[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2020/07/18 05:00:32 fuzzer started 2020/07/18 05:00:33 dialing manager at 10.128.0.26:41463 2020/07/18 05:00:33 syscalls: 2944 2020/07/18 05:00:33 code coverage: enabled 2020/07/18 05:00:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 05:00:33 extra coverage: enabled 2020/07/18 05:00:33 setuid sandbox: enabled 2020/07/18 05:00:33 namespace sandbox: enabled 2020/07/18 05:00:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 05:00:33 fault injection: enabled 2020/07/18 05:00:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 05:00:33 net packet injection: enabled 2020/07/18 05:00:33 net device setup: enabled 2020/07/18 05:00:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 05:00:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 05:00:33 USB emulation: /dev/raw-gadget does not exist 05:03:43 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x81}, 0x8) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) listen(r0, 0xfffffffffffffffe) accept4(r0, 0x0, 0x0, 0x0) syzkaller login: [ 309.012677][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 309.216404][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 309.361996][ T8596] modprobe (8596) used greatest stack depth: 3648 bytes left [ 309.444946][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.452854][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.462106][ T8484] device bridge_slave_0 entered promiscuous mode [ 309.501200][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.508399][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.518034][ T8484] device bridge_slave_1 entered promiscuous mode [ 309.581930][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.596281][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.664871][ T8484] team0: Port device team_slave_0 added [ 309.676081][ T8484] team0: Port device team_slave_1 added [ 309.723174][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.730422][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.756655][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.770550][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.777667][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.804114][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.896830][ T8484] device hsr_slave_0 entered promiscuous mode [ 310.051148][ T8484] device hsr_slave_1 entered promiscuous mode [ 310.549346][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 310.595910][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 310.644232][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 310.707605][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 310.970664][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.003752][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.012952][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.043744][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.060679][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.070519][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.079757][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.087016][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.141658][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.150658][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.160302][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.169482][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.176732][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.187110][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.197722][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.208328][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.218725][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.228706][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.238910][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.249065][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.258397][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.267704][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.277090][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.291748][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.300659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.351930][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.359569][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.380845][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.422769][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.432501][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.472666][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.482145][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.499322][ T8484] device veth0_vlan entered promiscuous mode [ 311.509704][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.519207][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.552691][ T8484] device veth1_vlan entered promiscuous mode [ 311.596309][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.605914][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.615257][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.624925][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.641783][ T8484] device veth0_macvtap entered promiscuous mode [ 311.657156][ T8484] device veth1_macvtap entered promiscuous mode [ 311.692045][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.699788][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.709471][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.718531][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.728139][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.748299][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.756924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.766631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:03:47 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@pad1, @ra, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@ra, @pad1, @hao={0xc9, 0x0, @mcast1}, @jumbo]}}}], 0xe}}], 0x2, 0x0) 05:03:47 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000004c0)="2400000052001f0014f9f407000904000a000710f90008080005000000ff000012c0eeba", 0x24) 05:03:47 executing program 0: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) fgetxattr(r0, 0x0, 0x0, 0x0) [ 312.326057][ T8701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.356422][ T8702] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:03:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x5) socket(0x10, 0x80002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:03:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x5) socket(0x10, 0x80002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:03:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x5) socket(0x10, 0x80002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:03:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x5) socket(0x10, 0x80002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 05:03:48 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/171, 0xab}, {&(0x7f0000000280)=""/98, 0x62}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00f50b9aa24dd520175e3b8f8886264fe600081000e0880000004ee2ba575d64e2a597f3c5040069a1920a6597b0401003dabb22b27ebf770727afa8ec1543ae874078ea69213dedfb94dd9401a59e886b1ecc921dbb707f91ae8a9398dc3ec1b5fa08fb8e00"/131], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000581, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) 05:03:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) write$P9_RWRITE(r2, &(0x7f0000000580)={0xb, 0x77, 0x2, 0x1}, 0xb) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x0, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00', {}, {}, 0x87}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd", 0x2}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x800000000080002, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYRESHEX, @ANYRES32=r9, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x48810}, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 05:03:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x111000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.390426][ T8744] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:03:49 executing program 0: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x800, 0x800) read(r5, &(0x7f0000000400)=""/4096, 0x1000) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}]) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) 05:03:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) [ 315.071796][ T8760] input: syz0 as /devices/virtual/input/input5 [ 315.165874][ T8760] input: syz0 as /devices/virtual/input/input6 05:03:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = epoll_create1(0x0) r8 = fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r8, 0x0) bind$vsock_stream(r8, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r8, 0xc008551b, &(0x7f00000000c0)={0x4, 0x24, [0x80, 0x4, 0x582, 0xfff, 0x2, 0x7, 0xc2, 0x1, 0x8]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002980)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002940)={&(0x7f0000000240)=@newchain={0x26c8, 0x64, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa, 0x3}, {0x10, 0x3}, {0xfff3, 0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2698, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x6, 0xf}}, @TCA_BASIC_EMATCHES={0x2f0, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1f0, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x5, 0x1, 0x80a1}, {0x7f, 0xb1, 0x7, 0x3, 0x9, 0x0, 0x2}}}, @TCF_EM_CONTAINER={0xa8, 0x3, 0x0, 0x0, {{0x3ff, 0x0, 0x2}, "336370242d65cdffef06c66682ce103518b954d054ce42a79ab3539ceb766d00e3b182a099f63a26afc3be172cf4cd3ff60b52aac9ac0d3742fec9a5f685fb8480dcebba1291a34d0c67cc7dfd72499c0516c9e6da737d92378c454e0b127462469658669c43da97039c066d8fd6948e6e0fcb842223b3effbe88f70239518576fd844fa3422401df13d81e1381fd1a94f88e6db093ca71a3dd5eb"}}, @TCF_EM_IPT={0x12c, 0x1, 0x0, 0x0, {{0x1}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x40}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0xb1, 0x5, "daca0d91a456bd7a37a9d2b3ccbbf1a47e2d59ee28e1d8942003f4fb9bb92831e34a22e22223114068ee72cfdd173f2744ff8b20428f321c04b6caee2b5fd618131a603ee94aac7b2edd45373af4ec840b20d0b0c7c674a6373153be4b967fce71c4905664653bc331e935556ad5516289a9a83f0fdf6b278c4582de8381f73b93cbe0c84e9dbb3256ae588c1602e3952bfa3f66a28f52adbf67fbc6374d7c21da02d0f3547e69f672eb04daf3"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x2d, 0x5, "c6136cfe7e89b499aa6d93319379bd3460aa929134f32fee399831b6034b42f236c0fe1ea3855d8863"}]}}]}, @TCA_EMATCH_TREE_LIST={0xfc, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x9c, 0x1, 0x0, 0x0, {{0x6, 0x0, 0x7f81}, "bf85c88fd071c47c2b9be6f5991e39814b5ddda634e1b534aeb644d76e4b0ae97f7ec0ba5ce95ddf4133a0809e6779e2bd1cb90dcb1ce44e529944264d6204f664b3d8333b76c7acd01839eb8f9ce24ea401f024785f8e6f4a62ac5d28bbaa14a0fb4e3a5eecb39e772be3d65f88b5951f3239663f3f2c2da3a7b58e992416679610ef8858c43551f2e1bbfd3b3049"}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x3, 0x7, 0xa21}, {{0x4, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x6, 0x3, 0xe4fd}, {0x80000001, 0xffffffff, 0x2, 0x80000001}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x6, 0x1, 0x800}, {0xfff, 0x6, 0x3, 0x5, 0x7, 0x1, 0x1}}}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{0x8c38, 0x9, 0x3}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x2}]}}]}]}, @TCA_BASIC_EMATCHES={0x239c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1028, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0x1}, "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"}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x0, 0x1, 0xe11}, {0x9, 0x6, 0xf5, 0x4, 0x4, 0x0, 0x1}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x9, 0x3, 0x2}, {0x1ff, 0x80000000, 0x1, 0x6}}}]}, @TCA_EMATCH_TREE_LIST={0x128, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x8, 0x8, 0x7fff}, {0x2, 0x6, 0x1}}}, @TCF_EM_CONTAINER={0x104, 0x3, 0x0, 0x0, {{0xde5, 0x0, 0x4}, "ca2ef03cbd05e1a48a88ab643894e8b8659f256bb07384a2cb67c2527a2e60cf5b71eef58b1bf481b8d910edce4931424115cb9deda4b7a8978aefd49a04429f9379bbab28d92049ffa6e385551f2a78df2f53b16b4f4a582aea04bc93179f6aca5b537281bc016d6b16729dd1b6529a36da1a5117a28e4d3f84a7fdfb35b85e432d9a9c7290d8b80497873d128d8a831a281e3e3609e78137e29beaa5fe8d7530e079c682bcf21b76be5934a068a3b579de17611ee4ae2c3cafec4c38d309ea27f8c99f1afff19a5774958ab11ea3aa1ba44b0e94a478f0adc02834321cc1f017b7b77dfc3f6c7d69a5a95ce817368a4064b96047871fa5"}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x4, 0x8, 0x4}, {0x4, 0x3, 0x4}}}]}, @TCA_EMATCH_TREE_LIST={0x144, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x3ff, 0x7, 0x4}, {{0x0, 0x1, 0x1, 0x1}, {0x4, 0x1, 0x0, 0x1}}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x5, 0x3, 0x9e}, {0x4, 0x3, 0x3, 0x100}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x7, 0x8, 0x6}, {0x4, 0x2}}}, @TCF_EM_CONTAINER={0xe8, 0x2, 0x0, 0x0, {{0x7, 0x0, 0xb320}, "c12b3ae515bea69408682b73c53eb9bd8bf539aab013b26e05a6a844393c3affa4a378d88a2092374668193ef1ccb16721d82016250e67c2163333d72234f7a464d2b200eebfd9071d572218d2c3331b36e12c889c2e31b296cb90b3dc60039261ceabf3d8e926aec38c78369e6047c9e375baffcb4072c40e7e7a63ef30a5f3211b502962fbefc2db05a0b15c3a22b9a7d72f79ad22ebb8dd4e32d083cba82c6570e4c84208c8793ac1da24a080ec1f9ab363a3d4db0783290d78f299390c58308f2efb7d4d9280f0be0bd32f78f4bda5d1df1dc8034d16ce"}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 0xfff}, {0x0, 0x1, 0x2477, 0x3, 0x0, 0x2, 0x1}}}]}, @TCA_EMATCH_TREE_LIST={0x10d4, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x1, 0x3, 0x6}, {0x5, 0x7, 0x4, 0x800}}}, @TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0xab6, 0x0, 0x2}, "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"}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x6, 0x3, 0x9}, {0x7, 0xffff, 0x80, 0x26}}}, @TCF_EM_META={0x58, 0x1, 0x0, 0x0, {{0x1f, 0x4, 0x7}, [@TCA_EM_META_RVALUE={0xa, 0x3, [@TCF_META_TYPE_VAR="85354b450b", @TCF_META_TYPE_VAR='A']}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x1f, 0x3, [@TCF_META_TYPE_VAR="4f6ec0", @TCF_META_TYPE_VAR="58d5405fe3fa0e131e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='bzW', @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="9ce2ba6b2d", @TCF_META_TYPE_INT=0x5]}]}}, @TCF_EM_META={0x18, 0x3, 0x0, 0x0, {{0x2, 0x4, 0x5}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0xff, 0x1}, {0x6, 0x0, 0x2}}}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x3, 0x3, 0x200}, {0x0, 0x7fffffff, 0x8, 0x4}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe2e}}]}]}}]}, 0x26c8}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16=r1], 0x82) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 05:03:51 executing program 1: r0 = socket$inet(0x2, 0x0, 0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000140)={0x428, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1fe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc4af}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbca664a}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x190, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "b11f8eda66c97259a15e9a1db5a8b2fb9b7ac544c28697989ee4cd29752888887f2bea"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0xea, 0x3, "f6530bd02a2a3e94581d03b1ce74502f87462f61b5a54211b1b60e9053ce6710ba64165124724361b7e8b0e9ff5526a49d2e166f53a516e13857f1a698951285e390d00a328dfe17680ee388ed3dae3d3633523f5e05b946258c670fdb018b54411a3f2e5cfa4fa176b2a262791a1998f844100356e221e0cae6607cee57e38b593bb2037ff30939d3a2f2e89a1520e3c2d23dede2d74d2bc5cbde47846e2aacde72385a5c993f0a5206fbf21d2b4035b936fe7e100e976484891fc7529cc127c9ad26d2c010f5f6e754b73ddbc42fc1b62cd02e9d5cb91b9170c190589224147a1b00253055"}, @TIPC_NLA_NODE_ID={0x47, 0x3, "cc279b404bace62ffc82e7ca541fa7c72e03bb7b2b26f7a0a49f546dfc473c4efa5d903654eaffabafd7f4485415d9bfd1b7a9daccc5fa7ce810d16203a60c40f6355e"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77fd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x6d, 0x3, "ebdc6c8f87323373eef1f6b0fe7ea6de785ee750c8171f13f4ad52b8c21253bd0db61026ce9ddf640633e66a60942220eb203b54036765f12a5ab86926f23366ff5107ba216f09be266c04aae025d1a31f7b76bbb40f63152dfef8ce8005588cff9c3421e82a2b7937"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeea6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x428}, 0x1, 0x0, 0x0, 0x20008000}, 0x4040054) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x400000, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000640)={0x3, 0x8, 0x4, 0x1000, 0x4, {0x0, 0xea60}, {0x2, 0x2, 0x2, 0x80, 0x81, 0x3f, "cd4f42fa"}, 0x3, 0x3, @userptr=0x5, 0xffff0000, 0x0, r1}) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0x10, 0x800) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000740)={'veth0_to_batadv\x00', {0x2, 0x4e24, @empty}}) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000780)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x44a081, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000800), 0x4) r6 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000840)={'batadv0\x00'}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r7, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/221, 0xdd}], 0x1, &(0x7f0000000a40)=""/73, 0x49}, 0x5}], 0x1, 0x2, &(0x7f0000000b00)={0x77359400}) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b80)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x50, r8, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'TPROXY\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}]}, 