0113605c970d444583ddfbe1052f9927ee2fc84808869246849b109e166c98e398378e01c56b1642491304ba057a066"}], 0x0, 0x0, 0x0, 0x40040}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)="033ff61d5dd08d0a817b3967c48c34d531fc026b928112f86a9806e9b09866bb8e4bb4615294c99622981bfbc0de25ebafdc47f90c95590ae94e9194d2d56ae124f9603f0a84159e5117eaead5ba97645108cd975e4a393485016f99779bdae8f0996573a4aaf076a347d4591b7ac94e4e"}, {&(0x7f00000006c0)="f96e12ebeacaa175ed9c73e920c52aa052cc2f779ca7e6bbdcf5acea84126fc6db65eb579f59a40296d3c69893fd5f9a0af625c8f956a405be39ad133ec84467446315959aba941127685fe6cf801ba09343c746c61506c0efce2dd7b48b836246c492ea3a8901cf02a7a9b92ad05b4c20de7c2f1e883484543e0a64f2fbdfe6b7cca8d351039046675ab8775af31a388438ff8681e7eda933ed4d7de4d4d39edd67574371d5f67cd9ea535aec"}, {&(0x7f0000000780)="953284604773ab95316f80d710d88c09cdb5ac20a8f43973960a90374c5bc48f0f766d76770ee909a94b10b4636e75ecbb985afb57936de998a11a88e7ab45b05cad2b76e2b9bb34484e14e8d8f62b8e758bf8b0d1313ce8c54c138b9fac01e6022206b5a06a1fa53e0c07e1ff316c80cd011d15c0"}, {&(0x7f0000000800)="150dc571ca61e85f12b967a6558a327c994e3046334296be4bfcffce265071518b2b04752dbe08d458fd94a89df473e4353fd273dcb0314478ed84037de230f87203ec698cb322c0c6129f208095d2521528796ee4be3693d69b5ce8af954581c027a41ab7806dde3213edd2ea2dc09b94224c0bb7ace6b029966e0450f2bb320270cd0b8e37ce651cbf63dbc3fa3e1ae4229b5c3b5260d6ae18aa647d9e250fb9c29fcb786878f3e8a150a15dcd28bfdd1ddf20bae74a4b0183894ac0d04025aeefbd14f45a8bd2bd49a2dc7690fb3275cc774b84e917d8316fa6960fe8a36cccaf09a3338d587d233f211a48ed2cfcc7ea38c367e7a60d7c5c2def0431"}], 0x0, &(0x7f0000000940)=[@assoc={0x0, 0x117, 0x4, 0xfffffff7}], 0x0, 0x4004004}, {0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000980)="a94bededa8c524aa18733720df99b53b683c72a315fba98ccb557952e3d16b02436ae97f733f6a6181a828f33806518411a76420ab649e0cee1eee707cfc79fd25b2693f792598"}, {&(0x7f0000000ac0)="c10d6b4459418afc63553f539a03ba6d3be2e2fbe7b14247a8878c7e3fe703f4081c8bd24d7af3f0dc351957b2ab00304781971199152aafa99e65c5ca41c28edcc62d969f80b42a48c8edb222794ec32691c6584f30c09174a2a5ee148f1995953a14d420cf8401090b31ad7a7312fb6ca1e9c7f9683a148c14b26d0cd41cc82764e1cd5ead0bb6d0ee09ba7ed4db4c871a7bc0962532d05fca0e8260c2075722851e2b77b684e9d3a4feee3ba83d8c5d529a4f4c2c0f5fdef7039b94b6aad23459c3bf4755f5d4c2d0a764f96df92d5c0f170a282bc660ec44d452"}, {&(0x7f0000000cc0)="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"}], 0x0, 0x0, 0x0, 0x24000041}], 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x6c, "0dad8e2b3a2068ba6eccca087600358599da3471260dc9ee69d9fe27ec5e2aab4d490d10dc2f87f86cde56d9a5889e17e5cccacee028d3eeac0c01cc02854d88b89366028b0bb561f894661b29cac9537ea8798e1c42cffe8c4e83bc1ba0bda3232e29d3d113330e318a297e"}, &(0x7f00000000c0)=0x74) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r3, 0x4, 0x10}, &(0x7f0000000240)=0xc) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000200)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x102921, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000a00)={0x0, 0xfffffffffffffe4c, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x40004815) socket(0x1f, 0x800, 0x3) 09:12:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(r3, 0x0, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x7fffefff) 09:12:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3fef9d36b77a7ade}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x10000}}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r8, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x1ac, 0x10, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x8}, @IFLA_VF_PORTS={0x144, 0x18, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "da9a63cafc06c3ab44ff1d065496fd44"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_VF={0x8, 0x1, 0x80}, @IFLA_PORT_VF={0x8, 0x1, 0x1ff}, @IFLA_PORT_PROFILE={0x9, 0x2, 'bond\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "dd972b88e28e4b97a362c1711956ca86"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_PROFILE={0x9, 0x2, 'bond\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0xfd}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "da830348e9bf30601e68fc2167bb1194"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x40}, @IFLA_PORT_PROFILE={0xb, 0x2, '%0(\xfc!\'\x00'}, @IFLA_PORT_PROFILE={0xd, 0x2, '\\#!/,--^\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "94ae13eef642f6683bda7aaf5f676597"}]}, {0x58, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "82edb6984994e9d295c7345538cb3800"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "1bacecd1b12eb4ce2809be8ce04a2c68"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "892abd860e6b8c32cbae8b40e5b3416d"}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "40ab4ab4d1b5fd921515349d520079e1"}, @IFLA_PORT_PROFILE={0xb, 0x2, '%0(\xfc!\'\x00'}]}]}, @IFLA_WEIGHT={0x8, 0xf, 0x7ff}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}, @IFLA_EVENT={0x8, 0x2c, 0xc1d5}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000000)='%0(\xfc!\'\x00', 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x3}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x8}]}}}]}, 0x44}}, 0x0) [ 456.451227][T10289] (unnamed net_device) (uninitialized): ARP validating cannot be used with MII monitoring 09:12:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "f8ffffffffff0700"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7587, 0x0, "b59900000000ee8e"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(0xffffffffffffffff, r5, 0x0, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r5, 0x5386, &(0x7f0000000080)) dup3(r1, r0, 0x0) read(r0, &(0x7f0000000040)=""/45, 0x2d) 09:12:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x7fffefff) 09:12:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x7fffefff) [ 457.851193][T10303] not chained 30000 origins [ 457.855793][T10303] CPU: 0 PID: 10303 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 457.864474][T10303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.874533][T10303] Call Trace: [ 457.877840][T10303] dump_stack+0x1df/0x240 [ 457.882197][T10303] kmsan_internal_chain_origin+0x6f/0x130 [ 457.887932][T10303] ? is_module_text_address+0x4d/0x2a0 [ 457.893405][T10303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 457.899232][T10303] ? __kernel_text_address+0x171/0x2d0 [ 457.904735][T10303] ? unwind_get_return_address+0x8c/0x130 [ 457.910472][T10303] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 457.916546][T10303] ? arch_stack_walk+0x2a2/0x3e0 [ 457.921495][T10303] ? stack_trace_save+0x1a0/0x1a0 [ 457.926539][T10303] ? kmsan_get_metadata+0x4f/0x180 [ 457.931658][T10303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 457.937474][T10303] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 457.943548][T10303] ? stack_trace_save+0x123/0x1a0 [ 457.948584][T10303] ? kmsan_get_metadata+0x11d/0x180 [ 457.953792][T10303] __msan_chain_origin+0x50/0x90 [ 457.958748][T10303] rmd160_transform+0x6281/0x6290 [ 457.963874][T10303] rmd160_update+0x336/0x4e0 [ 457.968487][T10303] ? rmd160_init+0x1c0/0x1c0 [ 457.973091][T10303] crypto_shash_update+0x4e9/0x550 [ 457.978473][T10303] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 457.984659][T10303] ? crypto_hash_walk_first+0x1fd/0x360 [ 457.990213][T10303] ? kmsan_get_metadata+0x4f/0x180 [ 457.995349][T10303] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.001175][T10303] shash_async_update+0x113/0x1d0 [ 458.006221][T10303] ? shash_async_init+0x1e0/0x1e0 [ 458.011262][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.015880][T10303] ? hash_recvmsg+0xd30/0xd30 [ 458.020576][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.025308][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.030173][T10303] ? sock_fasync+0x250/0x250 [ 458.034799][T10303] __splice_from_pipe+0x565/0xf00 [ 458.039842][T10303] ? generic_splice_sendpage+0x2d0/0x2d0 [ 458.045522][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.051036][T10303] ? iter_file_splice_write+0x1800/0x1800 [ 458.056792][T10303] direct_splice_actor+0x1fd/0x580 [ 458.061929][T10303] ? kmsan_get_metadata+0x4f/0x180 [ 458.067061][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.072444][T10303] ? do_splice_direct+0x580/0x580 [ 458.077525][T10303] do_splice_direct+0x342/0x580 [ 458.082429][T10303] do_sendfile+0x101b/0x1d40 [ 458.087071][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.092195][T10303] ? kmsan_get_metadata+0x4f/0x180 [ 458.097354][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.102399][T10303] do_syscall_64+0xb0/0x150 [ 458.106941][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.112836][T10303] RIP: 0033:0x45c1d9 [ 458.116731][T10303] Code: Bad RIP value. [ 458.120798][T10303] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 458.130177][T10303] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 458.138248][T10303] RDX: 0000000000000000 RSI: 000000000000000b RDI: 000000000000000a [ 458.146226][T10303] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 458.154205][T10303] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 458.162188][T10303] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 458.170187][T10303] Uninit was stored to memory at: [ 458.175232][T10303] kmsan_internal_chain_origin+0xad/0x130 [ 458.180967][T10303] __msan_chain_origin+0x50/0x90 [ 458.185932][T10303] rmd160_transform+0x61c8/0x6290 [ 458.190968][T10303] rmd160_update+0x336/0x4e0 [ 458.195560][T10303] crypto_shash_update+0x4e9/0x550 [ 458.201197][T10303] shash_async_update+0x113/0x1d0 [ 458.206222][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.210813][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.215426][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.220281][T10303] __splice_from_pipe+0x565/0xf00 [ 458.225306][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.230764][T10303] direct_splice_actor+0x1fd/0x580 [ 458.235880][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.241256][T10303] do_splice_direct+0x342/0x580 [ 458.246120][T10303] do_sendfile+0x101b/0x1d40 [ 458.250720][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.255843][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.260876][T10303] do_syscall_64+0xb0/0x150 [ 458.265389][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.271283][T10303] [ 458.273645][T10303] Uninit was stored to memory at: [ 458.278882][T10303] kmsan_internal_chain_origin+0xad/0x130 [ 458.284618][T10303] __msan_chain_origin+0x50/0x90 [ 458.289583][T10303] rmd160_transform+0x6261/0x6290 [ 458.294709][T10303] rmd160_update+0x336/0x4e0 [ 458.299313][T10303] crypto_shash_update+0x4e9/0x550 [ 458.304431][T10303] shash_async_update+0x113/0x1d0 [ 458.309459][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.314082][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.318680][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.323534][T10303] __splice_from_pipe+0x565/0xf00 [ 458.328561][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.334025][T10303] direct_splice_actor+0x1fd/0x580 [ 458.339138][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.344520][T10303] do_splice_direct+0x342/0x580 [ 458.350421][T10303] do_sendfile+0x101b/0x1d40 [ 458.355021][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.360144][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.365183][T10303] do_syscall_64+0xb0/0x150 [ 458.369705][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.375596][T10303] [ 458.377930][T10303] Uninit was stored to memory at: [ 458.383052][T10303] kmsan_internal_chain_origin+0xad/0x130 [ 458.388776][T10303] __msan_chain_origin+0x50/0x90 [ 458.393736][T10303] rmd160_transform+0x6201/0x6290 [ 458.398766][T10303] rmd160_update+0x336/0x4e0 [ 458.403362][T10303] crypto_shash_update+0x4e9/0x550 [ 458.408474][T10303] shash_async_update+0x113/0x1d0 [ 458.413503][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.418122][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.422721][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.427598][T10303] __splice_from_pipe+0x565/0xf00 [ 458.432628][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.438091][T10303] direct_splice_actor+0x1fd/0x580 [ 458.443206][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.448585][T10303] do_splice_direct+0x342/0x580 [ 458.453525][T10303] do_sendfile+0x101b/0x1d40 [ 458.458120][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.463235][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.468266][T10303] do_syscall_64+0xb0/0x150 [ 458.472797][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.478680][T10303] [ 458.481002][T10303] Uninit was stored to memory at: [ 458.486030][T10303] kmsan_internal_chain_origin+0xad/0x130 [ 458.491752][T10303] __msan_chain_origin+0x50/0x90 [ 458.496713][T10303] rmd160_transform+0x61c8/0x6290 [ 458.501760][T10303] rmd160_update+0x336/0x4e0 [ 458.508781][T10303] crypto_shash_update+0x4e9/0x550 [ 458.513892][T10303] shash_async_update+0x113/0x1d0 [ 458.518931][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.523553][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.528157][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.533014][T10303] __splice_from_pipe+0x565/0xf00 [ 458.538054][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.543516][T10303] direct_splice_actor+0x1fd/0x580 [ 458.548636][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.554013][T10303] do_splice_direct+0x342/0x580 [ 458.558866][T10303] do_sendfile+0x101b/0x1d40 [ 458.563461][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.568574][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.573605][T10303] do_syscall_64+0xb0/0x150 [ 458.578115][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.583999][T10303] [ 458.586321][T10303] Uninit was stored to memory at: [ 458.591353][T10303] kmsan_internal_chain_origin+0xad/0x130 [ 458.597079][T10303] __msan_chain_origin+0x50/0x90 [ 458.602024][T10303] rmd160_transform+0x6261/0x6290 [ 458.607051][T10303] rmd160_update+0x336/0x4e0 [ 458.611643][T10303] crypto_shash_update+0x4e9/0x550 [ 458.616759][T10303] shash_async_update+0x113/0x1d0 [ 458.621788][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.626380][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.630980][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.635836][T10303] __splice_from_pipe+0x565/0xf00 [ 458.640861][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.646336][T10303] direct_splice_actor+0x1fd/0x580 [ 458.651462][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.656834][T10303] do_splice_direct+0x342/0x580 [ 458.661684][T10303] do_sendfile+0x101b/0x1d40 [ 458.666274][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.671993][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.677022][T10303] do_syscall_64+0xb0/0x150 [ 458.681528][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.687407][T10303] [ 458.689743][T10303] Uninit was stored to memory at: [ 458.694774][T10303] kmsan_internal_chain_origin+0xad/0x130 [ 458.700500][T10303] __msan_chain_origin+0x50/0x90 [ 458.705442][T10303] rmd160_transform+0x6201/0x6290 [ 458.710467][T10303] rmd160_update+0x224/0x4e0 [ 458.715076][T10303] crypto_shash_update+0x4e9/0x550 [ 458.720198][T10303] shash_async_update+0x113/0x1d0 [ 458.725240][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.729835][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.734433][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.739289][T10303] __splice_from_pipe+0x565/0xf00 [ 458.744321][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.749804][T10303] direct_splice_actor+0x1fd/0x580 [ 458.754945][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.760324][T10303] do_splice_direct+0x342/0x580 [ 458.765197][T10303] do_sendfile+0x101b/0x1d40 [ 458.769788][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.774907][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.779936][T10303] do_syscall_64+0xb0/0x150 [ 458.784442][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.790320][T10303] [ 458.792645][T10303] Uninit was stored to memory at: [ 458.797690][T10303] kmsan_internal_chain_origin+0xad/0x130 [ 458.803443][T10303] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 458.809445][T10303] kmsan_memcpy_metadata+0xb/0x10 [ 458.814582][T10303] __msan_memcpy+0x43/0x50 [ 458.819019][T10303] rmd160_update+0x1f3/0x4e0 [ 458.824569][T10303] crypto_shash_update+0x4e9/0x550 [ 458.829689][T10303] shash_async_update+0x113/0x1d0 [ 458.834748][T10303] hash_sendpage+0x8ef/0xdf0 [ 458.839352][T10303] sock_sendpage+0x1e1/0x2c0 [ 458.843954][T10303] pipe_to_sendpage+0x38c/0x4c0 [ 458.848832][T10303] __splice_from_pipe+0x565/0xf00 [ 458.853865][T10303] generic_splice_sendpage+0x1d5/0x2d0 [ 458.859335][T10303] direct_splice_actor+0x1fd/0x580 [ 458.864461][T10303] splice_direct_to_actor+0x6b2/0xf50 [ 458.869846][T10303] do_splice_direct+0x342/0x580 [ 458.874820][T10303] do_sendfile+0x101b/0x1d40 [ 458.879429][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.884546][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.889587][T10303] do_syscall_64+0xb0/0x150 [ 458.894099][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.899986][T10303] [ 458.902335][T10303] Uninit was created at: [ 458.906598][T10303] kmsan_save_stack_with_flags+0x3c/0x90 [ 458.912236][T10303] kmsan_alloc_page+0xb9/0x180 [ 458.917016][T10303] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 458.922573][T10303] alloc_pages_current+0x672/0x990 [ 458.927702][T10303] push_pipe+0x605/0xb70 [ 458.931958][T10303] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 458.937687][T10303] do_splice_to+0x4fc/0x14f0 [ 458.942290][T10303] splice_direct_to_actor+0x45c/0xf50 [ 458.947678][T10303] do_splice_direct+0x342/0x580 [ 458.952552][T10303] do_sendfile+0x101b/0x1d40 [ 458.957149][T10303] __se_sys_sendfile64+0x2bb/0x360 [ 458.962262][T10303] __x64_sys_sendfile64+0x56/0x70 [ 458.968271][T10303] do_syscall_64+0xb0/0x150 [ 458.972785][T10303] entry_SYSCALL_64_after_hwframe+0x44/0xa9 09:12:12 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xf, &(0x7f0000000000)="01", 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x288100) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x0, 0x200, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'xfrm0\x00'}) 09:12:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x7fffefff) 09:12:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000300)="8f6810ee45090a6546f7ce00200000c4219df168f8440f01dcc4e2790e4300430f00130f01f6430f0967f3400fae220f01c8", 0x4e}], 0x1, 0xa, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000002c0), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 460.045203][T10314] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:12:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x7fffefff) 09:12:13 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x64) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_targets\x00') bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r2, &(0x7f00000000c0)=""/117, 0xae3) r3 = accept$alg(r1, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xfffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="36781fab64a3aa4eb3987205415b7ac7", 0x21) accept$alg(r4, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 09:12:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) [ 460.979364][T10332] not chained 40000 origins [ 460.983932][T10332] CPU: 1 PID: 10332 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 460.992610][T10332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.003980][T10332] Call Trace: [ 461.007302][T10332] dump_stack+0x1df/0x240 [ 461.011665][T10332] kmsan_internal_chain_origin+0x6f/0x130 [ 461.017413][T10332] ? is_module_text_address+0x4d/0x2a0 [ 461.022902][T10332] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 461.028739][T10332] ? __kernel_text_address+0x171/0x2d0 [ 461.034230][T10332] ? unwind_get_return_address+0x8c/0x130 [ 461.039982][T10332] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.046070][T10332] ? arch_stack_walk+0x2a2/0x3e0 [ 461.051133][T10332] ? stack_trace_save+0x1a0/0x1a0 [ 461.056194][T10332] ? kmsan_get_metadata+0x4f/0x180 [ 461.061328][T10332] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 461.067157][T10332] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 461.073244][T10332] ? stack_trace_save+0x123/0x1a0 [ 461.078297][T10332] ? kmsan_get_metadata+0x11d/0x180 [ 461.083512][T10332] __msan_chain_origin+0x50/0x90 [ 461.088475][T10332] rmd160_transform+0x6281/0x6290 [ 461.093596][T10332] rmd160_update+0x336/0x4e0 [ 461.098226][T10332] ? rmd160_init+0x1c0/0x1c0 [ 461.102836][T10332] crypto_shash_update+0x4e9/0x550 [ 461.107969][T10332] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 461.114169][T10332] ? crypto_hash_walk_first+0x1fd/0x360 [ 461.119742][T10332] ? kmsan_get_metadata+0x4f/0x180 [ 461.124872][T10332] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 461.130709][T10332] shash_async_update+0x113/0x1d0 [ 461.135759][T10332] ? shash_async_init+0x1e0/0x1e0 [ 461.140796][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.145414][T10332] ? hash_recvmsg+0xd30/0xd30 [ 461.150115][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.154749][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.159616][T10332] ? sock_fasync+0x250/0x250 [ 461.164239][T10332] __splice_from_pipe+0x565/0xf00 [ 461.169275][T10332] ? generic_splice_sendpage+0x2d0/0x2d0 [ 461.174951][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.180447][T10332] ? iter_file_splice_write+0x1800/0x1800 [ 461.186187][T10332] direct_splice_actor+0x1fd/0x580 [ 461.191325][T10332] ? kmsan_get_metadata+0x4f/0x180 [ 461.196460][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.201846][T10332] ? do_splice_direct+0x580/0x580 [ 461.206919][T10332] do_splice_direct+0x342/0x580 [ 461.211816][T10332] do_sendfile+0x101b/0x1d40 [ 461.216487][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 461.221619][T10332] ? kmsan_get_metadata+0x4f/0x180 [ 461.226774][T10332] __x64_sys_sendfile64+0x56/0x70 [ 461.231821][T10332] do_syscall_64+0xb0/0x150 [ 461.236345][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.242246][T10332] RIP: 0033:0x45c1d9 [ 461.246142][T10332] Code: Bad RIP value. [ 461.250211][T10332] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 461.258634][T10332] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 461.266614][T10332] RDX: 0000000000000000 RSI: 000000000000000b RDI: 000000000000000a [ 461.274593][T10332] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 461.283660][T10332] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 461.291645][T10332] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 461.299649][T10332] Uninit was stored to memory at: [ 461.304689][T10332] kmsan_internal_chain_origin+0xad/0x130 [ 461.310417][T10332] __msan_chain_origin+0x50/0x90 [ 461.315365][T10332] rmd160_transform+0x6201/0x6290 [ 461.320399][T10332] rmd160_update+0x336/0x4e0 [ 461.324995][T10332] crypto_shash_update+0x4e9/0x550 [ 461.330110][T10332] shash_async_update+0x113/0x1d0 [ 461.335138][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.339913][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.344513][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.349400][T10332] __splice_from_pipe+0x565/0xf00 [ 461.354438][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.359906][T10332] direct_splice_actor+0x1fd/0x580 [ 461.365026][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.370410][T10332] do_splice_direct+0x342/0x580 [ 461.375274][T10332] do_sendfile+0x101b/0x1d40 [ 461.379872][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 461.385003][T10332] __x64_sys_sendfile64+0x56/0x70 [ 461.390044][T10332] do_syscall_64+0xb0/0x150 [ 461.394567][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.400452][T10332] [ 461.402780][T10332] Uninit was stored to memory at: [ 461.407818][T10332] kmsan_internal_chain_origin+0xad/0x130 [ 461.413549][T10332] __msan_chain_origin+0x50/0x90 [ 461.418496][T10332] rmd160_transform+0x61c8/0x6290 [ 461.423528][T10332] rmd160_update+0x336/0x4e0 [ 461.433627][T10332] crypto_shash_update+0x4e9/0x550 [ 461.438752][T10332] shash_async_update+0x113/0x1d0 [ 461.443787][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.448390][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.453010][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.457910][T10332] __splice_from_pipe+0x565/0xf00 [ 461.462956][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.468445][T10332] direct_splice_actor+0x1fd/0x580 [ 461.473565][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.478946][T10332] do_splice_direct+0x342/0x580 [ 461.483804][T10332] do_sendfile+0x101b/0x1d40 [ 461.488403][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 461.493522][T10332] __x64_sys_sendfile64+0x56/0x70 [ 461.498558][T10332] do_syscall_64+0xb0/0x150 [ 461.503078][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.508968][T10332] [ 461.511300][T10332] Uninit was stored to memory at: [ 461.516366][T10332] kmsan_internal_chain_origin+0xad/0x130 [ 461.522100][T10332] __msan_chain_origin+0x50/0x90 [ 461.527051][T10332] rmd160_transform+0x6261/0x6290 [ 461.532084][T10332] rmd160_update+0x336/0x4e0 [ 461.536679][T10332] crypto_shash_update+0x4e9/0x550 [ 461.541796][T10332] shash_async_update+0x113/0x1d0 [ 461.546823][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.551423][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.556025][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.560884][T10332] __splice_from_pipe+0x565/0xf00 [ 461.565921][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.571397][T10332] direct_splice_actor+0x1fd/0x580 [ 461.576521][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.581911][T10332] do_splice_direct+0x342/0x580 [ 461.586772][T10332] do_sendfile+0x101b/0x1d40 [ 461.591368][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 461.596487][T10332] __x64_sys_sendfile64+0x56/0x70 [ 461.601526][T10332] do_syscall_64+0xb0/0x150 [ 461.606040][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.611926][T10332] [ 461.614253][T10332] Uninit was stored to memory at: [ 461.619301][T10332] kmsan_internal_chain_origin+0xad/0x130 [ 461.625041][T10332] __msan_chain_origin+0x50/0x90 [ 461.629994][T10332] rmd160_transform+0x6201/0x6290 [ 461.635034][T10332] rmd160_update+0x336/0x4e0 [ 461.639636][T10332] crypto_shash_update+0x4e9/0x550 [ 461.644755][T10332] shash_async_update+0x113/0x1d0 [ 461.649787][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.654389][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.658990][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.663848][T10332] __splice_from_pipe+0x565/0xf00 [ 