0x50}}, 0x4040880) recvfrom$rxrpc(r1, &(0x7f0000000cc0)=""/240, 0xf0, 0x10021, &(0x7f0000000dc0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x53, @dev={0xfe, 0x80, [], 0x40}, 0x9}}, 0x24) uselib(&(0x7f0000000e00)='./file0\x00') 05:03:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x406100) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x14f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x206, 0x0, 0x1000007}, &(0x7f0000000900)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x10000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000140)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e24, 0x1, @mcast1, 0x8}, 0x1c, &(0x7f00000000c0)=[{&(0x7f00000016c0)="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", 0x1000}], 0x1, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0x128}, 0xc000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000002800)=@newqdisc={0x168, 0x24, 0x10, 0x8001, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x800a}, {0xe, 0x6}, {0xb, 0xd}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x13c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x1, 0x2bac, 0x1, 0x0, 0x3, 0x2, 0x1}}, {0x6, 0x2, [0x7]}}, {{0x1c, 0x1, {0x3, 0x0, 0x81, 0x8, 0x1, 0x7ff, 0x3ff, 0x2}}, {0x8, 0x2, [0x5, 0x9]}}, {{0x1c, 0x1, {0x1, 0x4, 0xffff, 0x1e4000, 0x1, 0x80000001, 0x8, 0x2}}, {0x8, 0x2, [0x401, 0xf4f]}}, {{0x1c, 0x1, {0x20, 0x20, 0x1, 0x4, 0x1, 0x81, 0x0, 0x4}}, {0xc, 0x2, [0xeb3, 0x2, 0x4, 0x40]}}, {{0x1c, 0x1, {0x81, 0x40, 0xff, 0x4, 0x2, 0x9, 0x5, 0x1}}, {0x6, 0x2, [0x5]}}, {{0x1c, 0x1, {0x7f, 0x5, 0x0, 0x8, 0x2, 0x2, 0x1, 0x2}}, {0x8, 0x2, [0x40, 0x295]}}, {{0x1c, 0x1, {0x1f, 0x2f, 0x5, 0xfb, 0x2, 0x6, 0x7, 0xa}}, {0x18, 0x2, [0x3, 0xa0, 0x6, 0xfff, 0x80, 0x7, 0x4, 0x0, 0xfffc, 0x800]}}, {{0x1c, 0x1, {0xb0, 0x1, 0x0, 0x2f6, 0x1, 0x2, 0xea53, 0x3}}, {0xa, 0x2, [0x2, 0x6, 0x8]}}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x404c084}, 0x4000) fallocate(r3, 0x100000003, 0x1008, 0x240000) 05:03:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x4c, 0x2, 0xfff) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x0, 0x1c8, 0x128, 0x290, 0x210, 0x210, 0x290, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x89, 0x34, 0x5, 0xfe}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={[], [], @multicast2}, @empty, [], [], [0x0, 0x0, 0x0, 0xff], 0x4000}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @mcast1, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b3) [ 316.319884][ T8788] IPVS: ftp: loaded support on port[0] = 21 [ 316.432263][ T8790] ip6t_srh: unknown srh match flags 4000 [ 316.722738][ T8788] chnl_net:caif_netlink_parms(): no params data found [ 317.073793][ T8788] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.081145][ T8788] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.090911][ T8788] device bridge_slave_0 entered promiscuous mode [ 317.142441][ T8788] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.149646][ T8788] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.159543][ T8788] device bridge_slave_1 entered promiscuous mode [ 317.277057][ T8788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.317443][ T8788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.430153][ T8788] team0: Port device team_slave_0 added [ 317.466763][ T8788] team0: Port device team_slave_1 added [ 317.544368][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.551416][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.577921][ T8788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:03:52 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x6, 0x20, 0x20}) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r3 = getpgrp(r2) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004300)={0x0, 0x0}, &(0x7f0000004340)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0x20}], 0x1, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r7, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007a80)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="0883af3e45c9ab7f67314145903cb302fb6c11ee24a64cfee70e4ac33b169fd1ceab320170f93c19d6b491174f2c1ec7a68d7239f8517da7f358546b57ad59eaa05b05b001791d3d09a8f83139ec92beb0a713ba05ad24e2a8a84eef7cdccc664ad045813092794d36fb5d5fdc93bd1b5ee2ea86cc82378c1c22a21ca3b7cf3f5ea017b61b6c3c51f01aea7d6e49d8406166aba6843737ac473bd5370f220fd45fef4c172099325f038dc04700eea0779d650eed743b9ab0ccc3f61c8e8436e66ad30f2a2040965d0845101e4c67ebe8fa24d37896cba25ff9477e83405f699b0e6b28a431c164e375eebc62b41079d07bb90d0e07e726d11bb86a853b401c5d1df85cda49328ebcf44d2581a3265c2b90725284330fcbbb77a4feb4d1c56f9f5d34a3615e8f87cd86ecb9f1f5908b075ee08f0f78d43cafc12940c25ac9be46f8fd4c1ad36962223c7bab64d32ae16de2a2fe5c686a9170cc01168d9dd5c7bfca33420e128cdaa4591601d0377268821d7598e069d47a8b43dd1fab170fa0476f51f558a30920e44dfe79d8e663088b34060ceda554e808365f7fc4fa878780d4617a80b5e1acf956cf117c303db2af06b75445d2220d12d5df96d5ac298ead9ee942211c8dfb7f09d968b234ddf59f7dde8ba5b592d66f616c568a61cc0a3a01fab29b93405239021a73910d656d7f9d3bc3fe93746bd7d0fd2469c378a23d69d40923751ff647a16fe5c6a14f1fc1d696f42494df6ee9081d8fb4aa8e9a5c1109a3f21e6235d1eed9638033869e21c4500440f8a731a443094ceaad340c537796f921c4ce5c2af221abb41076c93a5764fb848cc0b1fd346c8d0edb65b6eaf191e1442513e9f8a20d46a6c951d8c22bdb2266b45e8ac1b2a3da3de7d643362e507709d9a6ed5040d5f56ed735d646d4e18beeaa21b1133da26ad0863f4ea9e739b70e66c292f1b12e90b8b18c453827e81c802ed9c454a2a5bf8d59fca4fd7f4c3885d84c6f430d323e73686a44ec90896f0fa4531917a1abf60c69041d53409494a711f1e4c7894ce9c5d43a0d6ca1aca137d2caed9a75d75183b41c39cd6fe953e498c5d36e649044245863ef40a277c27e5f10cfc20b988c744ad8358995e5c014652b3c772e193cdc1b95769580e48239bdc0c12e186d5ca3e09c21ac8dedf536015c8ba692ff6c00fb2704880c85a50008eb9f77e25da7e6f42dd3e732b33e45b61b7ca64a5aed31353791465d43151453f1cf619da0c2186c39f035f6cf3d80f63b2c11ae6c95d0ce72dda217be5ff0dd1556af7981984f38967cce4421fc5f580c43ee8ee8063dfa68ad304be5952078f7335ef3c7bc2e8e784b0f6b6af62e0c097e1d6ba375f6ffc27ec173172da15953d8b3212cde558208b2b33e85e11319c43867151a83dc70728f515a4d8239fcf9f91a260911e34c5bbae2cd1b2d56197ec34369865481c167cb4084c42f2607a5d7a84dfb66f14ee7108e29e599df0b5a8fd89c744ac0514078b268218a75a73b9a9ee385a49ea926d07890337f157910fac3488cff69094d1cbfe851eb88aa6c345ca3b7692f789e646e5d16a91b1fff3241e6c823493514efa97d27d8d324250484c3da0f98c0cf94a24f0036347688c2be3a0120f59e0b5bb586fa0f362827e06f1bfa564204dbc6553911df24be394048d12435a9c601d0d3323fa6891f0909785a1cf7e1a3b0529ec12c29ba3462f0d56c396e857f663a77eb8ed1aa8d97ca30c145e15dcc43f8ac12ea20064847a31889169bb68b594f8795c9748c34cad876097feb0a1cbe1b768a125be8fc8eebab49b7c2c2709193e2cbea9b5b30ded266e82913ad7e65644b8dbd49087277e9e4db8c6ece5b93d4a01799f53d32257130839380b4c46e94b947fcc89c668b0224eacc4a78d8b7927124316b51df67aa709b9a10b486421b8ca83b35844d7eda98ece8dbc29368de06e61f95082befc23ed9723c6e216b9e848f3d3b3dfe619c339d00b62a2e37651587d239f3f537b6db2c97a50091c0b8e8a27b311193b3ce726f88fb52690963d3dade11e80f5eb123a5780b2ad699e9038771855da49bb054d3484e2c1834f7afe2d7407dac04c38e762e52dabe709c3146280fc7e6baa8799c5615afd0aae5106a72dafe1c9ef61d992165d34c072793a99228cc9978b8675e10bde572caee675c2032d4e030ecde7205e6503abca1ff4dc218a864aefc3e095e1f136ffc27d762ba5fa25c4a2a0a11bae2f1d70d461226f9ac0e016b8c874b0770f12753bfee06c936c49560a5292dfbb097d49399608c528885cfa3ab14f6ef1cd11b5283a050d8623d292526289352d92aa9a4f708ec7ffea162bac75eb224338dae9a1e06a51ab3e37999ff7fb8419e6051feaff54906e7b304effbff682c01ae4eae7fa03a8e03db7dc70f7129d8b874f0cd77c0ea83f931e742a097ebc9c1403ec543662a5f44a983a920732ee2e00ffbadd746af180bb6056ec2fe8f9623f0e51925222c565f37efc62ac473f399198a97ff1f214a9699385de7c842cfca2cd51cdb5ad34f1b47d6a2f1138355f16196c468b09385da6736d1065818e08a66b775348c8e1e6da6402fdfbd83ebbcec5668a939c283c1a7e9ff63b320ac706d4a2694dcdc9b85e1d9d9e2960736118daf42ca4a0162b23353800befe1efbe21286875644a28aeb863a209943d0a9d9a36809d115d99e1d4b4130902b5022134bd7d450ea1e1bc31c6d3eb4bf233d8f7fb435366026eb61a6e7cbdea4c03ba7717e36fd426b458c71aae60969978e087f06a3a27dc6f125159585ffc5a059b4bdcced45ddf7f8c2420a9807a0a2737e3acdd4ad2a4669d430b1fdcbe74e50d0e4661c25e18e80c01eebc4aef953497b5b09d02c89e5d67f2ebbd39994c6f460222ed6bdafd3332a5f7e9808d404dfaa1c5be1f62cb59acc0e386f7c45bd2820a968d734b87d303866bfa5f7c876abb49d654a77ab59de55360e8a97c14999a8c973b7813ac9c82de45e01dfdd58680bc7572ba3d6f05671e5a924040a6c41c83579ea9266a34369263405f7ef4c740f9dec967c22763d112675fe113f25d1d0c965d5800cbbc3b3d1fdf1d1abc98f4f84204906b074eefbe9d535a36536224ff4abb315a2f39334b7a14a5ebe6fd9a8e0ab044fc26ae3a286bc5c35686b549fcd9740a8a003eac3c768080f34f332f44efd3d6c0dcdd20eedfe808339e3db5e67ecbe3f0ed574916dd0b9f950012455e0cf6560c65009b11f1e9bcb21