461.668881][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.674356][T10332] direct_splice_actor+0x1fd/0x580 [ 461.679481][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.684867][T10332] do_splice_direct+0x342/0x580 [ 461.689726][T10332] do_sendfile+0x101b/0x1d40 [ 461.694325][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 461.699453][T10332] __x64_sys_sendfile64+0x56/0x70 [ 461.704489][T10332] do_syscall_64+0xb0/0x150 [ 461.709007][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.714893][T10332] [ 461.717237][T10332] Uninit was stored to memory at: [ 461.722273][T10332] kmsan_internal_chain_origin+0xad/0x130 [ 461.728001][T10332] __msan_chain_origin+0x50/0x90 [ 461.732955][T10332] rmd160_transform+0x61c8/0x6290 [ 461.737989][T10332] rmd160_update+0x336/0x4e0 [ 461.742593][T10332] crypto_shash_update+0x4e9/0x550 [ 461.747969][T10332] shash_async_update+0x113/0x1d0 [ 461.753000][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.757601][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.762199][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.767056][T10332] __splice_from_pipe+0x565/0xf00 [ 461.772089][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.777565][T10332] direct_splice_actor+0x1fd/0x580 [ 461.782694][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.788072][T10332] do_splice_direct+0x342/0x580 [ 461.792931][T10332] do_sendfile+0x101b/0x1d40 [ 461.797527][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 461.802641][T10332] __x64_sys_sendfile64+0x56/0x70 [ 461.807697][T10332] do_syscall_64+0xb0/0x150 [ 461.812211][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.818097][T10332] [ 461.820425][T10332] Uninit was stored to memory at: [ 461.825730][T10332] kmsan_internal_chain_origin+0xad/0x130 [ 461.831457][T10332] __msan_chain_origin+0x50/0x90 [ 461.836425][T10332] rmd160_transform+0x6261/0x6290 [ 461.841459][T10332] rmd160_update+0x224/0x4e0 [ 461.846057][T10332] crypto_shash_update+0x4e9/0x550 [ 461.851181][T10332] shash_async_update+0x113/0x1d0 [ 461.856213][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.860813][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.865412][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.870272][T10332] __splice_from_pipe+0x565/0xf00 [ 461.875304][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.880775][T10332] direct_splice_actor+0x1fd/0x580 [ 461.885900][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.891281][T10332] do_splice_direct+0x342/0x580 [ 461.896144][T10332] do_sendfile+0x101b/0x1d40 [ 461.900741][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 461.905863][T10332] __x64_sys_sendfile64+0x56/0x70 [ 461.910895][T10332] do_syscall_64+0xb0/0x150 [ 461.915409][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 461.921470][T10332] [ 461.923795][T10332] Uninit was stored to memory at: [ 461.928832][T10332] kmsan_internal_chain_origin+0xad/0x130 [ 461.934562][T10332] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 461.940548][T10332] kmsan_memcpy_metadata+0xb/0x10 [ 461.945576][T10332] __msan_memcpy+0x43/0x50 [ 461.950001][T10332] rmd160_update+0x1f3/0x4e0 [ 461.954596][T10332] crypto_shash_update+0x4e9/0x550 [ 461.959735][T10332] shash_async_update+0x113/0x1d0 [ 461.964766][T10332] hash_sendpage+0x8ef/0xdf0 [ 461.969375][T10332] sock_sendpage+0x1e1/0x2c0 [ 461.973982][T10332] pipe_to_sendpage+0x38c/0x4c0 [ 461.978840][T10332] __splice_from_pipe+0x565/0xf00 [ 461.983876][T10332] generic_splice_sendpage+0x1d5/0x2d0 [ 461.989347][T10332] direct_splice_actor+0x1fd/0x580 [ 461.994465][T10332] splice_direct_to_actor+0x6b2/0xf50 [ 461.999846][T10332] do_splice_direct+0x342/0x580 [ 462.004815][T10332] do_sendfile+0x101b/0x1d40 [ 462.009418][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 462.014535][T10332] __x64_sys_sendfile64+0x56/0x70 [ 462.019570][T10332] do_syscall_64+0xb0/0x150 [ 462.024177][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 462.030071][T10332] [ 462.032403][T10332] Uninit was created at: [ 462.036657][T10332] kmsan_save_stack_with_flags+0x3c/0x90 [ 462.042298][T10332] kmsan_alloc_page+0xb9/0x180 [ 462.047107][T10332] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 462.052687][T10332] alloc_pages_current+0x672/0x990 [ 462.057809][T10332] push_pipe+0x605/0xb70 [ 462.062059][T10332] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 462.067788][T10332] do_splice_to+0x4fc/0x14f0 [ 462.072385][T10332] splice_direct_to_actor+0x45c/0xf50 [ 462.077769][T10332] do_splice_direct+0x342/0x580 [ 462.082625][T10332] do_sendfile+0x101b/0x1d40 [ 462.087222][T10332] __se_sys_sendfile64+0x2bb/0x360 [ 462.092340][T10332] __x64_sys_sendfile64+0x56/0x70 [ 462.097377][T10332] do_syscall_64+0xb0/0x150 [ 462.101896][T10332] entry_SYSCALL_64_after_hwframe+0x44/0xa9 09:12:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0xb, 0x800, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x48) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xb8}}, 0x8000) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000340)=""/4096) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'geneve1\x00', {0x7}, 0x7ff}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e22, 0x2a56, @mcast2, 0x2}}, 0xfffffffb, 0x400, 0x1, 0x1ff, 0x1000}, &(0x7f0000000040)=0x98) 09:12:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x48) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x140b, 0x10, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40814}, 0x4000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_getroute={0xac, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @typed={0x8, 0x3fff, 0x0, 0x0, @u32}}, @RTA_METRICS={0x83, 0x8, 0x0, 0x1, "e2ebf6395a62e7089c665da92e4e59a39599adc5ec9b8f297750574af88816db6cfc92f884621c6fa2595ebf207c54351bcbc6a4dd09f523f3c962e7bbfd6827bc37044a8f66ca01b8c32dba6827aac956ac5c11c2b015c69bbb8d181046532d4bfc65e312479f98cd06771bc9903e3b374eb4c363c3f93f7f38f64e309a6c"}]}, 0xac}, 0x1, 0xfeffffff00000000}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe6, 0x0) 09:12:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x4000000000035}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4040) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$UI_DEV_CREATE(r0, 0x5501) 09:12:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2009, 0x0, 0x400}, 0x20) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000001080)=""/4096) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c8810000000400"/20, @ANYRES32=0x0, @ANYBLOB="00000000880301009c00128009000100766c616e000000008c0002807c0004800c000100f9ffffff020000000c00010000000100850000000c00010006000000000200000c00010080000000000100000c00010007000000001000000c00010003000000200000000c00010003000000dd0000000c00010054000000000000000c00010041060000080000000c0001007fffffff400020000c00020000000000080000000a000100aaaaaaaaaaaa0000"], 0xc8}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x8200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, 0x30, r5, 0x1) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000180)={0x1}) 09:12:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x0, 0x130, 0x0, 0x0, 0x130, 0x208, 0x1d0, 0x1d0, 0x208, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x4, 0x2, 0x5, 0x6, 0x0, 0x1], 0x6, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9b1b, 0x8, 0x2, 'snmp_trap\x00', {0x8}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'ipvlan0\x00', {0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x130, 0x130, 0x0, 0x130, 0x130, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'gretap0\x00', {0x20, 0x2, 0x0, 0x0, 0x0, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfe78) 09:12:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6002920000280600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a018000080780000fe0df9897208a6efd92380680e87ddeea8ecc42d"], 0x0) 09:12:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) 09:12:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES64=r1, @ANYBLOB="7fff000281030000140012000b0001006d616373656300e11d1c934c550b00020005000d00000300000a0005c010000000000000000800"], 0x50}}, 0x20000040) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x385001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x10, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x48) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xf4, r6, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x36}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x525}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x7d, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0xfffffede, 0x8, 0x375c}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8001}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x4090) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f00000003c0)='wg1\x00') r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000002840)={"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"}) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4020aea5, &(0x7f0000000180)={0xfffffdfd, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x2}]}}) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 09:12:18 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001500010900000000000000200a0000000300000013000200fe88000008000000000000000000e0585f9581d75a272c1385380e143c159b493b37e70020164fc5dfa8d1f4eb319961ec1e8730763b63fa8ea9a883dc1f367da1a6c6f56cf67817d4606485fd51b06d3789b90e64540434108c0655b8638faaec6996d2ec1661b48b0694fb6d99ab9b3d134d1ab811875d4126107e4cb21c89a56b085b0c66caec0000000000000006bba3e11d3e8dd03cf73fbc7fddd13a2ec26f5164ebcdc87a58006cb53643d300abfa507a63379d2e14170098a604d206197b3da64bc142b1d68894ffbb0477b274258a0d6c6fd527181586a35a0a51bb787ffe88c965720e1ec700000000000000006c89312df8570d07226bc5484ae0414bd0bc043d86d6c22f5c036d77ca5ce1bd79a1372ecb7014edf32ad65fef0b3f399d9f4a654f90a6d360c63b3f5f9f34cde5a28c473f1230793cdb0922eab8ca81d69ed05bd114136a0add8cf07087b255cd50ab4aced40f856d4d96553f5f374d75f5048b4e7f919e1d619ef8ef9e442077f918751d371664b7a5e5c9af9411e88f4fab08f1e12066dc3ae1ea9e9b589d2ce5e860d454111f02bab61a8a517b7cc9b51726ef71e8fa0efa87693bbb06ecd39be8c6260aaffa3f9d3518b453ac9242f1f7ba4b025194e9aec8"], 0x2c}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000080)={r8, 0x9}) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) [ 466.074501][T10369] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 09:12:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) 09:12:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000010000e901200000d2e706162c9ed8f454c1da805f1b9e0a2f653b99e81983995c9f66325a99b8b7a77a9e58d1bac5a7498a1f0cac99aed9935d99856d0e0e121ac1fd109ac3269bb8c8a6e22c5c9cf84a9e0add50d880d26d4edbc198742c14f492c7f5f7fe2fe2a3e7e77dba871e77ba083e91dd6e29436c1b1ea73b507a57578c74baec04a73802df755da62374eaedba69e611edc40d8ae6ec8fa4b33587fe69740ad4f76d52dcad377553d077e835a9322c83faa7d86148da050307232a9cc28751705a10a5abbfe7e1ffbad720bcc294244faa7106b84cb0a0", @ANYRES32=r0, @ANYBLOB='\x00\t\x00\f'], 0x18}], 0x49249249249252c, 0x0) 09:12:19 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000532000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 09:12:19 executing program 2: socket(0x0, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000380)="d3622fe131479ceef2fb607a9585dc0b411519fd3b98834465066522d73df58b9257b566c6fc626756defc3a2f249c9120cab00220bc31d41e44f96fd8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38b33019d5978aea496c87f77359d015a8c11a2b1b2b3fe31d08fa9af7ef7270509f73f4f06e1a062b0773a233b6ba8c1729ade0b7", 0x8a}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71df7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x1, 0x4000000) r2 = dup(0xffffffffffffffff) openat$cgroup_int(r2, 0x0, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000180)={0x0, 0xfff, 0xb3, "b17549d780f740febf4aaa13a3dfbff8d7095c2ebf3502bf2513401e29cb48890641b6b5fc0c39b40d8072d8ac69795d2157e3490f3d36e47af233891fc7171d51a5b007502c428af02126c632b0655efd9f49c3f35bbe9feaf9af668178c505b709da6412a6f1145726b7038df2db51d3a55b532d650bbd618b7d732661a6e18d37031536fe5dc15925d756e3d45d05c3d32fc90d116bd8054e09445e193dcd5e01090a0caab520e6ff82e9b92c53c0423cd1"}, 0xbb) 09:12:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) [ 466.816727][T10385] mmap: syz-executor.3 (10385) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 467.032040][T10390] not chained 50000 origins [ 467.036607][T10390] CPU: 1 PID: 10390 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 467.045282][T10390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.055374][T10390] Call Trace: [ 467.058694][T10390] dump_stack+0x1df/0x240 [ 467.063061][T10390] kmsan_internal_chain_origin+0x6f/0x130 [ 467.068797][T10390] ? is_module_text_address+0x4d/0x2a0 [ 467.074270][T10390] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.080145][T10390] ? __kernel_text_address+0x171/0x2d0 [ 467.085633][T10390] ? unwind_get_return_address+0x8c/0x130 [ 467.091381][T10390] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.097466][T10390] ? arch_stack_walk+0x2a2/0x3e0 [ 467.102439][T10390] ? stack_trace_save+0x1a0/0x1a0 [ 467.107521][T10390] ? kmsan_get_metadata+0x4f/0x180 [ 467.112652][T10390] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.118476][T10390] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 467.124563][T10390] ? stack_trace_save+0x123/0x1a0 [ 467.129611][T10390] ? kmsan_get_metadata+0x11d/0x180 [ 467.134830][T10390] __msan_chain_origin+0x50/0x90 [ 467.139793][T10390] rmd160_transform+0x6261/0x6290 [ 467.144961][T10390] rmd160_update+0x336/0x4e0 [ 467.149593][T10390] ? rmd160_init+0x1c0/0x1c0 [ 467.154223][T10390] crypto_shash_update+0x4e9/0x550 [ 467.159363][T10390] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 467.165562][T10390] ? crypto_hash_walk_first+0x1fd/0x360 [ 467.171121][T10390] ? kmsan_get_metadata+0x4f/0x180 [ 467.176259][T10390] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.182086][T10390] shash_async_update+0x113/0x1d0 [ 467.187153][T10390] ? shash_async_init+0x1e0/0x1e0 [ 467.192208][T10390] hash_sendpage+0x8ef/0xdf0 [ 467.199714][T10390] ? hash_recvmsg+0xd30/0xd30 [ 467.204420][T10390] sock_sendpage+0x1e1/0x2c0 [ 467.209048][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 467.213918][T10390] ? sock_fasync+0x250/0x250 [ 467.218551][T10390] __splice_from_pipe+0x565/0xf00 [ 467.223600][T10390] ? generic_splice_sendpage+0x2d0/0x2d0 [ 467.229293][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 467.234791][T10390] ? iter_file_splice_write+0x1800/0x1800 [ 467.240533][T10390] direct_splice_actor+0x1fd/0x580 [ 467.245675][T10390] ? kmsan_get_metadata+0x4f/0x180 [ 467.250819][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 467.256213][T10390] ? do_splice_direct+0x580/0x580 [ 467.261337][T10390] do_splice_direct+0x342/0x580 [ 467.266232][T10390] do_sendfile+0x101b/0x1d40 [ 467.270879][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 467.276009][T10390] ? kmsan_get_metadata+0x4f/0x180 [ 467.281158][T10390] __x64_sys_sendfile64+0x56/0x70 [ 467.286210][T10390] do_syscall_64+0xb0/0x150 [ 467.290756][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.296655][T10390] RIP: 0033:0x45c1d9 [ 467.300545][T10390] Code: Bad RIP value. [ 467.304617][T10390] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 467.313040][T10390] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 467.321021][T10390] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000008 [ 467.329007][T10390] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 467.336999][T10390] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 467.344985][T10390] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 467.352986][T10390] Uninit was stored to memory at: [ 467.358038][T10390] kmsan_internal_chain_origin+0xad/0x130 [ 467.363764][T10390] __msan_chain_origin+0x50/0x90 [ 467.368736][T10390] rmd160_transform+0x6261/0x6290 [ 467.373775][T10390] rmd160_update+0x336/0x4e0 [ 467.378378][T10390] crypto_shash_update+0x4e9/0x550 [ 467.383502][T10390] shash_async_update+0x113/0x1d0 [ 467.388533][T10390] hash_sendpage+0x8ef/0xdf0 [ 467.393134][T10390] sock_sendpage+0x1e1/0x2c0 [ 467.397739][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 467.402605][T10390] __splice_from_pipe+0x565/0xf00 [ 467.407639][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 467.413107][T10390] direct_splice_actor+0x1fd/0x580 [ 467.418238][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 467.423629][T10390] do_splice_direct+0x342/0x580 [ 467.428486][T10390] do_sendfile+0x101b/0x1d40 [ 467.433108][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 467.438227][T10390] __x64_sys_sendfile64+0x56/0x70 [ 467.443265][T10390] do_syscall_64+0xb0/0x150 [ 467.447781][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.453663][T10390] [ 467.456001][T10390] Uninit was stored to memory at: [ 467.461034][T10390] kmsan_internal_chain_origin+0xad/0x130 [ 467.466764][T10390] __msan_chain_origin+0x50/0x90 [ 467.471711][T10390] rmd160_transform+0x6201/0x6290 [ 467.476740][T10390] rmd160_update+0x336/0x4e0 [ 467.481330][T10390] crypto_shash_update+0x4e9/0x550 [ 467.486445][T10390] shash_async_update+0x113/0x1d0 [ 467.491469][T10390] hash_sendpage+0x8ef/0xdf0 [ 467.496068][T10390] sock_sendpage+0x1e1/0x2c0 [ 467.500839][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 467.505696][T10390] __splice_from_pipe+0x565/0xf00 [ 467.510727][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 467.516209][T10390] direct_splice_actor+0x1fd/0x580 [ 467.521332][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 467.526709][T10390] do_splice_direct+0x342/0x580 [ 467.531567][T10390] do_sendfile+0x101b/0x1d40 [ 467.536165][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 467.541307][T10390] __x64_sys_sendfile64+0x56/0x70 [ 467.546340][T10390] do_syscall_64+0xb0/0x150 [ 467.550864][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.557268][T10390] [ 467.559596][T10390] Uninit was stored to memory at: [ 467.564642][T10390] kmsan_internal_chain_origin+0xad/0x130 [ 467.570366][T10390] __msan_chain_origin+0x50/0x90 [ 467.575312][T10390] rmd160_transform+0x61c8/0x6290 [ 467.580368][T10390] rmd160_update+0x336/0x4e0 [ 467.584964][T10390] crypto_shash_update+0x4e9/0x550 [ 467.590083][T10390] shash_async_update+0x113/0x1d0 [ 467.595113][T10390] hash_sendpage+0x8ef/0xdf0 [ 467.599715][T10390] sock_sendpage+0x1e1/0x2c0 [ 467.604319][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 467.609177][T10390] __splice_from_pipe+0x565/0xf00 [ 467.614227][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 467.619694][T10390] direct_splice_actor+0x1fd/0x580 [ 467.624816][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 467.630202][T10390] do_splice_direct+0x342/0x580 [ 467.635095][T10390] do_sendfile+0x101b/0x1d40 [ 467.639704][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 467.644912][T10390] __x64_sys_sendfile64+0x56/0x70 [ 467.649947][T10390] do_syscall_64+0xb0/0x150 [ 467.654460][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.660345][T10390] [ 467.662672][T10390] Uninit was stored to memory at: [ 467.667704][T10390] kmsan_internal_chain_origin+0xad/0x130 [ 467.673446][T10390] __msan_chain_origin+0x50/0x90 [ 467.678401][T10390] rmd160_transform+0x6261/0x6290 [ 467.683438][T10390] rmd160_update+0x336/0x4e0 [ 467.688035][T10390] crypto_shash_update+0x4e9/0x550 [ 467.693153][T10390] shash_async_update+0x113/0x1d0 [ 467.698193][T10390] hash_sendpage+0x8ef/0xdf0 [ 467.702796][T10390] sock_sendpage+0x1e1/0x2c0 [ 467.707393][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 467.712249][T10390] __splice_from_pipe+0x565/0xf00 [ 467.717279][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 467.722744][T10390] direct_splice_actor+0x1fd/0x580 [ 467.727866][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 467.733248][T10390] do_splice_direct+0x342/0x580 [ 467.738108][T10390] do_sendfile+0x101b/0x1d40 [ 467.742699][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 467.747819][T10390] __x64_sys_sendfile64+0x56/0x70 [ 467.752939][T10390] do_syscall_64+0xb0/0x150 [ 467.761446][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.767334][T10390] [ 467.769661][T10390] Uninit was stored to memory at: [ 467.774693][T10390] kmsan_internal_chain_origin+0xad/0x130 [ 467.780419][T10390] __msan_chain_origin+0x50/0x90 [ 467.785362][T10390] rmd160_transform+0x6201/0x6290 [ 467.790392][T10390] rmd160_update+0x336/0x4e0 [ 467.794991][T10390] crypto_shash_update+0x4e9/0x550 [ 467.800109][T10390] shash_async_update+0x113/0x1d0 [ 467.805142][T10390] hash_sendpage+0x8ef/0xdf0 [ 467.809750][T10390] sock_sendpage+0x1e1/0x2c0 [ 467.814350][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 467.819216][T10390] __splice_from_pipe+0x565/0xf00 [ 467.824250][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 467.829720][T10390] direct_splice_actor+0x1fd/0x580 [ 467.834843][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 467.840226][T10390] do_splice_direct+0x342/0x580 [ 467.845086][T10390] do_sendfile+0x101b/0x1d40 [ 467.849685][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 467.854811][T10390] __x64_sys_sendfile64+0x56/0x70 [ 467.859850][T10390] do_syscall_64+0xb0/0x150 [ 467.864365][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.870252][T10390] [ 467.872581][T10390] Uninit was stored to memory at: [ 467.877637][T10390] kmsan_internal_chain_origin+0xad/0x130 [ 467.883365][T10390] __msan_chain_origin+0x50/0x90 [ 467.888309][T10390] rmd160_transform+0x61c8/0x6290 [ 467.893345][T10390] rmd160_update+0x224/0x4e0 [ 467.897959][T10390] crypto_shash_update+0x4e9/0x550 [ 467.903091][T10390] shash_async_update+0x113/0x1d0 [ 467.908126][T10390] hash_sendpage+0x8ef/0xdf0 [ 467.912725][T10390] sock_sendpage+0x1e1/0x2c0 [ 467.917341][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 467.922205][T10390] __splice_from_pipe+0x565/0xf00 [ 467.927237][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 467.932714][T10390] direct_splice_actor+0x1fd/0x580 [ 467.937837][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 467.943222][T10390] do_splice_direct+0x342/0x580 [ 467.948089][T10390] do_sendfile+0x101b/0x1d40 [ 467.952687][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 467.957804][T10390] __x64_sys_sendfile64+0x56/0x70 [ 467.962836][T10390] do_syscall_64+0xb0/0x150 [ 467.967350][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 467.973232][T10390] [ 467.975556][T10390] Uninit was stored to memory at: [ 467.980585][T10390] kmsan_internal_chain_origin+0xad/0x130 [ 467.986311][T10390] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 467.992296][T10390] kmsan_memcpy_metadata+0xb/0x10 [ 467.997337][T10390] __msan_memcpy+0x43/0x50 [ 468.001784][T10390] rmd160_update+0x1f3/0x4e0 [ 468.006387][T10390] crypto_shash_update+0x4e9/0x550 [ 468.011503][T10390] shash_async_update+0x113/0x1d0 [ 468.016536][T10390] hash_sendpage+0x8ef/0xdf0 [ 468.021136][T10390] sock_sendpage+0x1e1/0x2c0 [ 468.025747][T10390] pipe_to_sendpage+0x38c/0x4c0 [ 468.030606][T10390] __splice_from_pipe+0x565/0xf00 [ 468.035639][T10390] generic_splice_sendpage+0x1d5/0x2d0 [ 468.041281][T10390] direct_splice_actor+0x1fd/0x580 [ 468.046407][T10390] splice_direct_to_actor+0x6b2/0xf50 [ 468.051791][T10390] do_splice_direct+0x342/0x580 [ 468.056675][T10390] do_sendfile+0x101b/0x1d40 [ 468.061275][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 468.066394][T10390] __x64_sys_sendfile64+0x56/0x70 [ 468.071427][T10390] do_syscall_64+0xb0/0x150 [ 468.075943][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 468.081831][T10390] [ 468.084171][T10390] Uninit was created at: [ 468.088426][T10390] kmsan_save_stack_with_flags+0x3c/0x90 [ 468.094068][T10390] kmsan_alloc_page+0xb9/0x180 [ 468.098838][T10390] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 468.104402][T10390] alloc_pages_current+0x672/0x990 [ 468.109520][T10390] push_pipe+0x605/0xb70 [ 468.113774][T10390] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 468.119505][T10390] do_splice_to+0x4fc/0x14f0 [ 468.124106][T10390] splice_direct_to_actor+0x45c/0xf50 [ 468.129491][T10390] do_splice_direct+0x342/0x580 09:12:20 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) socketpair(0xb, 0x80801, 0x6, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, 0x1411, 0x800, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4010) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x141000, 0x0) [ 468.134348][T10390] do_sendfile+0x101b/0x1d40 [ 468.138950][T10390] __se_sys_sendfile64+0x2bb/0x360 [ 468.144066][T10390] __x64_sys_sendfile64+0x56/0x70 [ 468.149098][T10390] do_syscall_64+0xb0/0x150 [ 468.153621][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 09:12:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r4, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(r3, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xa3c) sendfile(r2, r4, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000040)={0xffffe51f, 0x6, 0x1, 'queue1\x00', 0x9}) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r6 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x2f, &(0x7f0000000000), 0x20836000) 09:12:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r2, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) 09:12:21 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x5500, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(r1, 0x4b37) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r3, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000d36ff4)={0xfc147812c6696267}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xff, 0x8, 0x18000000, 0x1, 0xfd, "82ddd6811343fab52c1b94d19db7a28baaf5e8"}) [ 469.053251][ C1] sd 0:0:1:0: [sg0] tag#5207 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.063962][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB: Test Unit Ready [ 469.070593][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.080502][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.090361][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.100199][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.110063][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.119912][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.129799][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.139696][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:12:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) [ 469.149690][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.159590][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.169562][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.179530][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.189457][ C1] sd 0:0:1:0: [sg0] tag#5207 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000000)) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x3, 0x0, 0x3f, 0x5}}]}}]}, 0x44}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) 09:12:22 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x5500, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(r1, 0x4b37) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r3, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000d36ff4)={0xfc147812c6696267}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xff, 0x8, 0x18000000, 0x1, 0xfd, "82ddd6811343fab52c1b94d19db7a28baaf5e8"}) [ 469.840995][ C1] sd 0:0:1:0: [sg0] tag#5208 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.851728][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB: Test Unit Ready [ 469.858364][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.868290][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.878176][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.888009][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.897875][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.907742][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.917602][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.927478][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.937380][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.947250][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.957091][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.967024][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.976928][ C1] sd 0:0:1:0: [sg0] tag#5208 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) [ 470.311787][T10444] IPVS: ftp: loaded support on port[0] = 21 09:12:23 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffffa, 0x0, 0x5500, 0x2, 0x0, "820f1bfddf18ce2c2310f4053ace890bb3a04c"}) ioctl$KDDISABIO(r1, 0x4b37) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r3, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000d36ff4)={0xfc147812c6696267}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xff, 0x8, 0x18000000, 0x1, 0xfd, "82ddd6811343fab52c1b94d19db7a28baaf5e8"}) [ 470.492079][T10449] not chained 60000 origins [ 470.496677][T10449] CPU: 1 PID: 10449 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 470.505376][T10449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.515477][T10449] Call Trace: [ 470.518805][T10449] dump_stack+0x1df/0x240 [ 470.523523][T10449] kmsan_internal_chain_origin+0x6f/0x130 [ 470.529271][T10449] ? is_module_text_address+0x4d/0x2a0 [ 470.534757][T10449] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 470.540806][T10449] ? __kernel_text_address+0x171/0x2d0 [ 470.546320][T10449] ? unwind_get_return_address+0x8c/0x130 [ 470.552093][T10449] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 470.558186][T10449] ? arch_stack_walk+0x2a2/0x3e0 [ 470.563146][T10449] ? stack_trace_save+0x1a0/0x1a0 [ 470.568196][T10449] ? kmsan_get_metadata+0x4f/0x180 [ 470.573331][T10449] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 470.579160][T10449] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 470.585238][T10449] ? stack_trace_save+0x123/0x1a0 [ 470.590291][T10449] ? kmsan_get_metadata+0x11d/0x180 [ 470.595516][T10449] __msan_chain_origin+0x50/0x90 [ 470.600478][T10449] rmd160_transform+0x6261/0x6290 [ 470.605605][T10449] rmd160_update+0x336/0x4e0 [ 470.610354][T10449] ? rmd160_init+0x1c0/0x1c0 [ 470.614983][T10449] crypto_shash_update+0x4e9/0x550 [ 470.620554][T10449] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 470.626751][T10449] ? crypto_hash_walk_first+0x1fd/0x360 [ 470.632314][T10449] ? kmsan_get_metadata+0x4f/0x180 [ 470.637449][T10449] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 470.643281][T10449] shash_async_update+0x113/0x1d0 [ 470.648331][T10449] ? shash_async_init+0x1e0/0x1e0 [ 470.654242][T10449] hash_sendpage+0x8ef/0xdf0 [ 470.658872][T10449] ? hash_recvmsg+0xd30/0xd30 [ 470.664462][T10449] sock_sendpage+0x1e1/0x2c0 [ 470.669089][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 470.673956][T10449] ? sock_fasync+0x250/0x250 [ 470.678581][T10449] __splice_from_pipe+0x565/0xf00 [ 470.683623][T10449] ? generic_splice_sendpage+0x2d0/0x2d0 [ 470.689432][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 470.694935][T10449] ? iter_file_splice_write+0x1800/0x1800 [ 470.700684][T10449] direct_splice_actor+0x1fd/0x580 [ 470.705916][T10449] ? kmsan_get_metadata+0x4f/0x180 [ 470.711145][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 470.716540][T10449] ? do_splice_direct+0x580/0x580 [ 470.721639][T10449] do_splice_direct+0x342/0x580 [ 470.726542][T10449] do_sendfile+0x101b/0x1d40 [ 470.731202][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 470.736343][T10449] ? kmsan_get_metadata+0x4f/0x180 [ 470.741498][T10449] __x64_sys_sendfile64+0x56/0x70 [ 470.746571][T10449] do_syscall_64+0xb0/0x150 [ 470.751119][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 470.757054][T10449] RIP: 0033:0x45c1d9 [ 470.760951][T10449] Code: Bad RIP value. [ 470.765021][T10449] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 470.773451][T10449] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 470.781437][T10449] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 470.789424][T10449] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 470.797413][T10449] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 470.805397][T10449] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 470.813399][T10449] Uninit was stored to memory at: [ 470.818453][T10449] kmsan_internal_chain_origin+0xad/0x130 [ 470.824206][T10449] __msan_chain_origin+0x50/0x90 [ 470.829155][T10449] rmd160_transform+0x6261/0x6290 [ 470.834201][T10449] rmd160_update+0x336/0x4e0 [ 470.838801][T10449] crypto_shash_update+0x4e9/0x550 [ 470.843921][T10449] shash_async_update+0x113/0x1d0 [ 470.850087][T10449] hash_sendpage+0x8ef/0xdf0 [ 470.855820][T10449] sock_sendpage+0x1e1/0x2c0 [ 470.860435][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 470.865303][T10449] __splice_from_pipe+0x565/0xf00 [ 470.870345][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 470.875814][T10449] direct_splice_actor+0x1fd/0x580 [ 470.880934][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 470.886317][T10449] do_splice_direct+0x342/0x580 [ 470.891188][T10449] do_sendfile+0x101b/0x1d40 [ 470.895789][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 470.900913][T10449] __x64_sys_sendfile64+0x56/0x70 [ 470.905949][T10449] do_syscall_64+0xb0/0x150 [ 470.910466][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 470.916351][T10449] [ 470.918678][T10449] Uninit was stored to memory at: [ 470.923716][T10449] kmsan_internal_chain_origin+0xad/0x130 [ 470.929535][T10449] __msan_chain_origin+0x50/0x90 [ 470.934493][T10449] rmd160_transform+0x6201/0x6290 [ 470.939530][T10449] rmd160_update+0x336/0x4e0 [ 470.944130][T10449] crypto_shash_update+0x4e9/0x550 [ 470.949252][T10449] shash_async_update+0x113/0x1d0 [ 470.954292][T10449] hash_sendpage+0x8ef/0xdf0 [ 470.958902][T10449] sock_sendpage+0x1e1/0x2c0 [ 470.963510][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 470.968381][T10449] __splice_from_pipe+0x565/0xf00 [ 470.973416][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 470.978913][T10449] direct_splice_actor+0x1fd/0x580 [ 470.984037][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 470.989420][T10449] do_splice_direct+0x342/0x580 [ 470.994282][T10449] do_sendfile+0x101b/0x1d40 [ 470.998885][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 471.004008][T10449] __x64_sys_sendfile64+0x56/0x70 [ 471.009048][T10449] do_syscall_64+0xb0/0x150 [ 471.013566][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.019454][T10449] [ 471.021784][T10449] Uninit was stored to memory at: [ 471.026823][T10449] kmsan_internal_chain_origin+0xad/0x130 [ 471.032552][T10449] __msan_chain_origin+0x50/0x90 [ 471.037501][T10449] rmd160_transform+0x61c8/0x6290 [ 471.042534][T10449] rmd160_update+0x336/0x4e0 [ 471.047129][T10449] crypto_shash_update+0x4e9/0x550 [ 471.052250][T10449] shash_async_update+0x113/0x1d0 [ 471.057283][T10449] hash_sendpage+0x8ef/0xdf0 [ 471.061886][T10449] sock_sendpage+0x1e1/0x2c0 [ 471.066488][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 471.071352][T10449] __splice_from_pipe+0x565/0xf00 [ 471.076394][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 471.081874][T10449] direct_splice_actor+0x1fd/0x580 [ 471.087005][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 471.092399][T10449] do_splice_direct+0x342/0x580 [ 471.097272][T10449] do_sendfile+0x101b/0x1d40 [ 471.101879][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 471.107002][T10449] __x64_sys_sendfile64+0x56/0x70 [ 471.112040][T10449] do_syscall_64+0xb0/0x150 [ 471.116553][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.122438][T10449] [ 471.124771][T10449] Uninit was stored to memory at: [ 471.129809][T10449] kmsan_internal_chain_origin+0xad/0x130 [ 471.135539][T10449] __msan_chain_origin+0x50/0x90 [ 471.140491][T10449] rmd160_transform+0x6261/0x6290 [ 471.145526][T10449] rmd160_update+0x336/0x4e0 [ 471.150125][T10449] crypto_shash_update+0x4e9/0x550 [ 471.155248][T10449] shash_async_update+0x113/0x1d0 [ 471.160280][T10449] hash_sendpage+0x8ef/0xdf0 [ 471.164879][T10449] sock_sendpage+0x1e1/0x2c0 [ 471.169478][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 471.174379][T10449] __splice_from_pipe+0x565/0xf00 [ 471.179414][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 471.184917][T10449] direct_splice_actor+0x1fd/0x580 [ 471.190045][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 471.195429][T10449] do_splice_direct+0x342/0x580 [ 471.200395][T10449] do_sendfile+0x101b/0x1d40 [ 471.205004][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 471.210140][T10449] __x64_sys_sendfile64+0x56/0x70 [ 471.215719][T10449] do_syscall_64+0xb0/0x150 [ 471.220247][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.226139][T10449] [ 471.228472][T10449] Uninit was stored to memory at: [ 471.233513][T10449] kmsan_internal_chain_origin+0xad/0x130 [ 471.239246][T10449] __msan_chain_origin+0x50/0x90 [ 471.244197][T10449] rmd160_transform+0x6201/0x6290 [ 471.249233][T10449] rmd160_update+0x336/0x4e0 [ 471.253830][T10449] crypto_shash_update+0x4e9/0x550 [ 471.258946][T10449] shash_async_update+0x113/0x1d0 [ 471.263976][T10449] hash_sendpage+0x8ef/0xdf0 [ 471.268598][T10449] sock_sendpage+0x1e1/0x2c0 [ 471.273202][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 471.278062][T10449] __splice_from_pipe+0x565/0xf00 [ 471.283107][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 471.288579][T10449] direct_splice_actor+0x1fd/0x580 [ 471.293711][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 471.299094][T10449] do_splice_direct+0x342/0x580 [ 471.303956][T10449] do_sendfile+0x101b/0x1d40 [ 471.308560][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 471.313688][T10449] __x64_sys_sendfile64+0x56/0x70 [ 471.318727][T10449] do_syscall_64+0xb0/0x150 [ 471.323247][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.329139][T10449] [ 471.331471][T10449] Uninit was stored to memory at: [ 471.336510][T10449] kmsan_internal_chain_origin+0xad/0x130 [ 471.342854][T10449] __msan_chain_origin+0x50/0x90 [ 471.347812][T10449] rmd160_transform+0x61c8/0x6290 [ 471.352845][T10449] rmd160_update+0x224/0x4e0 [ 471.357443][T10449] crypto_shash_update+0x4e9/0x550 [ 471.362563][T10449] shash_async_update+0x113/0x1d0 [ 471.367596][T10449] hash_sendpage+0x8ef/0xdf0 [ 471.372197][T10449] sock_sendpage+0x1e1/0x2c0 [ 471.376800][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 471.381664][T10449] __splice_from_pipe+0x565/0xf00 [ 471.386714][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 471.392206][T10449] direct_splice_actor+0x1fd/0x580 [ 471.397327][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 471.402715][T10449] do_splice_direct+0x342/0x580 [ 471.407575][T10449] do_sendfile+0x101b/0x1d40 [ 471.412175][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 471.417295][T10449] __x64_sys_sendfile64+0x56/0x70 [ 471.422345][T10449] do_syscall_64+0xb0/0x150 [ 471.426868][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.432761][T10449] [ 471.435111][T10449] Uninit was stored to memory at: [ 471.440247][T10449] kmsan_internal_chain_origin+0xad/0x130 [ 471.445992][T10449] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 471.451995][T10449] kmsan_memcpy_metadata+0xb/0x10 [ 471.457033][T10449] __msan_memcpy+0x43/0x50 [ 471.461460][T10449] rmd160_update+0x1f3/0x4e0 [ 471.466060][T10449] crypto_shash_update+0x4e9/0x550 [ 471.471185][T10449] shash_async_update+0x113/0x1d0 [ 471.476230][T10449] hash_sendpage+0x8ef/0xdf0 [ 471.480837][T10449] sock_sendpage+0x1e1/0x2c0 [ 471.485532][T10449] pipe_to_sendpage+0x38c/0x4c0 [ 471.490394][T10449] __splice_from_pipe+0x565/0xf00 [ 471.495431][T10449] generic_splice_sendpage+0x1d5/0x2d0 [ 471.501167][T10449] direct_splice_actor+0x1fd/0x580 [ 471.506288][T10449] splice_direct_to_actor+0x6b2/0xf50 [ 471.511669][T10449] do_splice_direct+0x342/0x580 [ 471.516536][T10449] do_sendfile+0x101b/0x1d40 [ 471.521137][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 471.526261][T10449] __x64_sys_sendfile64+0x56/0x70 [ 471.531298][T10449] do_syscall_64+0xb0/0x150 [ 471.535814][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.541711][T10449] [ 471.544044][T10449] Uninit was created at: [ 471.548303][T10449] kmsan_save_stack_with_flags+0x3c/0x90 [ 471.553953][T10449] kmsan_alloc_page+0xb9/0x180 [ 471.558739][T10449] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 471.564298][T10449] alloc_pages_current+0x672/0x990 [ 471.569508][T10449] push_pipe+0x605/0xb70 [ 471.573771][T10449] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 471.579499][T10449] do_splice_to+0x4fc/0x14f0 [ 471.584100][T10449] splice_direct_to_actor+0x45c/0xf50 [ 471.589476][T10449] do_splice_direct+0x342/0x580 [ 471.594340][T10449] do_sendfile+0x101b/0x1d40 [ 471.598942][T10449] __se_sys_sendfile64+0x2bb/0x360 [ 471.604070][T10449] __x64_sys_sendfile64+0x56/0x70 [ 471.609122][T10449] do_syscall_64+0xb0/0x150 [ 471.613638][T10449] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 471.695032][ C1] sd 0:0:1:0: [sg0] tag#5217 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=1s [ 471.705707][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB: Test Unit Ready [ 471.712458][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.722359][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.732231][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.742110][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.751958][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.761805][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.771667][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.781543][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.791426][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.801315][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.811096][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.820977][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.830872][ C1] sd 0:0:1:0: [sg0] tag#5217 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.099949][ C1] sd 0:0:1:0: [sg0] tag#5231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.110740][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB: Test Unit Ready [ 472.117527][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.127391][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.137261][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.147188][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.157635][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.167738][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.177651][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.188493][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.198487][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.208381][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.218258][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.228131][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.238002][ C1] sd 0:0:1:0: [sg0] tag#5231 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x800, 0x101000) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000280)={{0x0, 0x1, 0x6, 0xfffffffb, '\x00', 0x7}, 0x3, 0x2, 0x4, r5, 0x1, 0x6, 'syz0\x00', &(0x7f0000000100)=['michael_mic\x00'], 0xc, [], [0x4, 0x13, 0x2, 0x9]}) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r6) pidfd_open(r6, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') read(r0, &(0x7f0000000000)=""/91, 0x5b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x7fffffff, 0x0, 0x2, 0x7fff}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000180)={0x6, r8}) sendfile(r3, r7, 0x0, 0x2) [ 472.698337][T10444] chnl_net:caif_netlink_parms(): no params data found 09:12:25 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000000)) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x3, 0x0, 0x3f, 0x5}}]}}]}, 0x44}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) 09:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3c) sendfile(0xffffffffffffffff, r0, 0x0, 0x3) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000080)={r3, 0x0, 0x100000000, 0x1000}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r5 = accept$alg(r2, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r1, 0xe25) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r5, r6, 0x0, 0x2) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r6, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x1407, 0x200, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x40001) [ 473.415663][T10444] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.423218][T10444] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.433041][T10444] device bridge_slave_0 entered promiscuous mode [ 473.513920][T10444] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.521817][T10444] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.531569][T10444] device bridge_slave_1 entered promiscuous mode [ 473.753387][T10444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 473.789622][T10444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.967528][T10444] team0: Port device team_slave_0 added [ 474.019240][T10444] team0: Port device team_slave_1 added [ 474.090418][T10444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.097692][T10444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.124957][T10444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.147118][T10444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.155582][T10444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.181680][T10444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.293488][T10444] device hsr_slave_0 entered promiscuous mode [ 474.335959][T10444] device hsr_slave_1 entered promiscuous mode [ 474.394133][T10444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.401975][T10444] Cannot create hsr debugfs directory [ 474.906291][T10444] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 474.994072][T10444] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 475.058697][T10444] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 475.131941][T10444] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 475.474408][T10444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.515625][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.525128][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.546609][T10444] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.575236][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 475.586978][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 475.596557][ T8621] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.605310][ T8621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 475.675359][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 475.685490][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 475.695731][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 475.708077][ T8621] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.717248][ T8621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.728746][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 475.744127][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 475.755808][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 475.767109][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 475.778679][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 475.790750][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 475.813468][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 475.824166][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 475.834857][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 475.862738][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 475.872767][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.896026][T10444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.014101][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.022144][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.068089][T10444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.162285][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.173129][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.252418][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.263584][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.285838][T10444] device veth0_vlan entered promiscuous mode [ 476.307177][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.316651][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.340696][T10444] device veth1_vlan entered promiscuous mode [ 476.412967][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 476.422894][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 476.432532][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.443292][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.463714][T10444] device veth0_macvtap entered promiscuous mode [ 476.484633][T10444] device veth1_macvtap entered promiscuous mode [ 476.508062][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 476.517551][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 476.548790][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.559951][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.570003][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.581380][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.591507][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.602084][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.612374][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.623089][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.637432][T10444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.667030][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 476.677453][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 476.700464][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.713536][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.726130][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.736678][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.747035][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.757594][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.767618][T10444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 476.778207][T10444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.792517][T10444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.803797][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 476.814147][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:12:29 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) socketpair(0xb, 0x80801, 0x6, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, 0x1411, 0x800, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4010) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x141000, 0x0) 09:12:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) getsockname(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="3000000010003904000000000000000080000000d5310c58da0d7b931ed6a6303a50c68b3210f67992c0f37b43c705047491f9982e00a9425223842db0a6518391a306dc84441492f90221a9602f4b125317b9b2f0340c53a8a84de490b1d7d4c9c246056bc9795396dfb3e2756cee807b8063bc300ec91a7cea345b4a1ec9560bab00ba822307ad04624bf61356647806192c4eae179bc81f4046aeacded2b14949533202cf15a5aee303bb46a1706dfe0e4fb34705457be9e7916bea293329d66307b5e6513bf0e2369cd9a04106eff6536cd6092188f2670a35c3c43f281f9c51a91516075ad70ad94475f57d", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2, @ANYBLOB], 0x38}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) r8 = syz_open_pts(r6, 0x113002) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000140)=0xe3c) 09:12:30 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x48) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000b0c00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a8"], 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) sendmmsg$alg(r1, &(0x7f0000000240), 0x0, 0x10044890) 09:12:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000000000000000064"]) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) r6 = socket(0x40000000015, 0x5, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x694, r7, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x270, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "f82d9773cf21554f744733ca1675bfeb78bd6c6ba3d1ac640eec144aca9a3ccfb09d"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ID={0x86, 0x3, "1c4a2f6490858ca6d9eb0d519768c7d169bcbe6c90073279ff0600cb0aabc4953db5afeafb4906ebdc7a12814ce7ff8f6c5710e8fbcc2c345a0a2c12c17664e181d1a69c699bb1ff9299151fd142a66d4fa2599fa6da6b10a05f4c9045e25098498cf5da028ce48c29d84879ba9baff83fce12fd16a97e916a4a966b77035a1e78b0"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "4a7c48c57b81aed992ba6fd62feb642c8d94164648cea9"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "7249d73290d4fe84b89082c583ab30acb94972068f0a16fa3b820588ce91e8b7"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "3a98edc5380761374a914ade388582fa616681c5420a04"}}, @TIPC_NLA_NODE_ID={0xb5, 0x3, "53d76f942d59c53a136687fd18caa82ddcb9b165a6416b6334ebf856f937ec332cabe351fd5c5088a3156658b8db37e98f4f5cfddf622c16d9830e0ab13343fd9023023616d96be79eb3a96c286c0590c38667433a748407eb82f4738e7bcf13596828620100574145f4b186c183d5102fcd6c31f081fab3523cd2512c1d3209826bd0bc1e89c5798149ebf694d0e5f8528442ea3858e377bbd611fca59d959ca4f62c7d170c2a911a3c6534c273005715"}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73e1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x260, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xed, 