b97e2e6642f3e3c56a238e5b9fb2e637204e336d09aae565ef7641ae798816b56028e386709244ac210022f6903fa25a73be17eb76dd42364938a08f52ef8ee13aa5ba162fc77d3d114d4d41a8aad1d6faeb32524975b9a5d4236ba3b2da860cca0b255d950cc8e8d8a4d3ec14ba5c4969825b248bf4e3dac459b6d636999785f7f2df76e1255f6e194091142461d64feaf4a73743f971a848d63253d83933ec62d063e1fd7e06d078d2fc8987fea626d64efd442150532bce26c86cc860387daa41fc3f680158e24d4679ecb755a0061234f807c77856723e113614f808336f67068ecc234e278a2990fe7c2ca34fb667734b129d131e65ea371b8929bf5ec99ba8a5c417cca7dc0bec7b6c05180552bfb1fd3509e571bac68f3923d19f889680d4fc005a5f78dd5ea1c85c468128b938ee53b15b1dcc9b05f530e4f46c26e0ab44a28df7accec0b709478c5401d8e22aa600b3f65c415313906c0915323f98cb6b1d5128f7158cd90e82da3bbbae9adc6417813f8b397e73a4b30c4b810009719a2bc3fbc0bd611b0cc0767c2e520e21bc8044b168d0b93c6e769faebc232fe993be1afed5343b7066ba9065a8068c447e97bb0d9154f726eac8a5bd9bf902789e84672ec3c6f67f374d0c62c05f84e1b9dfd8c5e433cf2f6e7cffeac884c5d7e30e6ded47751245f1e33406c9a3fceea69abf053a0eac69158ac3b1c00875d8b777f6c5b2b611f91efeccc3886dcea3449940d8678f12cfbe7337c83a7060b75f7f9475b28585a58a56912be0d47bc98523f94dc66d46bf6d9fb6ecd9bb1c948756406f9a1c920f9763119efdcc2815012571e358632eda782866281f338250491c43b7ea11bb76a1ebfbcc0b696fe6fed816fc0e5d05032aad0c6242711eb3cffa882384375a7ea69b534bedeb73c79975a2914df6f699bb8c2355fb1f8cb3dbd2b01c2ea5e1f689b02f4a70832e0b1be60780a87b186edc0a7d7afbb4d08779cc2cc7d67a3dabfad6dd5009e56294d3c3106c02ae9b50260d83960a464777c120c0fe25524d0fc072a151b1187fca8f2a52675effbde88855cb6d3aa616cd4298882d1c0a777f65af02b257f6eec4d60b995728ee8438c18bb73d0bf618009f7401422149dc59399b2a8d684092a5bf57470cdc34c396db9f4ea95f503b8248515737754086e7ade9bc5a2c80228fef99f3537df006c91b209cc0fdb767d0bac54d3e9b247f0b55d42d7e2d71e3444d8e16392994d84abfc5cd8b4491fa34e30f227674ebbbb6cb86f38d8b0ba9fd177155a5e01f3d5fbf8b9fcf62de96c87a176d5f601eae0fe147e0252eed3a32b49fc90c5d81b9825282d5517a195e89187d1efea6355416f1b64629198691449f0b0bb7f144fdd26ef7126e601356fcc097ced11963b998109c79b1f80868040815e239dede8ebb8650115d74e0f203789a29279b9a6014a328bb7363c6fa85650da61982132162480b5caebb6a6f7d494d2a6d1e2f5dbb85cdfe878c90e7c1e07839f585e0793ad62975f3123e1885a42d449e71ee7ab58a0fa6084d5c3ee21d0766813611b9ac62619b8c629268e9f7e66fa6198ff925b7e7f4153ebc6aac6a0b9da4bdade43d8e8dac57fe9e2932c3d203d8bebf4a629150f1ae5fc06b7f68dc4cf8d3bb9b29467263cd4897a0315357d0efc2822ed4c2c12a8d8b9ae397fdebfac5c28ee92628476fff58b13d834f0847b31e19085b6e5e4ee0baea005d513f692d5bbb387ec3fe1898aa284a514f272e9fef5bc3946db2430059e3eae07263290cc8000d752433e274c184bc43d6b82210dfc0d5086ba5aa81e0a2ec1df9802ad1a2a4094c2f1093a728344e645181c58c93bfcf2c39156b66842dff333069b93d0ba97f83b91963f8cdd418b8f2b1766f47c2f039ad778b370b81f8a7a00684938e2fd6f30b557cd0be6429718aa524729bad912f5b7523f37341573ee5913d88949db8baa17f14f01b46ccfa106b4dcefe8a072dc8a90b04988143e89a0aeed00d82562601dffa50fe9b42b3c0b003b2496aa34912f2dc904d6b279fdb46bb4eefc94b49f55f921844e36bae6d4b1a85ea419a3f0a45c59d614bf58b0165317157f653b8213be99372a52ee35c83a5ee091761f405c77ba3a4442551c294cd1ebf2cbb83100d71b5def0ac54f7dfc2991b761ffebd045911520bc770d3afb47fa28943379b310714ab3f3c048b087ed116f6cafaf27549ad3db988ed6f5d49c6c181822e234b83cb79db1abfcaff3ad2a0b541801022cb6c0135d810cee4eb454dc67e8699bed500180d957131d92e103dfe447a1bc6c8d097a8e98e7f30ceb695cd0fd92ab813df6dd2cea08c0ffe5bb7f2493e88aff69190f318ad625a60c3bf77c4dd573eac1d42b106f805de9950ce7837e035a7e837bd3d8d6fbb274149d4030705baae7f3f32b6551f763afcc4ded8ef0321e974c0d4af8fd5aa0affc833de7f18cca6adb42b9a8ec96d053df0209258e50912da3953ee2487bfa98c89a9a43", 0x1000}, {&(0x7f0000001180)="984c44b547578b9a3848f90ddf17e544a9b0d40c298aa30f2958527f49c38462cf3b1c29f8f06792b52d298aae4b185ea21c20eab8c9d43f435da8c5f758ee91b1de3c5780ac8149dfd39229515ffd0665bedaf54bb8d22f40bf2e2be2a65b402979ce0bd79bec", 0x67}, {&(0x7f0000001200)="b0612deea2c3440b5a3041b9ef16caad0c4373a738aaf6de114e61d4b1044bd527654e948fe861e97fd5d060f1a354d0a0527760247eca8c475a9bc0b6ed8b9a896afa16254d265b7af3b58b6fe8a722780957b4335a288a6abd6b", 0x5b}, {&(0x7f0000001280)="fa9ece76522528adea1e28099f53ab0b3c381628793908236e9801791a9a040f7c9fe523afc37c1d7bb46357f8318d44be53b7276b86ac4f373d8d4a691f547c36bd5e44cfd43ab4309d22f62e44", 0x4e}, {&(0x7f0000001300)="27458ec17f6dde652dfe0bc70f5e54b888fc6b233968e0bba64fdc81a907bba9caad8ec5305ed6f7da4772d8ee920f9d24ee1ee538b4664ceb237ead9dd6cd1acac55de18360d422c3ade5ba9b36cf", 0x4f}], 0x5, 0x0, 0x0, 0x20000000}, {&(0x7f0000001400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000037c0)=[{&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="784eb9bb51596f803b1af5dc9c95378e4918a1d2623b0da0ba7a381c84119a7826b4284364252aad16f0e2cbf4caae0d1aeb20a11e72efa8bc2a26438894090a60e8122f99d538e8799ed1298d39feac812219d22937ea5005d49d14863b2b113fabbd5c4a6ec56b605073c4d22bfa1c69d293a4d64f7c8d8736b82c5e8f390e71efb8ccd9197c45f0fb371e9af9f15a0b076c8f9d7f16cd8cc94035b53892dbfe1eca3d7e54e20d84c242bb7016bf0ad9d5e6bc9d239fffb681c24bcd42c341", 0xc0}, {&(0x7f0000002540)="c0e4881481b51e035e88cc9c8c628d5e2c5c81b7ceb3a87ae07abdd2bbe733685e5378fabf2cb6740f28dadccf40c4eedc6827507514a6ab93816c4bf71c5c82935c203a3dc32048fdc733c8e86a2e771cd31d4cf580be7fd18543e5d62d8bbbf299199c5b2cb1916f14540eae7dc8b4e982764d3f70394c8bbc79136b3043233413a54ce332d688fd7198d8aa6fc49ec19ea0508fe2cd268f01b2d1b67857ae8e0b3e90d029e1baf744cff681cbb225521234b071e9475741b2cde110db2034a653b4cb", 0xc4}, {&(0x7f0000002640)="f19d348366e2ebed35da0feaf8086fb293c7e7d0d9f894a2a80212143bce5d358a21734615c18678c0faa1c51ae26daf54e28e53646d633b0c0ac4e450ce01081ec6a9b98cc75db576a0c3d4ff645b50e8ba8130543b2809fb75cf7b217604c40772939c737663158d16b37a7201c63ca568d0027e99f1d4d38fdc767f176b867a22fde35bd70f2307f527be9e39a44cd3d7f3d8c226dbe263e4e2ecf7c78446c4039b61cd4858e4c635", 0xaa}, {&(0x7f0000002700)="eee95f5e2a673864a71f066fe198e121c5dada51b0086366432d10f5b01d71eddee58b7bcc9d045950f8297ff01a0d218ca9d8a9c32539411acf1a2911c919df4b4b62fe3f08de471c36f4f689783ce2c661cb134c0b60dbfcfcfb", 0x5b}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="be63a1d1ee3fd2d48333c82c1de890b1021dd88a00884d228ab8905ee53e8472f371", 0x22}], 0x7, &(0x7f0000003840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x40000}, {&(0x7f0000003880)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000039c0)=[{&(0x7f0000003900)="10", 0x1}, {&(0x7f0000003940)="add9ef82102ef276adaac25e30eace7fa8b54e9ba1c5deadc64138bcde0ba2f77fbee9b336c31b87c71f1fa842e4df1d9750ed577eb641468c28bed7e7cc7e2cf3", 0x41}], 0x2, &(0x7f0000003c00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60, 0x8000}, {&(0x7f0000003c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000042c0)=[{&(0x7f0000003d00)="6521e4bd4a1f6b363febdb37925a9b4bf27e883dd48635df2d906d45fd355a62c2dc71b5c6919c150057", 0x2a}, {&(0x7f0000003d40)="05e46684d79877d1da37dc493956556edd9631467d3edc99ff3db936d4a7693bad931d58b7f10ec4ae73f3f93f8686e452c982a343b80c1818af26fa1eb9819d8e192808", 0x44}, {&(0x7f0000003dc0)="cb09e8c3dd1260cebfdbb5e02d8932aa114fd895b4f0fb740458642823d3f63f81057c95f7654d547310162c33013a13f083ec06d0176a8ece25bf77fa6392ce161cd930e2b9078cd7527ef4f3306a69cd66f158543e2983306f2c7843180d7e42abe3987ee22b9c9d2b50138792c63fb222f59559f26296dbd01838938bf8884f079ad57eef64cf384b71b74e39a3d66fe9fbf40ce9165b8055", 0x9a}, {&(0x7f0000003e80)="392d442cd3b2fa16addf8aa425b72a8ae59e0720f3e6ad2854d337ac7e929caa5a6d8a09f94ee3188929eb451228bd58f1b4", 0x32}, {&(0x7f0000003ec0)="66aea962851481b60540b29e99b9d27fe5f348331392ac4ad47cc6061c805d3c31bea9bf2214b331bc779b8105ce299df213a1199e414eaa484cb27e6934360a7555d5196013e714950be21ed27215b4a95fcbe2d0e15fb5d344030138a6f7164d55380258f9fe55c3a89fcd1eb5014f08cdf207defcba19998cc5d3be66135829515a1c5b41dddf983c40a8dae9d246733cbb7ca68aea085efbf0a5002d1b479fae090ff1d8a1f7e09cd6af3ccc53bc8ce42a93c0b220ca2a1c088da13412c7f037ace4cc1c2d8800209e48246e7b0856a2d19d86a248e117f3185d5052ca0008495d89c4ab6096da1bdef609bb83cda6fc3451156de4cf79", 0xf9}, {&(0x7f0000003fc0)="3230129b139c61b5b2697373ff26d1598354a9fc3456d7f853260cfce16b62965be4d83db524de246aa5ec4896c6fa4e43f007921c5f4e17041f490d937f540c37cb60c5b3f26b3f18e2463310cc234af53b0f6ee7be8e2b6ecef07e45db8821fb6c72526edf33724c0c8ef3d32bfbf40ffd556b0a4795bf883d4cc8d867ec57da37cdb07502ebac897c8ad442a136026e8a70fb1b0763baeb", 0x99}, {&(0x7f0000004080)="bfc5c57253ec39abdc272cb7f0aae34e3181cfe7e4813397dc9613576365e8b723139d11c22c503fc25cfc95218ed8e042257f9a5bb850ecf8d2f1b370a36fab7cf35008b1f2d46d60abe0fb21b712745a5a0c26dc93feae98862b892562d6b0aa62ada535bcdd796300ef97e8f03efc080cb3a9228138ad70928bc685ebb5e52b4e5f7430f33ea4f0413fee53d47c329e14a4", 0x93}, {&(0x7f0000004140)="b88b38cbd1beae0fcba37320ac995664e4ed4045b4224eb09edcaa3dd9c29740c5aea9cb7b942a5ef56ef069bdd7c4d234751c90211440ef84f6bff87922dbcdeb5746b7134604f957626f993217756c3a8629b306b7d43b6f093f73e8f22603d5bfc3171b89edd826d220f51fa036a594e651f121c4cdd22fb29ea2e497e568a1e30aa709fd98", 