0x3, "4fd0fe69dfbfd4684d6b68b6202b0b1414e624a67ec9a95c32cc1f820dc8f13469dd9776db0351d212f9f713deeda25e69d7839dc000c69814ba7855daed12700795dad0968fd502868bf4f2eab4ba19619f64264a648c0ce4f33121eceaf6e6bd439bfb950a953c306ec762f5fe0176e668cf3cc353a56e69c8d10475f4007105732e9e29097984d9019bb936662666aaabe58a041c70226a1e254f94868b28305945a4bd34054e13259b278e49e38a8aa6f7d2a52e0df95b99196e471c2978375fd9815ec65cc3532d079c84519205210c3479076a4b293b1a56e72cb3cf29120642579aa4b57e25"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcd, 0x3, "69e421609794f0cae48001bac94db03734682292afc4999142f42a94c5b0efa043a9797d38d4e811ac05c86622f6f8abe7db66b537f03e2c52b7aeea26836c6fd437ca647d3afd174585d625ae9599669e5b35b9b0a5d3f2f93c0221d240055902d55a9c4cd36db9e64fa4bf9138f5a40a739f3d28b19967b82484f3508d4f527310a2d8021e9adc647fdb0b79772eb640b024eb90749b9d351aca282f2bb8bcb9d48d67bfc3de39817dfc28e87ccc39634f2af799c66e47b3fac5a736c0b734e1c7e4ca6150b7fea0"}, @TIPC_NLA_NODE_ID={0x76, 0x3, "8aca43e2a8dbc7a3849c479d5203b407bbb9c146f929d5d525c4368973c6bfa04b9be5cc904c77f08ea11e6a74aa60a274068742ddf178825a4c50399cb78ff5acf72544de430d7bfe9e0f6e8ac39672885734c4dcc403fa4d29ab133e437720e2f1ceb104ac0c42e50cd9c312f6157834d2"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5316}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6e4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb547}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9b}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x694}, 0x1, 0x0, 0x0, 0x24006080}, 0x24040000) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, 0x0, 0x48) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x323003, 0x0) ioctl$RTC_UIE_OFF(r8, 0x7004) recvfrom$l2tp6(r6, &(0x7f0000000000)=""/14, 0xe, 0x40000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x20) 09:12:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7fffefff) [ 477.557394][T10696] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x800000003a, 0x0, 0x4d0], [0xc1]}) 09:12:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) 09:12:30 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) socketpair(0xb, 0x80801, 0x6, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, 0x1411, 0x800, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4010) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x141000, 0x0) [ 478.059972][T10696] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 478.173263][T10703] kvm [10701]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 09:12:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x100, 0x100, 0x5, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x35, 0x0, 0x2b, 0x4}, @volatile, @ptr={0xc, 0x0, 0x0, 0x2, 0x4}, @typedef={0x2, 0x0, 0x0, 0x8, 0x1}, @const={0x5, 0x0, 0x0, 0xa, 0x5}, @typedef={0x8, 0x0, 0x0, 0x8, 0x2}, @struct={0xb, 0x2, 0x0, 0x4, 0x1, 0xfffffffa, [{0xb, 0x0, 0x5}, {0x0, 0x4, 0x101}]}, @struct={0xc, 0x4, 0x0, 0x4, 0x0, 0x7, [{0x9, 0x0, 0x7}, {0x9, 0x2}, {0x5, 0x1, 0x9}, {0x5, 0x1, 0x3}]}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0xd}, {0x3, 0x3}, {0x5, 0x4}, {0xd}, {0x4, 0x2}, {0xc, 0x1}, {0xf}, {0xe}, {0xc, 0x3}]}]}, {0x0, [0x61, 0x2e, 0x5f]}}, &(0x7f0000000040)=""/56, 0x11d, 0x38, 0x1}, 0x20) ioctl$FITHAW(r5, 0xc0045878) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:12:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getuid() r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff63"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e7ffffff1c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e33433cf05f29214b3a91a157e8938476264d3de4974c6aef62d9c55e674feb72cb0e3d0c1e08b6a44", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0f5235c0c5643207aa7d0232e2a9c04d63a17834befd43fa81c9ff32ca9698da8db07f54aea0672c02789d7343d1f792a7d46fbc3005f43a3b8960cf5b0200d4ef18bc3ca3b8b73003f67567a59ce386bf320a122e5f914b1105f53ec9628ae9e539333356a0449a15e1117a6c5c8f9dc893eb1794fcfcf1abf3f2cddc5a5b66787acfa39249ade48ac1b0f6e31aa33e18af4f2dfe9ae7c27f4110c19cff3b3745e7b8862dd485ad9a0cf901d3387d206010cdbac79ac51f7ca6b43c4ff342036794a795d00bed7fac7a31b8837b96df67954d776094dc753df830f1a56c1dcaa93c39023e9a2a5197a0d6c617b915ebbb04cdf4b43b7dd7a6bd23558db1491417d226b2b608d0d0e9050479face14e03ad87118d4008e521710c6d1b4c82af10881a5333035b4a759bae44d31899c910f28eb05f9a0f17060902dd1af5dca9e50f8aa8efaf5d2fcd0a3ec6cfe858f872df6e1932559285bc5dffaf2c9c2b52e5fb07974212656ea097cf4aba2a5d2be3a3adafc7d4f1e09a2ba07faa12c9c9c9ec6d2821fddf59b25347ebe4e4b5a9fa9f06e2e0d726cbce49925c9bfc500f680313c5eab828a4d477e6a84167f377bc7cb7fe9e700000000000000", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, 0x0, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) fchown(r2, r4, 0x0) dup(r3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r7 = dup3(r0, r1, 0x0) semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f00000000c0)=""/91) ioctl$VHOST_NET_SET_BACKEND(r7, 0xaf02, 0x0) 09:12:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000380)) pipe(&(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x0) socket$netlink(0x10, 0x3, 0x13) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r4 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r4}) move_pages(r4, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000002c0)=[0x800, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 09:12:31 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) socketpair(0xb, 0x80801, 0x6, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, 0x1411, 0x800, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4010) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x141000, 0x0) 09:12:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) 09:12:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 479.071131][ C0] sd 0:0:1:0: [sg0] tag#5232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.081862][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB: Test Unit Ready [ 479.088503][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.098410][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.108257][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.118180][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.128029][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.137872][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.147722][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.157553][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.167378][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.177258][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.187126][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.196997][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.206888][ C0] sd 0:0:1:0: [sg0] tag#5232 CDB[c0]: 00 00 00 00 00 00 00 00 [ 479.587366][T10738] not chained 70000 origins [ 479.591932][T10738] CPU: 1 PID: 10738 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 479.600608][T10738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.610670][T10738] Call Trace: [ 479.613990][T10738] dump_stack+0x1df/0x240 [ 479.618356][T10738] kmsan_internal_chain_origin+0x6f/0x130 [ 479.624133][T10738] ? is_module_text_address+0x4d/0x2a0 [ 479.629675][T10738] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 479.635550][T10738] ? __kernel_text_address+0x171/0x2d0 [ 479.641098][T10738] ? unwind_get_return_address+0x8c/0x130 [ 479.646894][T10738] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 479.653011][T10738] ? arch_stack_walk+0x2a2/0x3e0 [ 479.657997][T10738] ? stack_trace_save+0x1a0/0x1a0 [ 479.663094][T10738] ? kmsan_get_metadata+0x4f/0x180 [ 479.668229][T10738] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 479.674059][T10738] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 479.680173][T10738] ? stack_trace_save+0x123/0x1a0 [ 479.685221][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 479.690441][T10738] __msan_chain_origin+0x50/0x90 [ 479.695415][T10738] rmd160_transform+0x61c8/0x6290 [ 479.700554][T10738] rmd160_update+0x336/0x4e0 [ 479.705202][T10738] ? rmd160_init+0x1c0/0x1c0 [ 479.709809][T10738] crypto_shash_update+0x4e9/0x550 [ 479.714936][T10738] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 479.721144][T10738] ? crypto_hash_walk_first+0x1fd/0x360 [ 479.726726][T10738] ? kmsan_get_metadata+0x4f/0x180 [ 479.731888][T10738] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 479.737726][T10738] shash_async_update+0x113/0x1d0 [ 479.743306][T10738] ? shash_async_init+0x1e0/0x1e0 [ 479.748352][T10738] hash_sendpage+0x8ef/0xdf0 [ 479.753132][T10738] ? hash_recvmsg+0xd30/0xd30 [ 479.757834][T10738] sock_sendpage+0x1e1/0x2c0 [ 479.762462][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 479.767333][T10738] ? sock_fasync+0x250/0x250 [ 479.771959][T10738] __splice_from_pipe+0x565/0xf00 [ 479.777037][T10738] ? generic_splice_sendpage+0x2d0/0x2d0 [ 479.782725][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 479.788251][T10738] ? iter_file_splice_write+0x1800/0x1800 [ 479.794001][T10738] direct_splice_actor+0x1fd/0x580 [ 479.799144][T10738] ? kmsan_get_metadata+0x4f/0x180 [ 479.804285][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 479.809674][T10738] ? do_splice_direct+0x580/0x580 [ 479.814895][T10738] do_splice_direct+0x342/0x580 [ 479.819927][T10738] do_sendfile+0x101b/0x1d40 [ 479.824600][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 479.829729][T10738] ? kmsan_get_metadata+0x4f/0x180 [ 479.834873][T10738] __x64_sys_sendfile64+0x56/0x70 [ 479.839922][T10738] do_syscall_64+0xb0/0x150 [ 479.844454][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 479.850360][T10738] RIP: 0033:0x45c1d9 [ 479.854257][T10738] Code: Bad RIP value. [ 479.858334][T10738] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 479.866761][T10738] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 479.874747][T10738] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 479.882746][T10738] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 479.890730][T10738] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 479.898719][T10738] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 479.906724][T10738] Uninit was stored to memory at: [ 479.911789][T10738] kmsan_internal_chain_origin+0xad/0x130 [ 479.917524][T10738] __msan_chain_origin+0x50/0x90 [ 479.922481][T10738] rmd160_transform+0x61c8/0x6290 [ 479.927550][T10738] rmd160_update+0x336/0x4e0 [ 479.932173][T10738] crypto_shash_update+0x4e9/0x550 [ 479.938367][T10738] shash_async_update+0x113/0x1d0 [ 479.943403][T10738] hash_sendpage+0x8ef/0xdf0 [ 479.948097][T10738] sock_sendpage+0x1e1/0x2c0 [ 479.952733][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 479.957600][T10738] __splice_from_pipe+0x565/0xf00 [ 479.962646][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 479.968133][T10738] direct_splice_actor+0x1fd/0x580 [ 479.973272][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 479.978666][T10738] do_splice_direct+0x342/0x580 [ 479.983535][T10738] do_sendfile+0x101b/0x1d40 [ 479.988134][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 479.993440][T10738] __x64_sys_sendfile64+0x56/0x70 [ 479.998493][T10738] do_syscall_64+0xb0/0x150 [ 480.003029][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.008929][T10738] [ 480.011263][T10738] Uninit was stored to memory at: [ 480.016346][T10738] kmsan_internal_chain_origin+0xad/0x130 [ 480.022095][T10738] __msan_chain_origin+0x50/0x90 [ 480.027075][T10738] rmd160_transform+0x6261/0x6290 [ 480.032135][T10738] rmd160_update+0x336/0x4e0 [ 480.036746][T10738] crypto_shash_update+0x4e9/0x550 [ 480.041883][T10738] shash_async_update+0x113/0x1d0 [ 480.046927][T10738] hash_sendpage+0x8ef/0xdf0 [ 480.051536][T10738] sock_sendpage+0x1e1/0x2c0 [ 480.056140][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 480.061005][T10738] __splice_from_pipe+0x565/0xf00 [ 480.066049][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 480.071542][T10738] direct_splice_actor+0x1fd/0x580 [ 480.076674][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 480.082081][T10738] do_splice_direct+0x342/0x580 [ 480.086979][T10738] do_sendfile+0x101b/0x1d40 [ 480.091579][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 480.096702][T10738] __x64_sys_sendfile64+0x56/0x70 [ 480.101746][T10738] do_syscall_64+0xb0/0x150 [ 480.106296][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.112197][T10738] [ 480.114564][T10738] Uninit was stored to memory at: [ 480.119610][T10738] kmsan_internal_chain_origin+0xad/0x130 [ 480.125356][T10738] __msan_chain_origin+0x50/0x90 [ 480.130311][T10738] rmd160_transform+0x6201/0x6290 [ 480.135359][T10738] rmd160_update+0x336/0x4e0 [ 480.139968][T10738] crypto_shash_update+0x4e9/0x550 [ 480.145280][T10738] shash_async_update+0x113/0x1d0 [ 480.150335][T10738] hash_sendpage+0x8ef/0xdf0 [ 480.154971][T10738] sock_sendpage+0x1e1/0x2c0 [ 480.159594][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 480.164494][T10738] __splice_from_pipe+0x565/0xf00 [ 480.169684][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 480.175816][T10738] direct_splice_actor+0x1fd/0x580 [ 480.180957][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 480.186483][T10738] do_splice_direct+0x342/0x580 [ 480.191368][T10738] do_sendfile+0x101b/0x1d40 [ 480.195994][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 480.201137][T10738] __x64_sys_sendfile64+0x56/0x70 [ 480.206216][T10738] do_syscall_64+0xb0/0x150 [ 480.210753][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.216651][T10738] [ 480.218987][T10738] Uninit was stored to memory at: [ 480.224037][T10738] kmsan_internal_chain_origin+0xad/0x130 [ 480.230393][T10738] __msan_chain_origin+0x50/0x90 [ 480.235357][T10738] rmd160_transform+0x61c8/0x6290 [ 480.240485][T10738] rmd160_update+0x336/0x4e0 [ 480.245092][T10738] crypto_shash_update+0x4e9/0x550 [ 480.250233][T10738] shash_async_update+0x113/0x1d0 [ 480.255279][T10738] hash_sendpage+0x8ef/0xdf0 [ 480.259888][T10738] sock_sendpage+0x1e1/0x2c0 [ 480.264508][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 480.269390][T10738] __splice_from_pipe+0x565/0xf00 [ 480.274431][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 480.279923][T10738] direct_splice_actor+0x1fd/0x580 [ 480.285056][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 480.290457][T10738] do_splice_direct+0x342/0x580 [ 480.295338][T10738] do_sendfile+0x101b/0x1d40 [ 480.299950][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 480.305103][T10738] __x64_sys_sendfile64+0x56/0x70 [ 480.310151][T10738] do_syscall_64+0xb0/0x150 [ 480.314676][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.320575][T10738] [ 480.322915][T10738] Uninit was stored to memory at: [ 480.327974][T10738] kmsan_internal_chain_origin+0xad/0x130 [ 480.333738][T10738] __msan_chain_origin+0x50/0x90 [ 480.338696][T10738] rmd160_transform+0x6261/0x6290 [ 480.343766][T10738] rmd160_update+0x336/0x4e0 [ 480.348391][T10738] crypto_shash_update+0x4e9/0x550 [ 480.353527][T10738] shash_async_update+0x113/0x1d0 [ 480.358575][T10738] hash_sendpage+0x8ef/0xdf0 [ 480.363190][T10738] sock_sendpage+0x1e1/0x2c0 [ 480.367805][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 480.372685][T10738] __splice_from_pipe+0x565/0xf00 [ 480.377755][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 480.383241][T10738] direct_splice_actor+0x1fd/0x580 [ 480.388371][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 480.394116][T10738] do_splice_direct+0x342/0x580 [ 480.398994][T10738] do_sendfile+0x101b/0x1d40 [ 480.403604][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 480.408737][T10738] __x64_sys_sendfile64+0x56/0x70 [ 480.414055][T10738] do_syscall_64+0xb0/0x150 [ 480.418588][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.424487][T10738] [ 480.426819][T10738] Uninit was stored to memory at: [ 480.431885][T10738] kmsan_internal_chain_origin+0xad/0x130 [ 480.437620][T10738] __msan_chain_origin+0x50/0x90 [ 480.442658][T10738] rmd160_transform+0x6201/0x6290 [ 480.447694][T10738] rmd160_update+0x224/0x4e0 [ 480.452317][T10738] crypto_shash_update+0x4e9/0x550 [ 480.457470][T10738] shash_async_update+0x113/0x1d0 [ 480.462510][T10738] hash_sendpage+0x8ef/0xdf0 [ 480.467237][T10738] sock_sendpage+0x1e1/0x2c0 [ 480.471877][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 480.476753][T10738] __splice_from_pipe+0x565/0xf00 [ 480.481803][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 480.487369][T10738] direct_splice_actor+0x1fd/0x580 [ 480.492497][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 480.497892][T10738] do_splice_direct+0x342/0x580 [ 480.502823][T10738] do_sendfile+0x101b/0x1d40 [ 480.507460][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 480.512584][T10738] __x64_sys_sendfile64+0x56/0x70 [ 480.517639][T10738] do_syscall_64+0xb0/0x150 [ 480.522174][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.528106][T10738] [ 480.530435][T10738] Uninit was stored to memory at: [ 480.535483][T10738] kmsan_internal_chain_origin+0xad/0x130 [ 480.541332][T10738] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 480.547338][T10738] kmsan_memcpy_metadata+0xb/0x10 [ 480.552412][T10738] __msan_memcpy+0x43/0x50 [ 480.556846][T10738] rmd160_update+0x1f3/0x4e0 [ 480.561452][T10738] crypto_shash_update+0x4e9/0x550 [ 480.566579][T10738] shash_async_update+0x113/0x1d0 [ 480.571642][T10738] hash_sendpage+0x8ef/0xdf0 [ 480.576250][T10738] sock_sendpage+0x1e1/0x2c0 [ 480.580853][T10738] pipe_to_sendpage+0x38c/0x4c0 [ 480.585726][T10738] __splice_from_pipe+0x565/0xf00 [ 480.590851][T10738] generic_splice_sendpage+0x1d5/0x2d0 [ 480.596324][T10738] direct_splice_actor+0x1fd/0x580 [ 480.601447][T10738] splice_direct_to_actor+0x6b2/0xf50 [ 480.606852][T10738] do_splice_direct+0x342/0x580 [ 480.611989][T10738] do_sendfile+0x101b/0x1d40 [ 480.616618][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 480.621745][T10738] __x64_sys_sendfile64+0x56/0x70 [ 480.626820][T10738] do_syscall_64+0xb0/0x150 [ 480.631360][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 480.637254][T10738] [ 480.639583][T10738] Uninit was created at: [ 480.643844][T10738] kmsan_save_stack_with_flags+0x3c/0x90 [ 480.649510][T10738] kmsan_alloc_page+0xb9/0x180 [ 480.654289][T10738] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 480.659855][T10738] alloc_pages_current+0x672/0x990 [ 480.664979][T10738] push_pipe+0x605/0xb70 [ 480.669242][T10738] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 480.675076][T10738] do_splice_to+0x4fc/0x14f0 [ 480.679677][T10738] splice_direct_to_actor+0x45c/0xf50 [ 480.685066][T10738] do_splice_direct+0x342/0x580 [ 480.690018][T10738] do_sendfile+0x101b/0x1d40 [ 480.694628][T10738] __se_sys_sendfile64+0x2bb/0x360 [ 480.699756][T10738] __x64_sys_sendfile64+0x56/0x70 [ 480.704790][T10738] do_syscall_64+0xb0/0x150 [ 480.709301][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 09:12:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0xf, 0x6, 0x80) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001d80)=[{&(0x7f0000000080)=0x2, 0x1}, {&(0x7f0000000140)=0x1}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=0x2}, {&(0x7f0000000240), 0x2}, {&(0x7f0000000280)=0x1, 0x2}, {&(0x7f00000002c0)=0x2}, {&(0x7f0000000300)}, {&(0x7f0000000340)}, {&(0x7f0000000380)=0x1}, {&(0x7f00000003c0)=0x1, 0x2}, {&(0x7f0000000440)=0x1, 0x1}, {&(0x7f0000000480)=0x2, 0x2}, {&(0x7f00000004c0), 0x1}, {&(0x7f0000000500)=0x1, 0x1}, {&(0x7f0000000540)=0x2}, {&(0x7f0000000580)=0x2, 0x1}, {&(0x7f00000005c0)=0x1}, {&(0x7f0000000600)=0x1}, {&(0x7f0000000640), 0x1}, {&(0x7f0000000680)=0x1}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f0000000780)=0x1, 0x2}, {&(0x7f00000007c0)=0x1, 0x2}, {&(0x7f0000000800), 0x1}, {&(0x7f0000000840)}, {&(0x7f0000000880)=0x2, 0x2}, {&(0x7f00000008c0)=0x1, 0x2}, {&(0x7f0000000900)=0x7}, {&(0x7f0000000940)=0x2, 0x1}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)}, {&(0x7f0000000a00), 0x2}, {&(0x7f0000000a40), 0x2}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0), 0x1}, {&(0x7f0000000b00)=0x1}, {&(0x7f0000000b40)=0x1, 0x2}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0), 0x2}, {&(0x7f0000000c00)=0x1}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80)=0x1, 0x1}, {&(0x7f0000000cc0)=0x1, 0x2}, {&(0x7f0000000d00), 0x1}, {&(0x7f0000000d40)=0x2}, {&(0x7f0000000d80)=0x1, 0x1}, {&(0x7f0000000dc0)=0x2, 0x1}, {&(0x7f0000000e00)=0x2, 0x1}, {&(0x7f0000000e40)=0x2, 0x1}, {&(0x7f0000000e80)=0x1, 0x2}, {&(0x7f0000000ec0)=0x1}, {&(0x7f0000000f00)=0x1}, {&(0x7f0000000f40)=0x1, 0x1}, {&(0x7f0000000f80)}, {&(0x7f0000000fc0)=0x1, 0x1}, {&(0x7f0000001080)=0x2}, {&(0x7f00000010c0)}, {&(0x7f0000001100)=0x2, 0x2}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x1, 0x1}, {&(0x7f00000011c0), 0x1}, {&(0x7f0000001200)=0x2, 0x2}, {&(0x7f0000001240)=0x2, 0x2}, {&(0x7f0000001280)=0x1, 0x2}, {&(0x7f00000012c0)=0x2}, {&(0x7f0000001300)=0x1, 0x2}, {&(0x7f0000001340)=0x2, 0x1}, {&(0x7f0000001380), 0x1}, {&(0x7f00000013c0)=0x2, 0x2}, {&(0x7f0000001400)=0x1, 0x1}, {&(0x7f0000001440)=0x1, 0x1}, {&(0x7f0000001480), 0x1}, {&(0x7f00000014c0)=0x2, 0x2}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540)=0x1, 0x1}, {&(0x7f0000001580), 0x2}, {&(0x7f00000015c0)=0x1}, {&(0x7f0000001600)=0x2, 0x1}, {&(0x7f0000001640), 0x2}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=0x1}, {&(0x7f0000001700), 0x1}, {&(0x7f0000001740)}, {&(0x7f0000001780)=0x1}, {&(0x7f00000017c0), 0x2}, {&(0x7f0000001800)}, {&(0x7f0000001840)=0x1, 0x1}, {&(0x7f0000001880)=0x1}, {&(0x7f00000018c0)=0x1}, {&(0x7f0000001900)=0x1}, {&(0x7f0000001940), 0x1}, {&(0x7f0000001980), 0x2}, {&(0x7f00000019c0)=0x2, 0x2}, {&(0x7f0000001a00), 0x1}, {&(0x7f0000001a40), 0x2}, {&(0x7f0000001a80)=0x1}, {&(0x7f0000001ac0), 0x1}, {&(0x7f0000001b00)=0x1}, {&(0x7f0000001b40)=0x2, 0x1}, {&(0x7f0000001b80), 0x2}, {&(0x7f0000001bc0)=0x1}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)=0x2, 0x1}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)=0x2, 0x2}, {&(0x7f0000001d00)=0x2, 0x2}, {&(0x7f0000001d40)=0x2, 0x2}], 0xd, 0x6f, &(0x7f0000002480)={0x0, 0x989680}, 0x0, 0x0) read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r5, 0x0, 0x2) 09:12:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r2], 0x14}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f00000000c0)=0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xea34}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x68}}, 0x0) 09:12:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) r5 = accept$alg(r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r5, r6, 0x0, 0x2) 09:12:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x9c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x88, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x83, 0x0, "7f007beca01cbcb19fe9dd4b0025b6e50b1dfc7e18883c58edaae98509140650cd7f3d8a2e3d29d86f8aaedc7c5cb19d969e73a7bfa601000000000000774fba586962268f34ef03903c058a7b3d32ea2a37d1e8c3bf505bd07408003c63e1df30b39905b4bdaef41402b39604fb7bebc9b0737699361c83ac5ae3ae1c3d02"}]}]}, 0x9c}}, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x1, 0x101000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000000340)=0x7) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x3f}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x24, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x1e, 0x1, "58f34082fd28e7bdbd1cfd41916ebac9fa914e2fecd4a6d0b5fc"}]}]}, 0x5c}}, 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000090ac9df00020000000000000000000008000540000000200900010073797a300000000008000a40000000000900020073797a310000000008000c40000000000c000b"], 0x78}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) 09:12:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 09:12:34 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) socketpair(0xb, 0x80801, 0x6, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x48, 0x1411, 0x800, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4010) 09:12:34 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x2, @name="57a42b8d71d4559a377ff12074e58f89e1952d059500a138457ac814dd966df7"}, 0x8, 0xf000000000000000, 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x10800, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x4e8000, 0xffff, 0x81, r1, 0x0, 0x0}) getpriority(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000340)={'macvlan1\x00', 0x80000000}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000001c0), 0x4) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x200}, 0xdc}}, 0x18) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="d06f2200000d0a0300000000001c08a97bd609105da10003400000000109000000000c00008004718004090000c800008000c7853f67431eb5ee52fc45e282b7a900000000000092b193bb64ee6fa40444324abcd2ed38e91f131363a5116678045548cf3be275207258ebfcc8543d8e1db7cbb463a5d0a7dabe2d4ac8000000002cdbeb78f3edb2a3a4de00"/175], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) 09:12:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="190000b9e4", 0x5) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_int(r4, 0x0, 0x14, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) r7 = accept$alg(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)={0x4, 0x4}) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r8, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r7, r8, 0x0, 0x2) [ 482.387015][ C0] sd 0:0:1:0: [sg0] tag#5234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.397695][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB: Test Unit Ready [ 482.404441][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.414328][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.424164][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.434021][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.443850][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.453692][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.463550][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.473447][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.484082][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.493948][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.503808][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.513706][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.523601][ C0] sd 0:0:1:0: [sg0] tag#5234 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x40600) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="6400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000700ffffffff000000000800010074626600380002000c000400de7a7a010000803f28000100000000000000000000000000000000000000000000000000000000000000010000"], 0x64}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000100)=""/109) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r4, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', r4, 0x29, 0xe1, 0x9, 0xd0, 0x4, @local, @remote, 0x8, 0x20, 0x1}}) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0xf, r7, 0xf}, 0x10) [ 482.591179][T10777] IPVS: ftp: loaded support on port[0] = 21 09:12:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r5 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x5b) r6 = dup2(r4, r5) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000000)={0x800, 0x0, 0x8, 0x5, 0x2, 0xef}) 09:12:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x412183, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) 09:12:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r4, @ANYRES32=0x0, @ANYBLOB="65580000000000001800128008000100707070000c00028008000100f0916e1b4c586f6d3189fb1f6119a669e0", @ANYRES32=r2, @ANYRES64=r3, @ANYRES32], 0x40}}, 0x0) 09:12:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r6, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r7, &(0x7f00000000c0)=""/117, 0xae3) r8 = accept$alg(r6, 0x0, 0x0) sendfile(r8, r7, 0x0, 0xa3c) sendfile(r5, r7, 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000040)={0x9e0000, 0x2, 0x752, r2, 0x0, &(0x7f0000000000)={0x9909c9, 0xfffffff9, [], @value=0x2c6c}}) 09:12:36 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) socketpair(0xb, 0x80801, 0x6, &(0x7f0000000400)) 09:12:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0x40000000015, 0x800, 0x0) fadvise64(r2, 0xffff, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r3, 0x1, 0x43, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) setns(r1, 0x8000000) 09:12:36 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) write$P9_RXATTRCREATE(r3, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) 09:12:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7fffefff) 09:12:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 484.886198][ C0] sd 0:0:1:0: [sg0] tag#5235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.896900][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB: Test Unit Ready [ 484.903708][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.913659][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.915675][T10781] IPVS: ftp: loaded support on port[0] = 21 [ 484.923529][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.939751][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.949706][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.959675][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.969605][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.979555][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.990294][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.000158][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.010082][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.020025][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.029966][ C0] sd 0:0:1:0: [sg0] tag#5235 CDB[c0]: 00 00 00 00 00 00 00 00 [ 485.040206][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 485.143725][ T9517] tipc: TX() has been purged, node left! 09:12:38 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x3, 0x83c4}, &(0x7f00000002c0)=0x8) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x40) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000200)=0x5) accept4(r1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @private=0xa010100}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x810) 09:12:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r7, @ANYBLOB="08000300ac1414aa050004"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fef4880000000000000e91a39ef646e5ba"], 0x3c}}, 0x0) 09:12:38 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x5]}, 0x8) 09:12:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r2, &(0x7f00000000c0)=""/117, 0xae3) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r2, 0x0, 0xa3c) sendfile(0xffffffffffffffff, r2, 0x0, 0x2) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000)="366521cdd21451c1817c62affeab41537a6c000000", 0x15) r6 = accept$alg(r5, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r7, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r6, r7, 0x0, 0x2) 09:12:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 485.877766][T10867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 485.963982][T10867] 8021q: adding VLAN 0 to HW filter on device bond1 [ 486.103690][T10872] device gre1 entered promiscuous mode [ 486.219192][T10870] not chained 80000 origins [ 486.223779][T10870] CPU: 0 PID: 10870 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 486.232654][T10870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.242755][T10870] Call Trace: [ 486.246084][T10870] dump_stack+0x1df/0x240 [ 486.250449][T10870] kmsan_internal_chain_origin+0x6f/0x130 [ 486.256210][T10870] ? is_module_text_address+0x4d/0x2a0 [ 486.261705][T10870] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 486.267551][T10870] ? __kernel_text_address+0x171/0x2d0 [ 486.273575][T10870] ? unwind_get_return_address+0x8c/0x130 [ 486.279335][T10870] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.285459][T10870] ? arch_stack_walk+0x2a2/0x3e0 [ 486.290523][T10870] ? stack_trace_save+0x1a0/0x1a0 [ 486.295680][T10870] ? kmsan_get_metadata+0x4f/0x180 [ 486.300835][T10870] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 486.306688][T10870] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 486.312789][T10870] ? stack_trace_save+0x123/0x1a0 [ 486.317840][T10870] ? kmsan_get_metadata+0x11d/0x180 [ 486.323067][T10870] __msan_chain_origin+0x50/0x90 [ 486.328031][T10870] rmd160_transform+0x61c8/0x6290 [ 486.333447][T10870] rmd160_update+0x336/0x4e0 [ 486.338533][T10870] ? rmd160_init+0x1c0/0x1c0 [ 486.343155][T10870] crypto_shash_update+0x4e9/0x550 [ 486.348318][T10870] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 486.354539][T10870] ? crypto_hash_walk_first+0x1fd/0x360 [ 486.363245][T10870] ? kmsan_get_metadata+0x4f/0x180 [ 486.368401][T10870] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 486.374232][T10870] shash_async_update+0x113/0x1d0 [ 486.379289][T10870] ? shash_async_init+0x1e0/0x1e0 [ 486.384343][T10870] hash_sendpage+0x8ef/0xdf0 [ 486.388972][T10870] ? hash_recvmsg+0xd30/0xd30 [ 486.393673][T10870] sock_sendpage+0x1e1/0x2c0 [ 486.398302][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 486.403219][T10870] ? sock_fasync+0x250/0x250 [ 486.407864][T10870] __splice_from_pipe+0x565/0xf00 [ 486.413291][T10870] ? generic_splice_sendpage+0x2d0/0x2d0 [ 486.419023][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 486.424746][T10870] ? iter_file_splice_write+0x1800/0x1800 [ 486.430502][T10870] direct_splice_actor+0x1fd/0x580 [ 486.435681][T10870] ? kmsan_get_metadata+0x4f/0x180 [ 486.440936][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 486.446349][T10870] ? do_splice_direct+0x580/0x580 [ 486.451515][T10870] do_splice_direct+0x342/0x580 [ 486.456415][T10870] do_sendfile+0x101b/0x1d40 [ 486.461063][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 486.466204][T10870] ? kmsan_get_metadata+0x4f/0x180 [ 486.471345][T10870] __x64_sys_sendfile64+0x56/0x70 [ 486.476387][T10870] do_syscall_64+0xb0/0x150 [ 486.481317][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.487238][T10870] RIP: 0033:0x45c1d9 [ 486.491140][T10870] Code: Bad RIP value. [ 486.495220][T10870] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 486.503652][T10870] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 486.511641][T10870] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 486.519624][T10870] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 486.527608][T10870] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 486.535598][T10870] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 486.543599][T10870] Uninit was stored to memory at: [ 486.548651][T10870] kmsan_internal_chain_origin+0xad/0x130 [ 486.554406][T10870] __msan_chain_origin+0x50/0x90 [ 486.559458][T10870] rmd160_transform+0x6201/0x6290 [ 486.564528][T10870] rmd160_update+0x336/0x4e0 [ 486.569162][T10870] crypto_shash_update+0x4e9/0x550 [ 486.574301][T10870] shash_async_update+0x113/0x1d0 [ 486.579363][T10870] hash_sendpage+0x8ef/0xdf0 [ 486.583971][T10870] sock_sendpage+0x1e1/0x2c0 [ 486.588567][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 486.593425][T10870] __splice_from_pipe+0x565/0xf00 [ 486.598466][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 486.603929][T10870] direct_splice_actor+0x1fd/0x580 [ 486.609045][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 486.614432][T10870] do_splice_direct+0x342/0x580 [ 486.619316][T10870] do_sendfile+0x101b/0x1d40 [ 486.623932][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 486.629058][T10870] __x64_sys_sendfile64+0x56/0x70 [ 486.634109][T10870] do_syscall_64+0xb0/0x150 [ 486.638623][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.644521][T10870] [ 486.646848][T10870] Uninit was stored to memory at: [ 486.651886][T10870] kmsan_internal_chain_origin+0xad/0x130 [ 486.657610][T10870] __msan_chain_origin+0x50/0x90 [ 486.662554][T10870] rmd160_transform+0x61c8/0x6290 [ 486.667588][T10870] rmd160_update+0x336/0x4e0 [ 486.672181][T10870] crypto_shash_update+0x4e9/0x550 [ 486.677288][T10870] shash_async_update+0x113/0x1d0 [ 486.682314][T10870] hash_sendpage+0x8ef/0xdf0 [ 486.686917][T10870] sock_sendpage+0x1e1/0x2c0 [ 486.691516][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 486.696367][T10870] __splice_from_pipe+0x565/0xf00 [ 486.701399][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 486.706871][T10870] direct_splice_actor+0x1fd/0x580 [ 486.712019][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 486.717417][T10870] do_splice_direct+0x342/0x580 [ 486.722275][T10870] do_sendfile+0x101b/0x1d40 [ 486.726883][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 486.732092][T10870] __x64_sys_sendfile64+0x56/0x70 [ 486.737149][T10870] do_syscall_64+0xb0/0x150 [ 486.741678][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.747649][T10870] [ 486.749972][T10870] Uninit was stored to memory at: [ 486.755007][T10870] kmsan_internal_chain_origin+0xad/0x130 [ 486.760729][T10870] __msan_chain_origin+0x50/0x90 [ 486.765675][T10870] rmd160_transform+0x6261/0x6290 [ 486.770706][T10870] rmd160_update+0x336/0x4e0 [ 486.775307][T10870] crypto_shash_update+0x4e9/0x550 [ 486.780427][T10870] shash_async_update+0x113/0x1d0 [ 486.785453][T10870] hash_sendpage+0x8ef/0xdf0 [ 486.790080][T10870] sock_sendpage+0x1e1/0x2c0 [ 486.794682][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 486.799540][T10870] __splice_from_pipe+0x565/0xf00 [ 486.804590][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 486.810052][T10870] direct_splice_actor+0x1fd/0x580 [ 486.815167][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 486.820546][T10870] do_splice_direct+0x342/0x580 [ 486.825398][T10870] do_sendfile+0x101b/0x1d40 [ 486.829986][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 486.835115][T10870] __x64_sys_sendfile64+0x56/0x70 [ 486.840156][T10870] do_syscall_64+0xb0/0x150 [ 486.844670][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.850553][T10870] [ 486.852878][T10870] Uninit was stored to memory at: [ 486.857915][T10870] kmsan_internal_chain_origin+0xad/0x130 [ 486.863665][T10870] __msan_chain_origin+0x50/0x90 [ 486.868615][T10870] rmd160_transform+0x6201/0x6290 [ 486.873640][T10870] rmd160_update+0x336/0x4e0 [ 486.878232][T10870] crypto_shash_update+0x4e9/0x550 [ 486.883365][T10870] shash_async_update+0x113/0x1d0 [ 486.888390][T10870] hash_sendpage+0x8ef/0xdf0 [ 486.893014][T10870] sock_sendpage+0x1e1/0x2c0 [ 486.897607][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 486.902473][T10870] __splice_from_pipe+0x565/0xf00 [ 486.907513][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 486.912979][T10870] direct_splice_actor+0x1fd/0x580 [ 486.918110][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 486.923493][T10870] do_splice_direct+0x342/0x580 [ 486.928355][T10870] do_sendfile+0x101b/0x1d40 [ 486.932963][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 486.938086][T10870] __x64_sys_sendfile64+0x56/0x70 [ 486.943117][T10870] do_syscall_64+0xb0/0x150 [ 486.947628][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.953513][T10870] [ 486.955833][T10870] Uninit was stored to memory at: [ 486.960863][T10870] kmsan_internal_chain_origin+0xad/0x130 [ 486.966620][T10870] __msan_chain_origin+0x50/0x90 [ 486.971571][T10870] rmd160_transform+0x61c8/0x6290 [ 486.976608][T10870] rmd160_update+0x336/0x4e0 [ 486.981306][T10870] crypto_shash_update+0x4e9/0x550 [ 486.986440][T10870] shash_async_update+0x113/0x1d0 [ 486.991475][T10870] hash_sendpage+0x8ef/0xdf0 [ 486.996074][T10870] sock_sendpage+0x1e1/0x2c0 [ 487.000692][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 487.005563][T10870] __splice_from_pipe+0x565/0xf00 [ 487.010593][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 487.016060][T10870] direct_splice_actor+0x1fd/0x580 [ 487.021191][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 487.026569][T10870] do_splice_direct+0x342/0x580 [ 487.031422][T10870] do_sendfile+0x101b/0x1d40 [ 487.036010][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 487.041145][T10870] __x64_sys_sendfile64+0x56/0x70 [ 487.046176][T10870] do_syscall_64+0xb0/0x150 [ 487.050702][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.056580][T10870] [ 487.058916][T10870] Uninit was stored to memory at: [ 487.063948][T10870] kmsan_internal_chain_origin+0xad/0x130 [ 487.069682][T10870] __msan_chain_origin+0x50/0x90 [ 487.074630][T10870] rmd160_transform+0x6261/0x6290 [ 487.079672][T10870] rmd160_update+0x224/0x4e0 [ 487.084281][T10870] crypto_shash_update+0x4e9/0x550 [ 487.089415][T10870] shash_async_update+0x113/0x1d0 [ 487.094469][T10870] hash_sendpage+0x8ef/0xdf0 [ 487.099086][T10870] sock_sendpage+0x1e1/0x2c0 [ 487.103720][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 487.108594][T10870] __splice_from_pipe+0x565/0xf00 [ 487.113648][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 487.119123][T10870] direct_splice_actor+0x1fd/0x580 [ 487.124244][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 487.129632][T10870] do_splice_direct+0x342/0x580 [ 487.134490][T10870] do_sendfile+0x101b/0x1d40 [ 487.139087][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 487.144222][T10870] __x64_sys_sendfile64+0x56/0x70 [ 487.149345][T10870] do_syscall_64+0xb0/0x150 [ 487.153859][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.159749][T10870] [ 487.162072][T10870] Uninit was stored to memory at: [ 487.167098][T10870] kmsan_internal_chain_origin+0xad/0x130 [ 487.172817][T10870] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 487.178794][T10870] kmsan_memcpy_metadata+0xb/0x10 [ 487.183820][T10870] __msan_memcpy+0x43/0x50 [ 487.188253][T10870] rmd160_update+0x1f3/0x4e0 [ 487.192848][T10870] crypto_shash_update+0x4e9/0x550 [ 487.197964][T10870] shash_async_update+0x113/0x1d0 [ 487.202991][T10870] hash_sendpage+0x8ef/0xdf0 [ 487.207674][T10870] sock_sendpage+0x1e1/0x2c0 [ 487.212276][T10870] pipe_to_sendpage+0x38c/0x4c0 [ 487.217138][T10870] __splice_from_pipe+0x565/0xf00 [ 487.222175][T10870] generic_splice_sendpage+0x1d5/0x2d0 [ 487.227645][T10870] direct_splice_actor+0x1fd/0x580 [ 487.232782][T10870] splice_direct_to_actor+0x6b2/0xf50 [ 487.238173][T10870] do_splice_direct+0x342/0x580 [ 487.243046][T10870] do_sendfile+0x101b/0x1d40 [ 487.247636][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 487.252837][T10870] __x64_sys_sendfile64+0x56/0x70 [ 487.257876][T10870] do_syscall_64+0xb0/0x150 [ 487.262386][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.268270][T10870] [ 487.270590][T10870] Uninit was created at: [ 487.274849][T10870] kmsan_save_stack_with_flags+0x3c/0x90 [ 487.280498][T10870] kmsan_alloc_page+0xb9/0x180 [ 487.285271][T10870] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 487.290824][T10870] alloc_pages_current+0x672/0x990 [ 487.295968][T10870] push_pipe+0x605/0xb70 [ 487.300211][T10870] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 487.305935][T10870] do_splice_to+0x4fc/0x14f0 [ 487.310529][T10870] splice_direct_to_actor+0x45c/0xf50 [ 487.315902][T10870] do_splice_direct+0x342/0x580 [ 487.320754][T10870] do_sendfile+0x101b/0x1d40 [ 487.325354][T10870] __se_sys_sendfile64+0x2bb/0x360 [ 487.330472][T10870] __x64_sys_sendfile64+0x56/0x70 [ 487.335507][T10870] do_syscall_64+0xb0/0x150 [ 487.340042][T10870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.402739][T10914] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 487.418299][T10914] bond2 (uninitialized): Released all slaves 09:12:40 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) socket$nl_netfilter(0x10, 0x3, 0xc) 09:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') sendfile(r3, r4, 0x0, 0x2) 09:12:40 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(0xffffffffffffffff, &(0x7f0000000ac0)=""/117, 0x75) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x80000, 0x0) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffffffffffff, &(0x7f00000003c0)="9361f7d0c9c5e81413f322b2341b638e90c2dcefffb98f69224e7f3ad7b958fa4a4df769cb618bab729f21c2cbd62a6b1a92c9bed4917e5d512af953ae98c50d8325ec8e73d35fc1978057c282c78f49772e0c98174d56f26b8e0cf4e17bbdbe5395efff3ea28ec82423fd5dfb89524b01503f59580cf44bdabc796b878645c1ec59ced754d2fbe011c8478dd684f434b2ed93495765a69c05fd8947b3228b25b02a682692da1ffe5278bfa750ef267b5aa63c945a4f3becd74ecf49a54ec7a89104c7b5a9d4e2d44a13725c2121", 0xce, 0x7f, 0x0, 0x4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f00000004c0)="2809aca24804de1741561375104441b59285a42274681ebd0ae8e44a91d16ef6f282199ea161f15a96ecae32fc8d56cab550141dea7fca41d1abbd3b5f26ec84cc71f6fca47582f15a67bc1c2b8b0ef8feb5f1b3743ffbf98b9a8736a19afb81aa895e2482d1d4e193c6da10bc187fff984e21c6884f4c6a719806e521de05e89caed6d58965bd6be6219a976685556d12e193a05cd4a815e46ac60001e6ebe397ca0e9aed98315ce691231702ac4eac0616e5", 0xb3, 0x4}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f0000000580)="d4e8de65713448bf31761006972415192a05a324fe82081224d3f5b45a9623b9f5cb4979834ef915d5166c19706a4389ae0ba1751f578694be70dbc8ce2236f0f5ef9a01f8e4210f309edefb9eafa679818a1f2886733f1e72fca5280ac6f6b91912a55f97e0c91a280354bb3f939b8b5ef77563d52f218ea8b3f09cf1c2950bd3d74f6e5baaf0ac6f48cc3aba84c0fe02499ee0b65357f754e0c3a3d6b7d148170fa2c8716201ed94f6494c0aeb18bf3f068db2853993a551eed377e654fd96d14c46b9a3a68c270aecd4ee5f83c0df15ee0a9061e5c875e3c07e1e95", 0xdd, 0x7fff, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x9635, 0xffffffffffffffff, &(0x7f0000001640)="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", 0x1000, 0x8000, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x81, 0xffffffffffffffff, &(0x7f0000000740)="b32d04f0c05892859d81d4616ca4d241d0c18e5056635404c8687d456c101dbaa8bbc4c0d2c4776b6166fdb51b63e265dc59ee67e9c82fad439a44c13045803c8daed81935f0d28f4fe308f3dcdf560ffe90b302c316dd32791f544f8692eed4d747697225fa641ce3477e35977705eb6c079b5e6cd422bf961c17f5b5a80ce16e5c8a63d9bac53551fe4a640ab0953f6e109afaf3c63e0f6e9107e70ff1b4ad8fcf6afdd3092185d1de286f429abc911af18e3736713e8bee3215bb7c43153d4507d66e9e", 0xc5, 0x3, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x4f1, 0xffffffffffffffff, &(0x7f0000002640)="6fd511b9afff441d590210fd6d3066c1d1e3e63828a7df71eaedc795873c4172b2973b79afe46469c5fcaa3e1ae70df3c042e73cc1cbdd878ff1407b4f2dd2f6f664f7ca2334d905d75eca4fe6152038a2e372a94f45d93bf5ff67c4c27488585b1f4fc91f5dc398a3d2c1f25c86a5bea98e7bc5bc800b00280f392e08c31f38c250a1bf10184009704194c5e4ad60d838f39241157cdae1a20ac6aa7c0ddb88e96d8a9a221b5fe91da56f839d193c4bfd812d711f3fb2d607bef62e052fcf360efb3058b417167f12d14e3c3a9699809ffd056f5d7e8deabf1e597cddd294a91b8dff349e8836d234baf5444d31845a68c3dfd8b6f24ce0844910d25fb82000892979e119a6bcb6a1db91f12092c6002d93ff29587f031d9bff7e77cd1c6445f1019faa7c46f81476fa8f31fd326c394f7963ff993ca0297bf7fcffad98c6d48a98eefd63858d3c918730694982794983e095fc47a459c9dfb03783c8342beef210d2c5449d5ef1f80145611894592701aa2a48b17934e4454caf19a304b3f7392cf85e3027c5015e2fd76bf577cbf143f7c0d7625dd00545149d5b44b39f2e395f9a08a86e880757497942f29ac1830913dd83afdeb668debd0e315ae8fcd2ae2cc5b606c40c38b6e9c84ad10b3c6ccbefbfd525086e277251e4958ffbc595818e231315573902ed0dacfa721cfb5b40c18209638879465da29829a0128dbe351a266bf36927bbbf8082353f92bee3eab83ac19357875b28b7299c9e642c7677e00085a08599f98a8cc352884e324862bfc1dd625061662515e46d649d14c804d26836e08df2da49e77ce4a39521ea8be6f0d647a0bd4d378737aed82779e81f959945fc8bc1b3cbefaea4b42ef6fcd2d949fa6c230e49debf96cd9d59070bbf3c24da2c16e2fae1f08bc901b0f7743a2068ba290dae54f39eab2799c86dc1553ac2e30c3c63a7631064837165eb4212ac08ea4e82aa7d07be0e3bb67af21da259dcfce072765a3a9fb06bb8ffa6a66129f1823611c43548ef17d10df143ffbd6dafcfee6512df690616c843efd3fd8813cf398ff039dc0cb3b829084ea5e5c9cb5ca424c37297ebcd253643dd5e8b40628b45aba63f2e79b5ae88650ec9ccdf1a10efd9a9d7992d77f3633338e5cc747c505d032d6f5917e409a1241df74dd561f45f66992296211a5a329fe9f87d8be4ab1e282c6e76235ab9db9cc495ab1305c70a7c03575e29c97858409e27a67c1ebff2c4ffa95cb24a677bc01974e8fe7183c541653884446ef093ff0a925685223cbe16cc3f5df2ddef3861c785810c291dcc3fb74a40dc2408f5a91311f1a2ea370988650642589a932cb89c53de53e4714d87ac73a37e4c2026d010a1f3c8cda18e761557bca7eab8536f6bf7dfd25a8722a9fc1322651f5b0d49d9e286f77d45122cbe6b58f306625b7ce21e0d5d231c78a718f7902586f5aac3c9d1aff8a64e0b83db2b5054faff801e3faf0cb70519910ab8dff61842008093a17b95bc9ef035f847d149ea110d835ef8cd665a978f65b53d2f5d67c4df7cbd2078380f586b57e8e0df8039b944fa452ca82e98b24f9f874fe82ef7a690f96e5ba880634ec65a62045f7f15526616bd6d149e877ca35f785ef834e9769df0c9f261d6a8c04fe515a2cc5d9a29db553114d39629ed591c4c08a789446ec193cd83b11168fdff646dfd0582c713d2e01c22fb30863c3033954918d232063e485aaf9926b79cdfde7196f65262141abd7fd71b6030eda7cda4581038ac32b3b90467df32003b14b130575107c11046f4d5b79b37c1b961514e8f66ce68578ad3c0682530b9650d6afa5295ff4f34c1ab24b5e77408d5a32e7efa3666ef0465b780c5e51135a9874fa3ceee27e52f130e71d6a138026c6ddf9b0a273a4f01da507232f6557a2ad01f56ef193c101fede7ca630541036cfd8f1b5a77ca4d5ff087d7a3b7e89123f8fb45c77e62e3a62ef5083728879a743d9f04399d8cf709b6994ea23a881bd7daa78ce7b71018f317c10dc14037389c1fb57e3839ed78f45b7a3f2a925f7bd50b8149ba7fcae3fe4a5e57632fc5162f077c68c45c2e4c406b137f44c9784f452ef5323ea6cb1c9982ff62ce9798973a612043aa1a3ac153a81ac7122da1836cabbe9ae4b602169c6b158189e9ec5b1e0754687b972d2bc905f007e6a83d22f9c2e9b754d2bf69fc83426f144679142bb395176ef5144c6f5b91bcc5a9af42a9631944d6b6dd50a858d42278a5b86bbdcc304cb7f15347413d5de7535d98b6477e9a9e06631a40b15d5633913f537896a378374d7f3fc206c9b0b19c12fee85277806b47abccc44cdf0fc787af6feeaab502b424bd96a4e426c29684cce4258ba935e7d582889d048c14921b099420ab3d90e5bc451ed5f76fd5e186fa508fa3f407955eb873a7bdefa0a7e7582a12ca7592d131e9777173f8b8b9ffe39313dd8a6980c7447181b256298194e351f4f3a5a6532b739041b9894cf1c3a53f58e62077c31008b5639da8d92f9ba9578edc89f7c7416dfa71d82f3898329b51ea5b8375516dfe5f41feaa211303172f7a532c5833d02604c5a845def1093afd15f309242b0dc05829662ddb69d726da9ce9770771540f630f04625c3c02aaa6f37f6efc889dbeb2638e351314828b1f511799cc2a04d5cb72ca851ebe58c1f9b986019dcacd4ccf7484b2ed6698101ad38b81f57aa1ad9ad0290460d4ac98e51875fa58d1a24ca2c6b8f2979838bccf50936a45400e10d28a7854ff46887183bff0ca937ffff9553dc2df3938e7c8febc8c330f620c2806d29844c7445fd0e94e0ac6bb5a5094cc1d9f6800efe1867e07517d8fa21e543c7b374ba5cbbb1dfe29cf9a318e0b3c8c83597b970e31fbdedc779c9faffcfd80aabe18e704c1fa242d995ed3b2470c50f9bb36869cc7f8b181f1d7eb3aad9c4a9fad112965dc7b6675a8485f96da9b439e48a7a7ac89a1d23877134dcf464781abd280f4ed9778aa4647a811eb275625007a19e3e625ef06c4fbd3d77820cbea7c687e3df9bcc0ae1814015021fcc33fc7f50df53205d1d6246c1b180cc0e1983ecf166eb3104752c436a4c5cc317efe4329fe27d8796403a2e5a6460fc2f593e40315d9ebf6d07316cf2e084ba3295084e7cf879086dbe91a626802e1ff3ebc5b067390d64ae6b050330c9e560dd8ed53b2a70b4ef4cfbe94030d7ae017e638b04361ff84bcc6ac09b086646525a7f240084cddc1d4503da9666080eed3291183f22e5c1d08818a81d07f31fd676fa53d995fbfcf5cec0cefa22c2f059bbe7dc4f173f0867f5a0c8f0c5b58b37f1f1dfcf6d692bd482d70591a4f9c8b0a6addfd2894996b52c9f9b859eed75dd7fbaa1e53acaf8f96ee0787d03e70535822c7fd2fb3b1168177d9614770244576800de8268a914111ec3a01456c3420480089e70dd3fffe6d03e7ca2d914726cc180bff6baa8045daeae43c3b3e1619db948e02a6863a29831f588211e12fe4ce74592219162a5c7616218aaf9c580d216e9b1b09058ee0527f95701b0033cf2eceb2410df4da28e665ba3bd129874004a8a91657127bb8e7d9e8348e5cde1c2cbaadf1a3dbfa37418b173f73f5c67375f7316a9407936632580f2d74fadf7fe72967d4622c6644e5063d17b4e0e23e266e423d8260a31fa0463a17b55d86809968db1d2cf263d20cfd625d0c9cfe7607bb9b55489ba24eda475640f44bdea7c896ed3678bfa2ca6630a57154f99dd35b57a569373bb0718aba1ca0e5a4f0b75fa91b8234b64f790e33f9cb3933abd2e2c01fbafa4fef6ebd7761e34aa5030fbb8c9fd18fb480889f403c5fde7a608d6d4ec4dd7f609717be84312be54d2a3e700094091b896c601989e45356e95950afb9f0c1a05710e71d252e368cffbd55d160369128ff3893b228a4018c340cf3b1c60d81587ba7ea6f392af0e096f5b8bf03ecd3157eeaf51deb7ccddbd56ca012c09eb1077dc7f107b4a2e66e7c41699dc67c183a1c9819421c72729576dbdebda3856d47f302b12a955771235337f01713c1f4e48eaf97ee5eda3d242f3e9e66d2181f7f2c772099b90712e37101231dfafba3a2255c779e17f0bda0743ab2d1da1adf64d5dcaa4cf0b276f186f6054300953fc8f70b0c5d96a9becd15a98c75dd6d0df6243ccfd41ac2062792e72af100bc15918d0c389b2ed17b33e6300d799989c766281fd35198f8954db5d83789186d17892ff02e06c50b016a55a1836137fec4bdcda0eed8f3eb2cc47a2ed0d0bda1164c329922d3572674a3c12006565b48436427fda6979af3d193d35ad90cbcc5792cd8c181d45376662ff7b0d14d4d05925950a86d15756e8eae0bb93a156be2b8c831d93e07293f5282c68a63d838e1861dc8fdeb99d78c8e72c94509ad70e59361221be917e5d1289baa933c98c02a180660479671d693699a034c6a5914c3bcfb7a64b8abb1f87b08a9e5761b4f6490ab358c8fcfad4465b780f321dc38ae7d0ccb1ac2b18a076657d3c41d73853e179f6c16ab5398ad5f1c549542f451fa9aff5af749cd3677cea22508eee68d5504b134dbe780f26fc5c7128df9a466cf028608f38503f70a4d8feb89338f2e81a45339a07ae82266f0a55b0c002c7dba327a0c46ae22d2be245f6f4d1090f0779c663ca05699353a7019a7d0dc93f52dd7f7e5b09ce6d3f9d14cf360c827d09a45dac3ef8006057f5bb4593620d1e257211cc5b1c1f7fac9c477085b69f3062d8310d918f6633560cb52401b5bc30ec90a85565cb0143dd818c27fbcf6d0bbf23d0f090c8b2341d5b2bf9163523f84933f96f1566482eea36f3f06a45e2bf7c5cb39c36b6c6d4d9766f74a13823c98679fac444fceab4220dadb935fb1c561a6f6700e7d455708fc2bba8ec3db30347923a64f0405092ed6d28f5bf2fc140d717ac6767a9002d4495b40a34926e9e130f82a0eab79fe71b00f3902c45fd3be4634d763b33f76b56efbd485f1cc34246d4a9b5e46fe1192e134064fe782de998ab157b7dc1bc9e4d9e6b646993f104d06092a73743c856ab16d574ab549751cbc93ff17b80235df694786242beae195e82375caf2f5461106e9b155dc9757d0a614eebcb489b5e2268d3fa6d92b26951d79b6a9fbec4e8aaa038c724772b60b512e3282fcf34a070f6cec1d58c8b396341e15d08be0df99a805a96f62b0a04517ec8f3e5f6cdaf07c527af841baca0eb08dfd12017295ada01a2d81adebba1e1e8567aa2fe9a538d092a3209d0c22aaf407188bf8942a293197d64ecb5c9c5a4d8084ede676dc9d9770d5dbc54b10d8c96cf42a2f2641fb4f5105251a65754d72db2eb69d7b2743d6688f2d23a197813b52fff22565ca7d1cc5cf99a26452723c0db7b2099a97bef1fd889b91dbd3d834890c4e00a95141b37b0bbf3580cc6651b73d055af52ff4307880e54359b0441e429cf39cbcfa3f2cf8321057bb1863393b5d1645da17ad02ac45bd56091412022120356bd65c740785fc8cb7691b9e3283b55600952188fac4ab5c4eda67e3e34913e21fe2c744d95b604de67f994ddc0ee2055191e55ef55c5fdf903492f76633b240005666a3b4f35bd56235c0f792c066160964a8f679f25b49dd71fa8429a3dbc45a43277e51931160176ec714e8031124161bd600dcf12839a10ae1309ae371db516864800cd6777a3af143d5a4022f5f969d74d961479c18a757fdddec1f1f7e8549be471eb1fceedee9023d78ab617c377d6ec6a8d7549274d399cb95e25dbbb713c86e91", 