0x87}, {&(0x7f0000004200)="933482088edc9881ec15986c5061bbac5fc3e1bbc6c37b580cb564db91dba8716c07f83e016e117a3e52ef4df54e8307e8bc9b2bf2843847a91c2786850cc070704b000c54f7da9d5ca2951d61c659b74c8111e97289786a5e8d93af4909bb6919109a55de344829e51d7658e2b273b505ca9684e3abfb9547c2dfc6919cb69325b672f4e2a687c0d4955496690ea5a5be5116b554da318bea7497c990338018045ad70bf3a9dcd94b0a812efd9dd2f494c2c3412b6d", 0xb6}], 0x9, 0x0, 0x0, 0x84}, {&(0x7f0000004380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000005480)=[{&(0x7f0000004400)="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", 0x1000}, {&(0x7f0000005400)="4453889843adcb303afff29948b3bcad9f2e76e5ceb7b4504621532c2acbbaacfda10f9eb671cf0b2119cedb6a4e73b626193cb6fc7e3ce5fae6958da811175b939f47aa20d2586165a23d77605662726b5d", 0x52}], 0x2, &(0x7f00000054c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x24068041}, {&(0x7f0000005500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006800)=[{&(0x7f0000005580)="a32d39147213ba70cf5cda687b42e258ed79fa56985ad0a84bb6d1c627269e29f44c6436d63c58c48a4dc695bd04e6aa1585b135416f145e1cd0bc55a3031e529f8aff91b31d61803590502d6fad2d4092fbfd105582a6676b6714c57fa8337d7ce681de90f72c241b4ebd0de3bb69ba4d2ae2882379b034b08debc111f5b02da8b649b347dc2471763d1cec14f9e54d85f134e6c722792432850e5499449913d12dc9f68d58f71275fbcf3c87ee", 0xae}, {&(0x7f0000005640)="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", 0x1000}, {&(0x7f0000006640)="d5c29ae65b1edc3ca4823dd1848140e21d4beacf35a270f232e6c35761a32524263ff78b2b71cbeaa328c9238c1ce3f49ae1fa2f65728a96513b6f85c47edb39d31b63ec8d892fd6da23e5da85ad8002521063d4248fb4d8dc46986f7349c52c316b87df0366db18be6974c094dbc76f545acf913ba41c11", 0x78}, {&(0x7f00000066c0)="4af4dfc294846c978d9a78392aba00467f2e91c3d2e64c6aeab42a11e54af774df0cffb813d4803f93a64a9e4c1e88c23c73d1bbf0dc7e460f0815af2aebd77e16747052b3d538948d3f", 0x4a}, {&(0x7f0000006740)="9c2801d3ed10a558ffc95e9b1da352916d4cfeda5199ee203add51bc988f186129d140de3afade4e8c60f28b0a2f4e16131381beaa629c5aa5c5af198e194862502ddcf1d4d366195d639c9b7d9ea3536d0f006fae5356c4a6065c32faefe3ff3098095c46e7ecee891d0c5c53be5bc0c820522e6a7233c50505e77d4a7edb4a498e3aea4660fdef6e3c378b87837b3a55b847b92a8be14bc1b58d3e", 0x9c}], 0x5, &(0x7f0000006b40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58, 0x824}, {&(0x7f0000006bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006f40)=[{&(0x7f0000006c40)="9feadbb5a9c93b1050ff3aa10869c7a0d71e8164df0abe0fea37c42e3d7a35827ad09c7abf869f11bfd62d23ccbc19ea152163476d05b16f01c3bdf2eb118dea8a82f0588c89f5663ba979671d10ea66501361fb861d6d9547492a53453ebe06dd62c743be01706b1c86ae7d0141695886c6eaa3c9e8ec2f7b31e5a6d3bdb5c4a6e5", 0x82}, {&(0x7f0000006d00)="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", 0xfd}, {&(0x7f0000006e00)="709266a8b5d4112495ddb582f652b769367d6e10d288d1faca8e52e9405db129bd3224d31ca4a3f39dc7e8d1a4aad07d3db333b9d56b84b9ded7007721c9ef40a51e1cdc33e4cb778c031dedc00c1a456bb051978f", 0x55}, {&(0x7f0000006e80)="c9905e86fef9bd14218f7993387cd1d2e0bb27b371cf94d0ec8504b746b69b66593374743be4928ba0555583cef4e81807afded2d2d4e3e4e6ab644b6b735c25094d223ce1f3adb04615b091003e8e92e98e0295da6f20510673c59c63dc97a53f657f99a7792cd9660e585325ddec70b91569f06c665d6ed6e8061418be8fd4e32759b00c818b0e55e815617b97d97b336d4ba00025095c874bd4f04f1b69f1c429362427c8f47f580b8de8", 0xac}], 0x4, &(0x7f0000006f80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x40, 0x408a0}, {&(0x7f0000006fc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000007200)=[{&(0x7f0000007040)="9cc735639d17eb97895fb3134a6ada556b0c06c3a16925488d11e0867a255b61e36ff64b7acbf86ab9fdf79218edfae0f778a1c2b6741a122059616de115f121af6bfde0c50600f6f5392ae0f51fbc5e356e1a6f6c9e012829cb011321782a2cf42a6dd5d83e61cb5f94f2c9a20e5d9c69a1b125a113befa8b4f5c0f8ca6121d235d2be47682305bd084c4f62d1cbae09e4cfb317041cc326b0178db3539627192d332", 0xa3}, {&(0x7f0000007100)="69159c1fab025d88b7bb4a115663ee7f55da6401c1736fc78966685aaef498dc30f959f30fe2b6b0cbc114d9ce75ee23a4f4c31397ebc73ef196da3557bcc636efca693b3170031404e78f5a045e2af3e757454958fac1bf3f7c706b13cce9d499222f9863a3d7a5dbe8932e9be6193852a5723133f0e0f41b7acc201a2444c23cac7aea047f604e0fa3f1a0e73593dfa2393b32997cdcd4d96234e8072caafc984b4208119956a6cad85e8ec5564f511d1e440474ac25674ee99a0c880d93276c7d5472f8c7bf0204f136970c6de939f14162cf5620d396", 0xd8}], 0x2, &(0x7f0000007940)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, r5, r7}}}], 0x138, 0x40001}], 0x8, 0x890) r8 = syz_open_procfs(r1, &(0x7f0000000000)='attr/prev\x00') r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw\x00') sendfile(r8, r9, 0x0, 0x1) modify_ldt$write2(0x11, &(0x7f0000000040)={0x1, 0x20001000, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) [ 317.691806][ T8788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.698861][ T8788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.725103][ T8788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.801754][ C1] sd 0:0:1:0: [sg0] tag#730 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.812386][ C1] sd 0:0:1:0: [sg0] tag#730 CDB: Test Unit Ready [ 317.818936][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.828749][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.838490][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.848178][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.857898][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.867620][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.877359][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.887074][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.896796][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.906526][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.916271][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.926105][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.935812][ C1] sd 0:0:1:0: [sg0] tag#730 CDB[c0]: 00 00 00 00 00 00 00 00 05:03:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8040, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="f1904b79a39d9ccb00", @ANYRES32=0x0, @ANYBLOB="0000000000000000680012800b000100697036746e6c000058000280050006000000000014000300fe8000000000000000000000000000bb080008001b00000014000300200100000000000000000000000000000800070003000000140002000000000000000c0000000000000000010a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x9c}}, 0x0) [ 318.120783][ T8788] device hsr_slave_0 entered promiscuous mode [ 318.174823][ T8788] device hsr_slave_1 entered promiscuous mode [ 318.233037][ T8788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.240656][ T8788] Cannot create hsr debugfs directory 05:03:53 executing program 0: socket$inet(0x2b, 0x801, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) socket$inet(0x2, 0x80000, 0x3) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0xa6) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu=0x1}}) [ 318.733091][ T8788] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 318.793333][ T8788] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 318.839418][ T8788] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 318.910345][ T8788] netdevsim netdevsim1 netdevsim3: renamed from eth3 05:03:54 executing program 0: unshare(0x8000400) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xc2a6) fchown(0xffffffffffffffff, 0x0, 0x0) [ 319.234731][ T8788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.281575][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.290400][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.318767][ T8788] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.350351][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.359993][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.369953][ T8943] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.377193][ T8943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.464912][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.474241][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.483928][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.493115][ T8943] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.500283][ T8943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.509047][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.519480][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.530151][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.540173][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.550264][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.560331][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.570768][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.580502][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 