0x1000, 0x7f}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x6, 0x8, r1, &(0x7f0000000900)="1cf39eb5b9db1440a3dd611f326c301b5809d9cfe0ffb228f6cf8b376a2a0ae694266ef888baa2cc5a77678b4f3880c5549639d08d32ec5fe5d812ed5fb932a2767639804b8b90b5abd1220301642c9bb7222641dd40025c91ea807cd0265707d698cf16cc82710a88039573bcf102f4cbfc0856ca739e8c956908f8818abf0726aa6e1c89db175e969fd560ceceee0be5e177c556b6a62819ef7c7498aebfaf773698955ae2315179e2e45d95b3184ab4e32fda6f3f149882ac391f8f01fea69197a13eda30d9237d35da128af5d67876fb6681aa8897e5aabccf183761a084eeff6012698b3c797f739f4cd250e2402be67b04ca8adc34de", 0xf9, 0x100000001, 0x0, 0x1, r2}]) r3 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x20002300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$TUNSETLINK(r3, 0x400454cd, 0x205) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/155, 0x9b}, &(0x7f0000000140)=[{&(0x7f0000000100)=""/58, 0x3a}], 0x1}}, @fadd={0x58, 0x114, 0x6, {{}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x80}}], 0xa0}, 0x0) 09:12:40 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) r1 = socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="f8af7901", @ANYRES16=r5, @ANYBLOB="010000000000000000004c0000000600f70004800000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x8011) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r7 = dup3(r2, r3, 0x0) dup2(r7, r6) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) 09:12:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3c) sendfile(r1, r3, 0x0, 0x2) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x40, 0x3, 0x2, 0x8000, 0x9, "4c8678401a39587d"}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000001c0)="752df5a143b635f46d4441bde63a3ae092882c9f258e758bc5c720ffd68f9dcbbffa84151e3d8f069ce367b4075045740c6a85032b0a58c985d9d6cb57a9fd8a196e350b8d4f0d2886b8e3f5b091bc613af6ec7e40d363008cbe51bd797fc22d71d189797946d52a766fde9d2369e3bd4aff39f7d7e52290821cfce4117017b70c32ad4233a97cd060b2f0f7031a6f7536a877d14ba4462e2977457d887b5168208004", 0xa3) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f0200fe05b2a4a280930a060001fe8000021e000300390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) [ 487.816275][T10923] rdma_op 000000002cf832f1 conn xmit_rdma 0000000000000000 09:12:40 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cb3fcb", 0x18, 0x21, 0x0, @dev, @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "f90acd"}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 487.965185][ C0] sd 0:0:1:0: [sg0] tag#5236 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.975902][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB: Test Unit Ready [ 487.982859][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.992791][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.002751][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.012681][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.022660][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.032563][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.042553][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.052630][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.062597][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.072936][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.082814][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.092678][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.102542][ C0] sd 0:0:1:0: [sg0] tag#5236 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:40 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) [ 488.104533][T10930] dccp_invalid_packet: P.Data Offset(102) too large [ 488.209815][T10930] dccp_invalid_packet: P.Data Offset(102) too large 09:12:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f0000000140)=""/117, 0x75) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(0xffffffffffffffff, r6, 0x0, 0x2) r8 = openat$cgroup_int(r6, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$int_in(r8, 0x5421, &(0x7f0000000040)=0x5) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 488.455035][T10946] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 488.462432][T10946] IPv6: NLM_F_CREATE should be set when creating new route [ 488.469680][T10946] IPv6: NLM_F_CREATE should be set when creating new route 09:12:41 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) r1 = socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="f8af7901", @ANYRES16=r5, @ANYBLOB="010000000000000000004c0000000600f70004800000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x8011) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r7 = dup3(r2, r3, 0x0) dup2(r7, r6) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) [ 488.873546][ C0] sd 0:0:1:0: [sg0] tag#5237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.884248][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB: Test Unit Ready [ 488.890973][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.900852][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.910598][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.920431][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.930267][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.940080][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.949926][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.959800][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:12:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000040)={0x995, 0x91f7, 0xfffffff8, 0x1, 0x5, "cdebc402bc92459b8aa7bcc3cf5d523629b5a4"}) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r5, 0x0, 0x2) [ 488.969637][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.979584][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.989424][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.999242][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.009112][ C0] sd 0:0:1:0: [sg0] tag#5237 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3c) sendfile(r1, r3, 0x0, 0x2) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x40, 0x3, 0x2, 0x8000, 0x9, "4c8678401a39587d"}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000001c0)="752df5a143b635f46d4441bde63a3ae092882c9f258e758bc5c720ffd68f9dcbbffa84151e3d8f069ce367b4075045740c6a85032b0a58c985d9d6cb57a9fd8a196e350b8d4f0d2886b8e3f5b091bc613af6ec7e40d363008cbe51bd797fc22d71d189797946d52a766fde9d2369e3bd4aff39f7d7e52290821cfce4117017b70c32ad4233a97cd060b2f0f7031a6f7536a877d14ba4462e2977457d887b5168208004", 0xa3) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="5500000018007f0200fe05b2a4a280930a060001fe8000021e000300390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) [ 489.549851][T10976] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:12:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:41 executing program 3: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x2, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) r1 = socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="f8af7901", @ANYRES16=r5, @ANYBLOB="010000000000000000004c0000000600f70004800000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x8011) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r7 = dup3(r2, r3, 0x0) dup2(r7, r6) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) 09:12:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, 0x0, 0x48) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r5 = accept$alg(r2, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r5, r6, 0x0, 0x2) 09:12:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) r4 = accept$alg(r2, 0x0, 0x0) sendfile(r4, r3, 0x0, 0xa3c) sendfile(r1, r3, 0x0, 0x2) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x480680, 0x0) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000340)={0xc, {0x5, 0x9, 0x48000000, 0x5}}) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000200)=""/202) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000040)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r5, 0x0, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r7}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r7, &(0x7f0000000080), &(0x7f00000000c0)=""/129}, 0x20) [ 489.650137][ C0] sd 0:0:1:0: [sg0] tag#5238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.660985][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB: Test Unit Ready [ 489.667629][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.677527][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.687453][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.698073][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.708006][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.717878][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.727794][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.737676][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.747806][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.757818][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.767745][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.777639][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.788611][ C0] sd 0:0:1:0: [sg0] tag#5238 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x1000000, 0x4) 09:12:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x10000, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x1b) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)="b11a0bc679ad48ad83db24158121b5fb316324a90dd44b7eb2718b52af7003945ca588bc4fc967a486873f0e7635e83a69248f445ce8be90b7e4c947b2f5aaf67bafce331e7bf3332231938c4f6958880f7f6f3eab5693a575de4e5446486025b6879ce1f394062ddebc3fd6a49c824e46d60130c219809794") setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x9, 0x4) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) sendfile(r3, r4, 0x0, 0x2) 09:12:43 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x3fc0000000) 09:12:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000002e80)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024006984538e0000000000000000cf22", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(r4, 0x0, r8) dup2(r3, r2) 09:12:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7a48", 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(r4, 0x0, 0x0) r6 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r7, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r6, r7, 0x0, 0x2) 09:12:43 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/365], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) msgget$private(0x0, 0x0) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e25, @empty}, 0x2, 0x0, 0x3}}, 0x80) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 490.974305][ C0] sd 0:0:1:0: [sg0] tag#5239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.985700][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB: Test Unit Ready [ 490.992481][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.002350][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.012221][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.022179][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.032005][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.041817][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.051642][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.061544][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.071352][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.081504][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.091411][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.101453][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.111283][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 491.657291][ C0] sd 0:0:1:0: [sg0] tag#5240 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.668069][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB: Test Unit Ready [ 491.674844][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.684784][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.694949][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.704905][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.714794][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.724854][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.734708][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.744594][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.754718][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.764609][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.774565][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.784443][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.794292][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.804145][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.813981][ C0] sd 0:0:1:0: [sg0] tag#5240 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:12:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 492.397188][ C0] sd 0:0:1:0: [sg0] tag#5241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.407819][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB: Test Unit Ready [ 492.414557][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.424488][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.434342][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.444236][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.454091][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.463964][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.473852][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.483747][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.493650][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.503543][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.513414][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.523279][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.533122][ C0] sd 0:0:1:0: [sg0] tag#5241 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:45 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x2000, 0x0) 09:12:45 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x7fffefff) [ 492.771990][ C0] sd 0:0:1:0: [sg0] tag#5243 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.782598][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB: Test Unit Ready [ 492.789203][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.799050][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.808896][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.818697][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.828528][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.838365][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.848232][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.858103][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.868075][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.877973][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.887874][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.897715][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.907588][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:12:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x28012, r0, 0x0) mmap(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 492.917439][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.927308][ C0] sd 0:0:1:0: [sg0] tag#5243 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:12:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000002e80)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024006984538e0000000000000000cf22", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(r4, 0x0, r8) dup2(r3, r2) 09:12:45 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x7fffefff) [ 493.194735][ T9517] tipc: TX() has been purged, node left! 09:12:45 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000580)=0x8) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000500)) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2ad80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {r3, 0x9}}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:12:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000300)=0x5) [ 493.456452][ C0] sd 0:0:1:0: [sg0] tag#5244 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 493.467130][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB: Test Unit Ready [ 493.473862][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.483667][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.493485][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.503337][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.513146][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.522947][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.532815][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.542657][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.552505][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.562358][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.572182][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.578404][T11048] Unknown ioctl 4707 [ 493.581992][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.582104][ C0] sd 0:0:1:0: [sg0] tag#5244 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:46 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x7fffefff) [ 493.673478][T11046] IPVS: ftp: loaded support on port[0] = 21 09:12:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x48) fcntl$addseals(r0, 0x409, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3fef9d36b77a7ade}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x10000}}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r7, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, 0x0, 0x1, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6fab, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x74}, 0x1, 0x0, 0x0, 0x45}, 0x4000) sendfile(r4, r5, 0x0, 0x2) 09:12:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 494.252799][T11074] Unknown ioctl 4707 [ 494.260178][ C0] sd 0:0:1:0: [sg0] tag#5246 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.270898][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB: Test Unit Ready [ 494.278251][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.288549][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.298485][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.308580][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.318745][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.328665][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.338584][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.348455][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.358566][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.368879][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.378875][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.388804][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.398742][ C0] sd 0:0:1:0: [sg0] tag#5246 CDB[c0]: 00 00 00 00 00 00 00 00 [ 494.406680][ C0] sd 0:0:1:0: [sg0] tag#5247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.413604][T11076] IPVS: ftp: loaded support on port[0] = 21 [ 494.417328][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB: Test Unit Ready [ 494.429802][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.439667][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.449492][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.459306][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.470110][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.479990][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.489838][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.499659][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.509480][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.519309][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.529135][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.538949][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.548797][ C0] sd 0:0:1:0: [sg0] tag#5247 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:47 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000580)=0x8) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000500)) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2ad80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {r3, 0x9}}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:12:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000002e80)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024006984538e0000000000000000cf22", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(r4, 0x0, r8) dup2(r3, r2) 09:12:47 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}, 0x14) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) [ 494.861242][ C0] sd 0:0:1:0: [sg0] tag#5184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.871952][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB: Test Unit Ready [ 494.878600][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.888991][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.901869][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.911885][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.921689][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.931505][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.941255][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.951106][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.960973][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.970866][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.980729][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.990589][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.000397][ C0] sd 0:0:1:0: [sg0] tag#5184 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) accept$alg(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r3, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc00205) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r5 = accept$alg(r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r5, r6, 0x0, 0x2) [ 495.053287][T11098] Unknown ioctl 4707 [ 495.113400][T11098] IPVS: ftp: loaded support on port[0] = 21 09:12:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 495.560043][ C0] sd 0:0:1:0: [sg0] tag#5185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.570660][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB: Test Unit Ready [ 495.577393][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.587216][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.597106][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.606976][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.617812][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.627706][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.637610][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.648423][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.658341][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.668284][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.678274][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.688281][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.698147][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:48 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x1, 0x8ac3, 0x800, 0x6, 0xfffffbff, 0x800, 0xda3ab138, 0x9, 0x270, 0x32, 0x1f, 0x0, 0x200, 0x5, 0x0, 0x0, 0x0, 0x80000001, 0x1, 0x7ff, 0x2, 0x80000001, 0x40, 0x3f, 0x80000001, 0x8, 0x5, 0xffff, 0x0, 0x4]}) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xff, 0x1f, 0x7, 0x639ebbf1, 0x0, 0x0, "3bd4b7c0a3ed9fdb404b20b7b293ad2a6e707b01545bc915af3768028299596ad8cc379327187fb7fae75f7f4f2f67512d63a0e3774cb5e40a00a190415d8792d280574acc74e2ad6673705e8baa369807f702ac429bcf12b18120bf942872966fc822910d6d68ab981352ae07289617814bff8807d0a207019a2b64075725179d3d4fffc01b3a9867d3490860154fc4ac1d84d5814c1d75ca115e5e2f9a17bb990602f22f36f4bd3cc6847cefc0b6bca8f1da2587d76e24b96cfcbd442082660a96874fd796b302f66d38c3cb8431b7b24f48f6fa70dbad66b8330e37092985183073038a6f04fa514435d0f624af21fd101a29b85865887b243e8e3ce199"}}, 0x217) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8", 0xe) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000580)={0x0, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x3299c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:12:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(r4, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, &(0x7f0000000000)=0x4) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r7 = accept$alg(r2, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r8, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r7, r8, 0x0, 0x2) [ 496.075762][T11150] QAT: Invalid ioctl [ 496.109329][ C0] sd 0:0:1:0: [sg0] tag#5186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.120190][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB: Test Unit Ready [ 496.126921][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.137387][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.147229][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.157107][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.167559][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.177446][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.188342][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.198196][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.208045][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.217920][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.227779][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.237647][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.248051][ C0] sd 0:0:1:0: [sg0] tag#5186 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:49 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x7f, 0x7, 0x8, 0x52, @private2, @dev={0xfe, 0x80, [], 0x1c}, 0x7, 0x8000, 0x65a3a1d9, 0x7}}) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:12:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e20, 0x7, @mcast1, 0x7}}, 0x0, 0x0, 0x17, 0x0, "fda7d0ec69e29a36a0a764b99eedf48d422306ad4f1469afdda3016cacf93212c742bd9ae904b86417767e15672199c45496ccac8a1ed6835f26583ca35883bc2274577ac6299307ac3585d7c12a9dd6"}, 0xd8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(0xffffffffffffffff, r5, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000000)) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r7, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r4, r7, 0x0, 0x2) [ 496.869924][T11154] QAT: Invalid ioctl 09:12:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 496.928409][ C0] sd 0:0:1:0: [sg0] tag#5187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.939035][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB: Test Unit Ready [ 496.945776][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.955600][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.965416][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.975247][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.985061][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.994947][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.004770][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.014595][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.024433][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.034356][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.044186][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.054044][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.064038][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000002e80)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc"}], 0x48}}], 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024006984538e0000000000000000cf22", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(r4, 0x0, r8) dup2(r3, r2) 09:12:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, 0x0, 0x48) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) bind$alg(r4, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(ccm_base(pcbc(cast6),sha256-arm64))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x4200, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="000088d8f656000040000079f63074413012c3d70000000000"], 0xa4, 0x0, &(0x7f0000000140)="b2d17af18a267bb45a6163af742e0fa06d9af145227bca23c19aaf1a79a40c32fec9d19827c057be25793cca6353306cf57caf7180e4f288483119ae75030855ec5421255549d47b7624a26a94ca99b151646a1af670fd352f89d356095331df461575cdd666b3b572a576a7ce43d707e1c42563839403915acc3225b0fb0aa485f6d0167cdf22581748753286e3b676e7ab22a536de43dd275e8afe8b385d18fd135ed3"}) r6 = accept$alg(r3, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r6, 0xffffffffffffffff, 0x0, 0x2) 09:12:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 497.673341][ C0] sd 0:0:1:0: [sg0] tag#5188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.688335][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB: Test Unit Ready [ 497.695134][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.704983][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.715008][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.724902][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.734749][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.744590][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.754466][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.764316][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:12:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:50 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x1, 0x8ac3, 0x800, 0x6, 0xfffffbff, 0x800, 0xda3ab138, 0x9, 0x270, 0x32, 0x1f, 0x0, 0x200, 0x5, 0x0, 0x0, 0x0, 0x80000001, 0x1, 0x7ff, 0x2, 0x80000001, 0x40, 0x3f, 0x80000001, 0x8, 0x5, 0xffff, 0x0, 0x4]}) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xff, 0x1f, 0x7, 0x639ebbf1, 0x0, 0x0, "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"}}, 0x217) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8", 0xe) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000580)={0x0, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x3299c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 497.774164][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.784023][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.793852][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.803675][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.813491][ C0] sd 0:0:1:0: [sg0] tag#5188 CDB[c0]: 00 00 00 00 00 00 00 00 [ 497.921866][T11181] QAT: Invalid ioctl 09:12:50 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3, r3}) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:12:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000040)=""/99, &(0x7f0000000140)=0x63) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:12:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 498.263425][ C0] sd 0:0:1:0: [sg0] tag#5189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.274166][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB: Test Unit Ready [ 498.280926][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.290891][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.300796][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.310721][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.320622][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.330520][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.340434][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.350372][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:12:50 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x1, 0x8ac3, 0x800, 0x6, 0xfffffbff, 0x800, 0xda3ab138, 0x9, 0x270, 0x32, 0x1f, 0x0, 0x200, 0x5, 0x0, 0x0, 0x0, 0x80000001, 0x1, 0x7ff, 0x2, 0x80000001, 0x40, 0x3f, 0x80000001, 0x8, 0x5, 0xffff, 0x0, 0x4]}) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0xff, 0x1f, 0x7, 0x639ebbf1, 0x0, 0x0, "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"}}, 0x217) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8", 0xe) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000580)={0x0, &(0x7f0000000540), 0x0, 0xffffffffffffffff, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x3299c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 498.360304][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.370268][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.380178][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.390124][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.400007][ C0] sd 0:0:1:0: [sg0] tag#5189 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffefff) [ 498.628501][T11195] QAT: Invalid ioctl [ 498.664284][ C0] sd 0:0:1:0: [sg0] tag#5192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.674929][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB: Test Unit Ready [ 498.681665][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.691457][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.701323][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.711228][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.721055][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.730860][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.740675][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.750491][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:12:51 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:12:51 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) [ 498.760298][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.770123][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.779940][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.789750][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.799549][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[c0]: 00 00 00 00 00 00 00 00 09:12:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xa2, 0x4) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:12:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000100)={0x0, 0x77, 0xe1d, 0x7}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}}}, 0x48) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0xd86dac9, 0x0) [ 499.037393][T11204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 499.181275][T11204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 500.571367][T11220] IPVS: ftp: loaded support on port[0] = 21 [ 501.722295][T11220] chnl_net:caif_netlink_parms(): no params data found [ 502.102948][T11220] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.110208][T11220] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.119797][T11220] device bridge_slave_0 entered promiscuous mode [ 502.141006][T11220] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.149082][T11220] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.158728][T11220] device bridge_slave_1 entered promiscuous mode [ 502.221140][T11220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.271345][T11220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.363233][T11220] team0: Port device team_slave_0 added [ 502.377121][T11220] team0: Port device team_slave_1 added [ 502.440676][T11220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.448265][T11220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.474499][T11220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.494488][T11220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.501597][T11220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.528914][T11220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.679666][T11220] device hsr_slave_0 entered promiscuous mode [ 502.718641][T11220] device hsr_slave_1 entered promiscuous mode [ 502.792164][T11220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 502.799795][T11220] Cannot create hsr debugfs directory [ 503.127898][T11220] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 503.182034][T11220] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 503.219377][T11220] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 503.294204][T11220] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 503.601043][T11220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.629839][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.640059][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.662997][T11220] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.693136][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.703399][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.714384][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.721642][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.733214][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.751203][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.761767][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.771507][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.778821][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.891235][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.902421][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.915092][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.926370][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.936822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.947781][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.958361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.968182][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.990490][T11220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 504.004651][T11220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 504.058406][T11220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.090699][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 504.100406][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 504.110172][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 504.120646][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.128635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.199900][T11220] device veth0_vlan entered promiscuous mode [ 504.210422][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.220825][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.230963][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.241075][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.260030][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.269049][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.291513][T11220] device veth1_vlan entered promiscuous mode [ 504.350080][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.360114][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.369671][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.379624][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.419174][T11220] device veth0_macvtap entered promiscuous mode [ 504.444981][T11220] device veth1_macvtap entered promiscuous mode [ 504.459119][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.471034][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.538743][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.550070][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.560090][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.571324][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.581354][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.591933][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.601894][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.612479][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.622496][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.633046][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.648254][T11220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 504.664997][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 504.675288][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 504.710658][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.721628][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.734498][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.745080][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.755074][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.765630][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.775623][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.786196][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.796203][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 504.806777][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.821065][T11220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 504.833467][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 504.843763][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:12:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/88, 0x58}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2) 09:12:57 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="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", 0x195) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r2, &(0x7f00000000c0)=""/117, 0xae3) accept$alg(r1, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r5 = accept$alg(r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r5, r6, 0x0, 0x2) 09:12:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffefff) 09:12:57 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:12:57 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:12:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000100)={0x0, 0x77, 0xe1d, 0x7}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}}}, 0x48) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0xd86dac9, 0x0) [ 505.318388][T11443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:12:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffefff) 09:12:58 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:12:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)='G', 0x1}, 0x68) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2c0805bfcb2efa1cd3c8b24e755b5891e7e5acd6", 0x41) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:12:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r5, &(0x7f00000000c0)=""/117, 0xae3) r6 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xa3c) sendfile(r3, r5, 0x0, 0x2) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0x269) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r7 = accept$alg(r2, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r8, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r7, r8, 0x0, 0x2) 09:12:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffefff) 09:12:59 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 507.194617][T11474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffefff) 09:13:00 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:13:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)='G', 0x1}, 0x68) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2c0805bfcb2efa1cd3c8b24e755b5891e7e5acd6", 0x41) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:00 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) dup2(r1, r2) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffefff) [ 507.901087][T11487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000100)={0x0, 0x77, 0xe1d, 0x7}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}}}, 0x48) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0xd86dac9, 0x0) 09:13:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffefff) 09:13:03 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x800, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)='G', 0x1}, 0x68) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2c0805bfcb2efa1cd3c8b24e755b5891e7e5acd6", 0x41) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:03 executing program 2: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000070a0d00b977000000000000000000002c000e"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001e00ab7bf2ff14000010291101"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 510.843200][T11520] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffefff) 09:13:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000001000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180)='G', 0x1}, 0x68) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537aa2c0805bfcb2efa1cd3c8b24e755b5891e7e5acd6", 0x41) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002a00fb480dff72000000003d879d5b9c", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x847fda, 0x0) 09:13:04 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0xc) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) [ 511.952905][T11539] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 09:13:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 09:13:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) 09:13:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000100)={0x0, 0x77, 0xe1d, 0x7}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}}}, 0x48) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r3, 0x0, r0, 0x0, 0xd86dac9, 0x0) 09:13:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 09:13:06 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002a00fb480dff72000000003d879d5b9c", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x847fda, 0x0) 09:13:06 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x0) [ 514.198901][T11564] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:07 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x40}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 515.068692][T11573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.182185][T11581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.429600][T11573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.458787][T11583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:08 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x40}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 516.358704][T11586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.450859][T11591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:09 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002a00fb480dff72000000003d879d5b9c", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x847fda, 0x0) 09:13:09 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x40}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:13:09 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000008008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) [ 516.838343][T11597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.928032][T11604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.939111][T11605] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 517.023823][T11606] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 517.034128][T11606] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 517.276230][T11606] bridge0: port 3(veth3) entered blocking state [ 517.285566][T11606] bridge0: port 3(veth3) entered disabled state [ 517.331504][T11606] device veth3 entered promiscuous mode [ 517.405430][T11606] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 517.415631][T11606] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 517.665409][T11606] bridge0: port 4(veth5) entered blocking state [ 517.673153][T11606] bridge0: port 4(veth5) entered disabled state [ 517.687535][T11606] device veth5 entered promiscuous mode 09:13:10 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002a00fb480dff72000000003d879d5b9c", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x847fda, 0x0) 09:13:10 executing program 4: openat$mice(0xffffffffffffff9c, 0x0, 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:10 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x40}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:13:10 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) userfaultfd(0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0xf) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x2, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 09:13:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 517.980369][ C0] sd 0:0:1:0: [sg0] tag#5185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.991037][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB: Test Unit Ready [ 517.997753][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.007545][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.017415][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.027237][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.037039][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.046871][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.056704][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.066613][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.076438][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.083659][T11623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 518.086752][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.105826][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.115641][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.125449][ C0] sd 0:0:1:0: [sg0] tag#5185 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) fanotify_mark(r1, 0x2, 0x80000020, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x5, 0x4, 0x9, 0x10001, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r4}) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r5, r6, 0x0, 0x2) 09:13:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) readv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4099, 0x1003}], 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 09:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, 0x0, 0x48) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x810, r1, 0x82000000) sendfile(r3, r5, 0x0, 0x2) 09:13:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x28004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket$netlink(0x10, 0x3, 0x0) 09:13:11 executing program 4: openat$mice(0xffffffffffffff9c, 0x0, 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) 09:13:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000000140)=""/220, 0xdc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0xae3) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0xa3c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d00, &(0x7f00000002c0)=0x4b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r7, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x25f36196408402ea) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) [ 519.648904][T11658] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:13:12 executing program 4: openat$mice(0xffffffffffffff9c, 0x0, 0x2400) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) [ 519.851045][T11662] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:13:12 executing program 3: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) 09:13:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r4) pidfd_open(r4, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r5, 0x0, 0x2) [ 520.607412][ C1] sd 0:0:1:0: [sg0] tag#5186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.619138][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB: Test Unit Ready [ 520.625944][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.635904][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.645812][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.655717][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.665604][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.675520][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.685407][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.695296][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.705196][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.715082][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.724972][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.734869][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.744944][ C1] sd 0:0:1:0: [sg0] tag#5186 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:13 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) userfaultfd(0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0xf) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x2, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 09:13:13 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x1, 0x8, 0x369}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r2, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002f00)={{{@in=@multicast1, @in6=@empty, 0x4e21, 0x2, 0x4e24, 0x2, 0xa, 0x180, 0x90, 0xa5}, {0xff, 0x3, 0x3, 0x80, 0xffffffff, 0x56c4, 0x8, 0x4}, {0x9, 0x1ff, 0x400, 0x4b7d}, 0xffff, 0x6e6bb2, 0x2, 0x0, 0x1, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d3, 0x32}, 0x2, @in6=@loopback, 0x0, 0x2, 0x3, 0x6b, 0xaf0, 0x7, 0x6}}, 0xe8) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2542eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce01000000cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a4342b9f9d843a8d25f196abd8000000421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000d00)=""/4096) pipe(0x0) 09:13:13 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240), 0x3, r0}, 0x38) 09:13:13 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x9, [], [0x9ca, 0x0, 0x82, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x494140, 0x0) r3 = getpid() r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7, &(0x7f00000004c0)=""/235) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRES32, @ANYRES16=r5, @ANYRESOCT=r2], 