05:03:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0x926) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180)='/proc/capi/capi20\x00', 0x101000, 0x0) fcntl$setpipe(r3, 0x407, 0x5) ioctl$TIOCSTI(r1, 0x5412, 0x3) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x408, 0x4, 0xff, 0x9, 0x8, 0x1}, 0x20) readv(r2, &(0x7f0000001140)=[{&(0x7f0000000000)=""/9, 0x9}, {&(0x7f00000011c0)=""/232, 0xe8}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x3) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) r6 = epoll_create1(0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) write$binfmt_aout(r6, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec14081d2d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e6e8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faec2321919b763", [[]]}, 0x19a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x9) [ 319.642097][ T8788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.655905][ T8788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.802833][ T8788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.836967][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.847739][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.857473][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.867190][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.874928][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.984291][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.994390][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.046328][ T8788] device veth0_vlan entered promiscuous mode [ 320.076064][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.086016][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.100411][ T8788] device veth1_vlan entered promiscuous mode [ 320.137124][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.146204][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.155062][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.164662][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.194525][ T8788] device veth0_macvtap entered promiscuous mode [ 320.213410][ T8788] device veth1_macvtap entered promiscuous mode [ 320.243110][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.254036][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.267543][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.283111][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.293198][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.302975][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.312003][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.321769][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.339273][ T8788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.349879][ T8788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.363400][ T8788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.374693][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.384235][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.393945][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:03:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xfea7) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200100, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0xc0045002, &(0x7f0000000040)) 05:03:55 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x8002, 0xb26, 0x0, 0x5, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000080)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f00000000c0)="6c9292a6a1f00fefab5ea13600", 0xd, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="75c7f23206171c00daef967036b025215563a591b05b0bf9e6ddf8b014abd3b086537d8312904018904460b62894aba9f164bbee16c527f7c44cfc5733684ec12043de137da3122abacc1d62f107dfea37179a6598924d2517551df0447d70e4fe851c54fa8dbf428e1575abaa48650c1d8b7f69da31935533cd58471a746beb0d0f2028b637697d4453cac948fdf0262bf51841e5524fcbd2add06c1da53e18ea64f62a8ea964c0dddbac5f2f7efc811feac353fad8fa7a98c88e6f3cb98bd5226e69153eb88fbfca44947f9f573c8acf6cf6481260b62d885b61a098d3d21bb34427ee", 0xe4, r0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)=@builtin='builtin_trusted\x00') r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f00000023c0)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)='=', 0x1, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0x1000800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 320.935525][ T9048] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:03:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x110, r0, 0x7000) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xe000201a}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000000)={@mcast2}, 0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) dup2(r5, r4) [ 321.032767][ T9048] IPVS: ftp: loaded support on port[0] = 21 [ 321.040095][ C1] hrtimer: interrupt took 80554 ns [ 321.617377][ T9050] IPVS: ftp: loaded support on port[0] = 21 05:03:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x6d954df1a5248171}, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0xff, 0x8, 0x7fff, 0x7, 0x400, 0x9d8, 0x0, 0x475}, &(0x7f0000000080)={0x5, 0x81, 0x9, 0x2, 0x7fff, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x8001, 0x1, 0xde, 0x8, 0x8, 0xfff, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$unix(0x1, 0x6, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYBLOB="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", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x70, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan1\x00'}, @NL80211_ATTR_WIPHY={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x24044010}, 0x20000004) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, 0x0) 05:03:56 executing program 0: fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f00000002c0)='mode', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) [ 321.867212][ C1] sd 0:0:1:0: [sg0] tag#731 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.877904][ C1] sd 0:0:1:0: [sg0] tag#731 CDB: Test Unit Ready [ 321.884615][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.894447][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.904211][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.914035][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.923819][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.933607][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.943372][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.953118][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:03:57 executing program 0: socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x39d) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x6b4}, 0x8) open(0x0, 0x0, 0x0) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x400002, 0x0) ioctl$SOUND_PCM_READ_BITS(r4, 0x80045005, &(0x7f0000000140)) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x282c0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) eventfd(0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 321.962880][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.972528][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.982286][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.992057][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.001815][ C1] sd 0:0:1:0: [sg0] tag#731 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.075946][ T9105] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.140195][ C1] sd 0:0:1:0: [sg0] tag#732 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 322.150864][ C1] sd 0:0:1:0: [sg0] tag#732 CDB: Test Unit Ready [ 322.157584][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.167299][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.177006][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.186843][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.196562][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.206252][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.216029][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.225743][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.235479][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.245207][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.255029][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.264755][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 322.274483][ C1] sd 0:0:1:0: [sg0] tag#732 CDB[c0]: 00 00 00 00 00 00 00 00 [ 322.296059][ T9102] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:03:57 executing program 1: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000000000000000000100001000c000100080001"], 0x24}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(r1) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:03:57 