0x44}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) ioctl$int_in(r6, 0x800000c0045005, &(0x7f0000000040)=0x10) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000005c0)={0x4b, 0x4fb, 0x9, 0x8}) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8491) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {0x18}, 0x0, 0x0, 0x0, 0x0}, 0x50) 09:13:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r6, &(0x7f00000000c0)=""/117, 0xae3) r7 = accept$alg(r5, 0x0, 0x0) sendfile(r7, r6, 0x0, 0xa3c) sendfile(r4, r6, 0x0, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000000000)={{0x4, @name="9523153ed82ee1794ebb40b92b6fc4655ebef004995f1e00637f15a9fa6aeb0e"}, 0x8, 0x4, 0x2becca49}) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r8, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r8, 0x0, 0x2) [ 521.325557][ C0] sd 0:0:1:0: [sg0] tag#5187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.336431][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB: Test Unit Ready [ 521.343194][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.353050][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.362911][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.372862][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.382643][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.392474][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.402358][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.412200][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.422018][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.431958][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.441841][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.451768][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.461648][ C0] sd 0:0:1:0: [sg0] tag#5187 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:14 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) [ 521.903250][ C1] sd 0:0:1:0: [sg0] tag#5188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.913949][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB: Test Unit Ready [ 521.920570][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.930497][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.940506][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.950470][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.960431][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.970753][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.980708][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.990682][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.000603][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.010524][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.020458][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.031104][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.041026][ C1] sd 0:0:1:0: [sg0] tag#5188 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:14 executing program 1: readv(0xffffffffffffffff, 0x0, 0x0) read$snddsp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) [ 522.328633][T11705] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.337307][T11705] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.345797][T11705] device bridge0 entered promiscuous mode 09:13:15 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x4800) 09:13:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x48) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="7e8fa536ff960b601a6dd0cb1b2d6400000024000b0f00000000000000000000000033945402b99832c44e725f866bc26665de889609fec3e37938a24d", @ANYRES32=r7, @ANYBLOB="00000700ffffffff000000000800010074626600380002000c000400de7a7ab7369def3f28000100000000000000000000000000000000000000000000000000000000000000010000000000"], 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r7, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000140)={r7, 0x1, 0x6, @local}, 0x10) sendfile(r3, r4, 0x0, 0x2) [ 523.211065][T11713] __nla_validate_parse: 2 callbacks suppressed [ 523.211096][T11713] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 523.227580][ C1] sd 0:0:1:0: [sg0] tag#5189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.227785][T11713] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.238321][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB: Test Unit Ready [ 523.245443][T11713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.251866][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.259986][T11713] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.269073][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.276300][T11713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.286039][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.294196][T11713] device bridge0 left promiscuous mode [ 523.303061][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.318370][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.328227][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.338110][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.348005][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.357893][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.367806][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.377680][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.387552][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.397457][ C1] sd 0:0:1:0: [sg0] tag#5189 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:16 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$mouse(0x0, 0x0, 0x4800) 09:13:16 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) userfaultfd(0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0xf) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x2, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 523.805446][ C1] sd 0:0:1:0: [sg0] tag#5190 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.816347][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB: Test Unit Ready [ 523.823129][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.833087][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.843029][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.853345][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.863482][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.873808][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.884421][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.894945][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:13:16 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 523.905309][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.915940][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.926474][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.937127][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.947524][ C1] sd 0:0:1:0: [sg0] tag#5190 CDB[c0]: 00 00 00 00 00 00 00 00 [ 524.243173][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:13:17 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x1, 0x8, 0x369}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000300000000000a2000000000ec3672cb1d0a0101000000007f000000000000000900010073797a3000000000140000000c0a00000000000000000023000000003c000000090a010200000008000000000000000008000540000000280900020073797a300000000008000a40000000000900010073797a31000000000000cf0d000000000000000900010073797a310000000020000000000089429ddf06badff1420000000000000900010073797a3000000000140000002ffcef476af906a2000000000000000a394855619583aa5c66dbfffabf321db40a02f7ba9c10f9e1b98804eddd7fec763c3748f5ffc0d0f54c379f41e1cc0865f9f8581a49e80027c48f797bacdd906720a74d2f22d1d04f9d940d5db82bcced96fc846811df0000000000000000504fd1d8d2e2785db46420697e471e23f07a9511923868f67d947a110f73d8e5e30561602a9a5cf754bdc8208bc218bf36b6e8d606947e148908b80a8003a3d2a62f3cf476ef30e3faef754505a58575c4094b608c91077aa031820a76e1bde239afdad3b4d02e6ad9318c29ce3d08f7e09a3d79b7da461f289bb789f1b1e9fc7aa5258bfa1063d86d6960a4488ed51eb423f32cd46010cf25bd7c5c6f5f070ea964e6840b007342db9d78bc2e05fb3f37"], 0xd8}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r2, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002f00)={{{@in=@multicast1, @in6=@empty, 0x4e21, 0x2, 0x4e24, 0x2, 0xa, 0x180, 0x90, 0xa5}, {0xff, 0x3, 0x3, 0x80, 0xffffffff, 0x56c4, 0x8, 0x4}, {0x9, 0x1ff, 0x400, 0x4b7d}, 0xffff, 0x6e6bb2, 0x2, 0x0, 0x1, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d3, 0x32}, 0x2, @in6=@loopback, 0x0, 0x2, 0x3, 0x6b, 0xaf0, 0x7, 0x6}}, 0xe8) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000d00)=""/4096) pipe(0x0) 09:13:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0x1, &(0x7f0000000580)) 09:13:17 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$mouse(0x0, 0x0, 0x4800) [ 525.216769][ C0] sd 0:0:1:0: [sg0] tag#5191 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.229819][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB: Test Unit Ready [ 525.236922][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.247034][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.257002][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.267111][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.278158][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.288043][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.298244][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.308497][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.319269][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.329145][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.339741][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.350585][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.360801][ C0] sd 0:0:1:0: [sg0] tag#5191 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:19 executing program 3: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x2, 0xffffffffffffffff, 0x0) 09:13:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$TCFLSH(r2, 0x5420, 0x7ffffffff000) 09:13:19 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106f36d173f0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872edb4f63adb415ccdfe8081018f000100000000004f2a88d209ea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ae36d10a4747ced1feb31cdab9819de8ac2365c78697df4"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) userfaultfd(0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0xf) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x2, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 09:13:19 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$mouse(0x0, 0x0, 0x4800) 09:13:19 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x1, 0x8, 0x369}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r2, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002f00)={{{@in=@multicast1, @in6=@empty, 0x4e21, 0x2, 0x4e24, 0x2, 0xa, 0x180, 0x90, 0xa5}, {0xff, 0x3, 0x3, 0x80, 0xffffffff, 0x56c4, 0x8, 0x4}, {0x9, 0x1ff, 0x400, 0x4b7d}, 0xffff, 0x6e6bb2, 0x2, 0x0, 0x1, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d3, 0x32}, 0x2, @in6=@loopback, 0x0, 0x2, 0x3, 0x6b, 0xaf0, 0x7, 0x6}}, 0xe8) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000d00)=""/4096) pipe(0x0) 09:13:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept(r2, 0x0, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c040000", @ANYRES16=r4, @ANYBLOB="000225bd7000ffdbdf250700000006000b00080000000800080064010100080007007f000001"], 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x10, 0x1, 'michael_mic\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x4804) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r5 = accept$alg(r2, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r6, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r5, r6, 0x0, 0x2) [ 527.127407][ C0] sd 0:0:1:0: [sg0] tag#5192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 527.138584][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB: Test Unit Ready [ 527.145333][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.155300][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.165199][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.175301][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.185293][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.195135][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.205283][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.215128][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.225007][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.234938][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.245035][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.254883][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.264975][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0xffffffff, 0x2, 0x8001}, 0xc) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r4 = accept$alg(r2, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r5, &(0x7f00000000c0)=""/117, 0xae3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000000040)=0x6797) sendfile(r4, r5, 0x0, 0x2) 09:13:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xa2502, 0x0) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x1000000000015) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000200)) 09:13:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000000)={0x20, 0x8}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 09:13:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="c700000000000000c7be258aa6b4409ea9fb2abf4fcd92479ec89c5d50afd7df648c5ae50cfd4e5fb027282a3d4c118709e0395ba81078168266c80840dc0743cb1b8a8f9043c8b2965647d860bed1a8c7857e2da4325142fdd1c356ad8517d79be7b133c1cd962c4b5db39e631478993924336b39a5729dd9da517a397e115e129c74ecdebd57", 0x87) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:13:20 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x0) [ 528.025117][ C1] sd 0:0:1:0: [sg0] tag#5193 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 528.036377][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB: Test Unit Ready [ 528.043415][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.058397][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.069699][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.082160][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.095813][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.106333][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.117022][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.127075][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.137251][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.147510][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.157812][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.168205][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.178344][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[c0]: 00 00 00 00 00 00 00 00 09:13:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3fef9d36b77a7ade}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x10000}}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000580)={'ip6_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', r8, 0x29, 0xda, 0x20, 0x0, 0x40, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x789, 0x42, 0x400}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xfc, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x8000) read(r4, &(0x7f00000000c0)=""/117, 0xae3) sendfile(r3, r4, 0x0, 0x2) 09:13:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)) 09:13:21 executing program 3: r0 = getpid() setpriority(0x1, r0, 0x0) 09:13:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)) 09:13:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 09:13:22 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x1, 0x8, 0x369}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, 0x0, 0x0, 0x0, r2, 0x2e, 0x1}, 0x7, 0x47, 0x0, 0x0, 0x0, 0x0, 0x6}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002f00)={{{@in=@multicast1, @in6=@empty, 0x4e21, 0x2, 0x4e24, 0x2, 0xa, 0x180, 0x90, 0xa5}, {0xff, 0x3, 0x3, 0x80, 0xffffffff, 0x56c4, 0x8, 0x4}, {0x9, 0x1ff, 0x400, 0x4b7d}, 0xffff, 0x6e6bb2, 0x2, 0x0, 0x1, 0x1}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d3, 0x32}, 0x2, @in6=@loopback, 0x0, 0x2, 0x3, 0x6b, 0xaf0, 0x7, 0x6}}, 0xe8) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000d00)=""/4096) pipe(0x0) 09:13:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080), 0x4) 09:13:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 09:13:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)) 09:13:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000540)=[{0x0}, {0x0, 0x2}, {0x0}, {&(0x7f00000004c0)="0513854a80427826fd0ae6d9d8f8a346a705e545a124f2178d6137953e79e3d47cdc3c556b0f76945d44c852095d9b3cfa18b547d7938e93d42c330e5a4d30ca1790f43769502e740fbcbbcaf3fb0ec1b4ddcc3be0493479f07e66e4462441daaffbf8a5f793", 0x66}], 0x4, &(0x7f0000000100)=[@ip_retopts={{0x16, 0x0, 0x7, {[@end, @lsrr={0x83, 0x7, 0x0, [@remote]}]}}}], 0x18}}, {{&(0x7f00000005c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000600)="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", 0x332}], 0x1, &(0x7f0000001700)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 09:13:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r3 = accept$alg(r1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, 0x0, 0x48) r6 = socket(0x40000000015, 0x5, 0x0) r7 = socket(0xa, 0x80000, 0x0) setsockopt$RDS_CONG_MONITOR(r7, 0x114, 0x6, 0x0, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0x65d}, &(0x7f0000000100)=0x8) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, 0x0, 0x48) read(r6, &(0x7f0000000000)=""/106, 0xfffffffffffffe9e) sendfile(r3, r4, 0x0, 0x2) [ 529.529894][T11800] sctp: [Deprecated]: syz-executor.5 (pid 11800) Use of int in maxseg socket option. [ 529.529894][T11800] Use struct sctp_assoc_value instead 09:13:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 09:13:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)) 09:13:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/63, 0x3f}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 09:13:22 executing program 4: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/63, 0x82}) dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:13:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000100)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 09:13:23 executing program 1: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) ptrace$setopts(0x4200, 0x0, 0x80000001, 0x0) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[], 0x14f) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r1, 0x0, 0x7fffffff) [ 530.379927][ C1] sd 0:0:1:0: [sg0] tag#5216 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 530.390624][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB: Test Unit Ready [ 530.397408][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.407262][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.417112][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.426945][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.436791][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.446631][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.456503][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.466360][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.476207][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.486548][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.496488][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.506449][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.516284][ C1] sd 0:0:1:0: [sg0] tag#5216 CDB[c0]: 00 00 00 00 00 00 00 00 [ 530.815488][T11835] ===================================================== [ 530.822495][T11835] BUG: KMSAN: uninit-value in nl_fib_input+0x31f/0xdb0 [ 530.829376][T11835] CPU: 1 PID: 11835 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 530.838060][T11835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.848133][T11835] Call Trace: [ 530.851450][T11835] dump_stack+0x1df/0x240 [ 530.855819][T11835] kmsan_report+0xf7/0x1e0 [ 530.860263][T11835] __msan_warning+0x58/0xa0 [ 530.864787][T11835] nl_fib_input+0x31f/0xdb0 [ 530.869343][T11835] ? kmsan_get_metadata+0x11d/0x180 [ 530.874571][T11835] netlink_unicast+0xf9e/0x1100 [ 530.879446][T11835] ? ip_fib_net_exit+0x630/0x630 [ 530.884423][T11835] netlink_sendmsg+0x1246/0x14d0 [ 530.889413][T11835] ? netlink_getsockopt+0x1440/0x1440 [ 530.894814][T11835] kernel_sendmsg+0x433/0x440 [ 530.899543][T11835] sock_no_sendpage+0x235/0x300 [ 530.904446][T11835] ? sock_no_mmap+0x30/0x30 [ 530.908979][T11835] sock_sendpage+0x1e1/0x2c0 [ 530.913615][T11835] pipe_to_sendpage+0x38c/0x4c0 [ 530.918498][T11835] ? sock_fasync+0x250/0x250 [ 530.923173][T11835] __splice_from_pipe+0x565/0xf00 [ 530.928215][T11835] ? generic_splice_sendpage+0x2d0/0x2d0 [ 530.933898][T11835] generic_splice_sendpage+0x1d5/0x2d0 [ 530.939489][T11835] ? iter_file_splice_write+0x1800/0x1800 [ 530.945236][T11835] direct_splice_actor+0x1fd/0x580 [ 530.950382][T11835] ? kmsan_get_metadata+0x4f/0x180 [ 530.955522][T11835] splice_direct_to_actor+0x6b2/0xf50 [ 530.960903][T11835] ? do_splice_direct+0x580/0x580 [ 530.965975][T11835] do_splice_direct+0x342/0x580 [ 530.970875][T11835] do_sendfile+0x101b/0x1d40 [ 530.975517][T11835] __se_sys_sendfile64+0x2bb/0x360 [ 530.980643][T11835] ? kmsan_get_metadata+0x4f/0x180 [ 530.985774][T11835] __x64_sys_sendfile64+0x56/0x70 [ 530.993071][T11835] do_syscall_64+0xb0/0x150 [ 530.997591][T11835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.003496][T11835] RIP: 0033:0x45c1d9 [ 531.007390][T11835] Code: Bad RIP value. [ 531.011459][T11835] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 531.020218][T11835] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 531.028418][T11835] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 531.036520][T11835] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 531.044510][T11835] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000078bf0c [ 531.052513][T11835] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 531.060527][T11835] [ 531.062861][T11835] Uninit was stored to memory at: [ 531.067906][T11835] kmsan_internal_chain_origin+0xad/0x130 [ 531.073637][T11835] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 531.079631][T11835] kmsan_memcpy_metadata+0xb/0x10 [ 531.084684][T11835] __msan_memcpy+0x43/0x50 [ 531.089284][T11835] _copy_from_iter_full+0xbfe/0x13b0 [ 531.094583][T11835] netlink_sendmsg+0xfaa/0x14d0 [ 531.099469][T11835] kernel_sendmsg+0x433/0x440 [ 531.104163][T11835] sock_no_sendpage+0x235/0x300 [ 531.109031][T11835] sock_sendpage+0x1e1/0x2c0 [ 531.113655][T11835] pipe_to_sendpage+0x38c/0x4c0 [ 531.118518][T11835] __splice_from_pipe+0x565/0xf00 [ 531.123561][T11835] generic_splice_sendpage+0x1d5/0x2d0 [ 531.129037][T11835] direct_splice_actor+0x1fd/0x580 [ 531.134177][T11835] splice_direct_to_actor+0x6b2/0xf50 [ 531.139570][T11835] do_splice_direct+0x342/0x580 [ 531.144532][T11835] do_sendfile+0x101b/0x1d40 [ 531.149154][T11835] __se_sys_sendfile64+0x2bb/0x360 [ 531.154280][T11835] __x64_sys_sendfile64+0x56/0x70 [ 531.159326][T11835] do_syscall_64+0xb0/0x150 [ 531.163961][T11835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.169883][T11835] [ 531.175201][T11835] Uninit was created at: [ 531.179580][T11835] kmsan_save_stack_with_flags+0x3c/0x90 [ 531.185592][T11835] kmsan_alloc_page+0xb9/0x180 [ 531.190991][T11835] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 531.196592][T11835] alloc_pages_current+0x672/0x990 [ 531.202253][T11835] push_pipe+0x605/0xb70 [ 531.206530][T11835] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 531.212277][T11835] do_splice_to+0x4fc/0x14f0 [ 531.216986][T11835] splice_direct_to_actor+0x45c/0xf50 [ 531.222653][T11835] do_splice_direct+0x342/0x580 [ 531.227521][T11835] do_sendfile+0x101b/0x1d40 [ 531.232127][T11835] __se_sys_sendfile64+0x2bb/0x360 [ 531.237252][T11835] __x64_sys_sendfile64+0x56/0x70 [ 531.242302][T11835] do_syscall_64+0xb0/0x150 [ 531.246833][T11835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.252741][T11835] ===================================================== [ 531.259681][T11835] Disabling lock debugging due to kernel taint [ 531.265846][T11835] Kernel panic - not syncing: panic_on_warn set ... [ 531.272573][T11835] CPU: 1 PID: 11835 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 531.282635][T11835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.292731][T11835] Call Trace: [ 531.296062][T11835] dump_stack+0x1df/0x240 [ 531.300434][T11835] panic+0x3d5/0xc3e [ 531.304406][T11835] kmsan_report+0x1df/0x1e0 [ 531.308937][T11835] __msan_warning+0x58/0xa0 [ 531.313464][T11835] nl_fib_input+0x31f/0xdb0 [ 531.318033][T11835] ? kmsan_get_metadata+0x11d/0x180 [ 531.323610][T11835] netlink_unicast+0xf9e/0x1100 [ 531.328487][T11835] ? ip_fib_net_exit+0x630/0x630 [ 531.333456][T11835] netlink_sendmsg+0x1246/0x14d0 [ 531.338549][T11835] ? netlink_getsockopt+0x1440/0x1440 [ 531.343941][T11835] kernel_sendmsg+0x433/0x440 [ 531.348661][T11835] sock_no_sendpage+0x235/0x300 [ 531.355955][T11835] ? sock_no_mmap+0x30/0x30 [ 531.360697][T11835] sock_sendpage+0x1e1/0x2c0 [ 531.365349][T11835] pipe_to_sendpage+0x38c/0x4c0 [ 531.370232][T11835] ? sock_fasync+0x250/0x250 [ 531.374890][T11835] __splice_from_pipe+0x565/0xf00 [ 531.380072][T11835] ? generic_splice_sendpage+0x2d0/0x2d0 [ 531.385945][T11835] generic_splice_sendpage+0x1d5/0x2d0 [ 531.391467][T11835] ? iter_file_splice_write+0x1800/0x1800 [ 531.397211][T11835] direct_splice_actor+0x1fd/0x580 [ 531.402358][T11835] ? kmsan_get_metadata+0x4f/0x180 [ 531.408282][T11835] splice_direct_to_actor+0x6b2/0xf50 [ 531.413672][T11835] ? do_splice_direct+0x580/0x580 [ 531.419210][T11835] do_splice_direct+0x342/0x580 [ 531.424124][T11835] do_sendfile+0x101b/0x1d40 [ 531.428775][T11835] __se_sys_sendfile64+0x2bb/0x360 [ 531.433901][T11835] ? kmsan_get_metadata+0x4f/0x180 [ 531.439208][T11835] __x64_sys_sendfile64+0x56/0x70 [ 531.444296][T11835] do_syscall_64+0xb0/0x150 [ 531.448813][T11835] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.454712][T11835] RIP: 0033:0x45c1d9 [ 531.458610][T11835] Code: Bad RIP value. [ 531.462710][T11835] RSP: 002b:00007f767c6ddc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 531.472276][T11835] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 531.480279][T11835] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 531.488888][T11835] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 531.496887][T11835] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000078bf0c [ 531.504881][T11835] R13: 0000000000c9fb6f R14: 00007f767c6de9c0 R15: 000000000078bf0c [ 531.514022][T11835] Kernel Offset: 0x6400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 531.525567][T11835] Rebooting in 86400 seconds..