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000240)) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x1fc, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}, 0x3f, 0x4, 0x7, 0x5, 0x3}, &(0x7f00000000c0)=0x98) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f0000000200)={0xc8a, 0x2}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000001c0)='dummy0\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r4, 0x1ff}, &(0x7f0000000140)=0x8) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:03:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x80000, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000080e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140ac1e00010c0001800800014003000000050014000800000005000500020000000500010006"], 0x1}}, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x6209, 0x0) 05:03:59 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="0f02c96abdd6"], 0x8b) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r6, r5, &(0x7f0000000340)=0x23, 0x4000000000dc) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a30000000000900010073797a3100000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x47}, 0x8000) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r7, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0xc0}, 0x2000c800) [ 324.307465][ T9154] IPVS: ftp: loaded support on port[0] = 21 [ 324.604804][ T9175] IPVS: ftp: loaded support on port[0] = 21 05:04:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000200)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)='v7\x00', 0x3a2888a, &(0x7f0000000380)='{}$%&,\x00') mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80200, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x8e) mount(&(0x7f0000001640)=ANY=[@ANYBLOB="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"/298], &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201004, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYRES16=r1], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x8f880, 0x0) 05:04:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="0fae0dd0ee0fca005a858591d4360f0ff3b63ef0fe4e00660f382a2566b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x38}], 0x1, 0x1a, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffa, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fb000000000000000400000018270000", @ANYRES32, @ANYBLOB="000000004c000000635bfffcffffffffffffff00f9ffffff18270000", @ANYRES32, @ANYBLOB="000000005f04000085100000faffffff9500000000000000"], &(0x7f0000000200)='GPL\x00', 0xdf6a, 0xf5, &(0x7f0000000340)=""/245, 0x41000, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x3, 0x20, 0x7f}, 0x10, r0}, 0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6(0xa, 0x1, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) r4 = dup(r3) semop(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) 05:04:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/253, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) r3 = dup2(r0, r2) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000180)={0x5, 0x0, {0x55, 0x6, 0x6, {0x6, 0x101}, {0x7, 0x5}, @const={0x8, {0xff, 0xfff, 0x2, 0x200}}}, {0x53, 0x0, 0x7f, {0x3, 0x7}, {0x1000, 0x6}, @period={0x5b, 0x6e3, 0x400, 0xf5f, 0xf3, {0x6, 0x1, 0x200, 0xfffd}, 0x9, &(0x7f0000000140)=[0x2, 0x5, 0x3, 0x80, 0x3, 0xda, 0x41, 0x1f, 0x40]}}}) [ 325.413048][ T32] audit: type=1800 audit(1595048640.594:2): pid=9220 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15729 res=0 [ 325.484305][ T32] audit: type=1800 audit(1595048640.634:3): pid=9223 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15731 res=0 05:04:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffa, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fb000000000000000400000018270000", @ANYRES32, @ANYBLOB="000000004c000000635bfffcffffffffffffff00f9ffffff18270000", @ANYRES32, @ANYBLOB="000000005f04000085100000faffffff9500000000000000"], &(0x7f0000000200)='GPL\x00', 0xdf6a, 0xf5, &(0x7f0000000340)=""/245, 0x41000, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x3, 0x20, 0x7f}, 0x10, r0}, 0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6(0xa, 0x1, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) r4 = dup(r3) semop(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 325.660928][ T32] audit: type=1800 audit(1595048640.844:4): pid=9232 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15729 res=0 05:04:00 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) socket(0x2b, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="03020000000000002800128009000100766c616e000000001800028006000100000000000c0002000e0000000a00000008000500", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="51422bdbe61a870e70d8e0018052f7a633767a24ac18d6929a7b7ad1de472028821f877f5779e4c10a20fba381"], 0x58}}, 0x0) 05:04:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000000037000000d450fba53654aaa6e154c340bf4399eac07492"]) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TIOCSTI(r2, 0x5412, 0x5) 05:04:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="10", 0x1, r0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) fsmount(r2, 0x0, 0x2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="6c71ae2b15c098dd0f39de0d6d8c13598e33fddd86e2952c2817a0c17c826699d782826c0bcf8bb6c61e6ecf6ce64b898f6c0e2a14abff7fedca77a7d63149b7d14600004425306049e61a27a7bb355e7d182dc2abf8555ef96f9bc6cb3550acf0035fff1d44e4eff435d6f5a98a322c1a23bb495128039fb6253f533b4493c0b0381974c700080000604db35705254f02fb0060f118b9870997c33efa5b009e5ad487469ab54df4a9ea5f8e8be6cb230f73a4f311b08d34921b0fb40f02cb9e584026ed42213feb096746163da7caabaaac3bcfdb8b6ccb3374eea9c3c2dc8ac4d9"], 0x0, 0x2000000, &(0x7f0000000180)}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@private, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="7726d2f03529e0c947bffd0e5d3c1a4d42a9d6885f816343113a205af1487349a2f9f3620c68029a8d12e9a72bb52cf2e1c6c1f62a0244259a5edce4f70c6c214352622309b9d62b4a714ac50e66cbfe5395f7cfa22a6e65894941697ec4638abac96803d0d2166d4418e7499b2dcbd32c93295b7da047e84c07440a8961d5ffb2aa0860516512143ee8b5dadf59cef8187aea402ec03d8fb27df51d4f1f506df1587ecaf60c254733f15921c76fcabebd9548218c24d792bd9fef0aeed5b016ebe11d953ecf7c1eb78bbd224df4ae887c4a849394f7785acecc2a12eb6b875fcfc66f28", @ANYRES16=r4, @ANYRES16, @ANYBLOB="8eaa38cf8af5aa1c9668df92d17590e29a8c7d5fe38f9ceaed5505cea3dcf7f93885d85cc4d11a3e6f762350357999b150913e4687be48e2de19a2e00c18956c9d10bb8fda1a264691a576fee2fa8be4ea0a3d0e162d52c604bd30f329cec1fd2427e60452badf112a25fd2922fb4b08c13ade5ec50d21cec8123fbf8e8a43e563b3a47610f6084d9545615264c10aab29d2ea6a017c02f12f8e67a0f2b45a6d41ba24"], 0x33e) 05:04:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast1}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in6=@ipv4={[], [], @remote}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}, @algo_crypt={0x48, 0x2, {{'cbc-twofish-avx\x00'}}}]}, 0x184}}, 0x0) r1 = epoll_create1(0x80000) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e22, 0x7ff, @private0, 0x8}, r4}}, 0x38) set_thread_area(&(0x7f0000000100)={0x5, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}) 05:04:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005800128009000100766c616e000000004800028006000100000000000c0002001c0000001b000000280004800c00010000002000000000000ced010000000000000000000c0001000000000080000000060001000100000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x88}}, 0x810) 05:04:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000140)=""/4119, 0x1017}], 0x1, 0x0) r0 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) rt_sigqueueinfo(r0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/snmp6\x00') r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x800, 0x0) preadv(r2, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) [ 327.157417][ T9256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.193976][ T9256] bridge0: port 3(vlan2) entered blocking state [ 327.200581][ T9256] bridge0: port 3(vlan2) entered disabled state 05:04:02 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x4) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x3, 0x574, 0x1, 0x1, 0x7, 0x7f}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x65c801, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 327.412108][ T9256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.430325][ T9256] bridge0: port 3(vlan2) entered blocking state [ 327.436801][ T9256] bridge0: port 3(vlan2) entered disabled state 05:04:02 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x4) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x3, 0x574, 0x1, 0x1, 0x7, 0x7f}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x65c801, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 05:04:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r4 = gettid() rt_sigqueueinfo(r4, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r5 = gettid() rt_sigqueueinfo(r5, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r6, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r7, 0x0) bind$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) clone3(&(0x7f0000000380)={0x200000000, &(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180), {0x40}, &(0x7f00000001c0)=""/172, 0xac, &(0x7f0000000440)=""/177, &(0x7f0000000340)=[0x0, 0x0, 0x0, r4, 0x0, r5], 0x6, {r7}}, 0x58) prlimit64(r8, 0x5, 0x0, &(0x7f0000000400)) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') 05:04:03 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) sendmmsg$inet(r1, &(0x7f0000000540)=[{{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="7edb64e590311a5f204865b77d88cce6565cef51d26cf189a5d5d98dff6c688a8b2e5f6d71b91318380ceb4e3b43c7ea33c74649a91a2f00e2d85356fe9508054747157f661a83bde8c386e0173c83da35a81dfce2036ea78c336bdfdeac3a", 0x5f}, {&(0x7f0000000100)="cf75fc60b5dbd61bea67839853276bc22f22e880ac905311f6d1ecab8732b5391265d8676fc8bacb7d6e79aa6ed763bf8cf207d4bccf15481d8b054206683805d19dc72a0f8c36c2cc679082b5e003095d001540d855efe6083f855a5b377efffca15705df1a3c7c309a072596852ae29f7b76417ffe759db647544c50f57aaab388b8aa6485797928c712dd824eaaf1be775c0fbfbcb7da1ec182fb8fc03b4f91add2ec53d4c4ad3aa5680fe53d969ac750d9242ff3f43c75adb54a852c52b10ba74d09402199b80025e9f713763ec8651336b36550038a192eec2d916476c5c72671688d6eb5e3491850d283e81fb0", 0xf0}, {&(0x7f0000000200)="72945da9cbd0f4a64f2b15d42aae568c817cf1038bfe969c32a0521031081274240a50fc3abe", 0x26}, {&(0x7f0000000240)="bb31553b909721d6765f540f1328fe505e5c4953599f40c7e542fc2056c2397f28740351dbc58f31a2f0d6da1985fef94287a461584b0aec328d68eb2a4d797e1d634b1368a0a1261ee5efcc7a989389f5c2cbaf16da85804c14e4f1eebd09c7e1a8f46190b49723761b411156845ff3736b64d88e63804eb5e4ae97a960b4aef90352f12b5b4ebe1b74378901607680ad4bfeac385faa6042ab34d2254ac1e41aa1d6d2e7d2e18e7b0e88b13aab00372bb3def970165bc921b5d51a4180e822afc4192c9fb4cda77cd7e5907ee5d762a6e937d86a8ca77a6468e6ebc1176a47", 0xe0}], 0x4, &(0x7f00000004c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xfd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}}}}], 0x38}}], 0x1, 0x4000) 05:04:03 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0xc00, 0x2c8, 0x3b8, 0x0, 0x3b8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x11, 0x0, 0x0, 0x42}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x93) [ 328.305092][ T9296] xt_TPROXY: Can be used only with -p tcp or -p udp [ 328.337637][ T9299] xt_TPROXY: Can be used only with -p tcp or -p udp 05:04:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x50, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20ac01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x3c8) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x5000, &(0x7f0000000100), 0x4, 0xffffffffffffffff, 0x1}) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) r6 = gettid() r7 = creat(&(0x7f0000000200)='./file0\x00', 0x43) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f00000000c0)={0x9e0000, 0xff, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9d0903, 0x1, [], @value=0x9da}}) tkill(r6, 0x3c) 05:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='$\x00\x00\x00B'], &(0x7f0000000240)=0x9) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 328.638631][ T9306] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:04:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x1, 0x6, 0x0, 0x4000}) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f00000002c0)="01f29d178ff1fa5032580de0a49d51f06134eb77f1a815ae99bad12662b9530c3e131f6d9fe536acd8a4f189285037198667596594d8b4a48edfea03b3eeb23cc95a8dec1c1a3ef0b872a0acdc37a7172abecbefe2d771f42185151251bee6416ea49b28c159ce30cac7a6234dea6d6509ff2d23d24537535b5ffb3e9df113e00694840ad582cd1439eb69e18bf8a49e792e4debe2b44b95165478f0129ebd058e", 0xa1) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 05:04:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$search(0xa, r3, &(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, r4) keyctl$update(0x2, r1, &(0x7f0000000000)="c7b1ad9577bcf5ae97dd01a53b188d5bf65600534baf0961e3b65c54c51716706b2f771f26703b5ffae484d17702f15aee2886e7a6384333e36d4f1f57", 0x3d) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MTU={0x8, 0x4, 0x8b25}]}, 0x3c}}, 0x0) 05:04:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8001, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000240)) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000045000030000000000004907800000000e0000001140d90780000004ae27db8f900450000000000000000000000ffffffff00000000"], 0x3a) 05:04:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6c591c29}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x2a, 0x80004, 0x4, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$AUDIT_USER(r8, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x3ed, 0x300, 0x70bd2c, 0x25dfdbfe, "5c3ba15f8c0979e7d4c7ba4593b010c1bd205f", ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20) write$tun(r0, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x1289) 05:04:05 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/sg#\x00') r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4d) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x3, &(0x7f0000000180)={@remote, @dev={0xac, 0x14, 0x14, 0x36}, @remote}, 0xc) r3 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x131) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'bridge_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="2367a690a46327390368ae44f983c9c658bcf5d55fc133339c83bf9629c3d895c50e66bd2f001847e80d88dd56a308f27aa5d5e06fca5db4565061c9c92892ec1de36e5af9f9e9caa7d620015688219bdec4cc5df2badeaf7f59c89aafb7357bd20ad5c7af96162bdfa0b6686cf1281f1dc4ff24302d8e53564695c0e33fe06e4cc9652832e4d95682f8eb29143ce268000000000000", @ANYRESOCT=r2, @ANYRES64=r3, @ANYRES64=r1, @ANYRESDEC=r3, @ANYRESDEC]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa04, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x259) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 330.396232][ C1] sd 0:0:1:0: [sg0] tag#734 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 330.406782][ C1] sd 0:0:1:0: [sg0] tag#734 CDB: Verify(10) [ 330.413095][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 330.422866][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.432633][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.442385][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.452163][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.462015][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.471723][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.481600][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.491305][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.501081][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.510828][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.520556][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.530280][ C1] sd 0:0:1:0: [sg0] tag#734 CDB[c0]: 2f 64 65 76 2f 73 67 23 05:04:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x7, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4001}, 0x2400c084) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001c80)="be", 0x1}, {&(0x7f0000000300)="c14d34394156d95e2d8d6eb5328d63db8b19dc37f2e2e3018ebfc4e69dad1f1ab5e85518ca2ae392c5a2c8de0923bbc51bc19c59e33754fcc7955a3761e7cb067ee258debd22674babc636552eb9af1bbfce093877db435c311d295b255d02e85fe0dad7fd213fc67dfd26c9d7aac18ed5fbf84fba20bae40b3ec7bf4e45f341ebea130c7dd749471362cd0675d9ec3914394a69ab1ffa0d577853ef643b3bd3eccf915ea1afec5ec1b3d86f02a5d5aa2f02493018a08efaacb05bbf161a63ff00bb534681fd308d498a811ed6c908369cd6d146bae984", 0xd7}, {&(0x7f0000000300)}], 0x3}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002140)="99", 0x1}], 0x1}}], 0x2, 0x4044141) 05:04:06 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/sg#\x00') r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4d) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x3, &(0x7f0000000180)={@remote, @dev={0xac, 0x14, 0x14, 0x36}, @remote}, 0xc) r3 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x131) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'bridge_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="2367a690a46327390368ae44f983c9c658bcf5d55fc133339c83bf9629c3d895c50e66bd2f001847e80d88dd56a308f27aa5d5e06fca5db4565061c9c92892ec1de36e5af9f9e9caa7d620015688219bdec4cc5df2badeaf7f59c89aafb7357bd20ad5c7af96162bdfa0b6686cf1281f1dc4ff24302d8e53564695c0e33fe06e4cc9652832e4d95682f8eb29143ce268000000000000", @ANYRESOCT=r2, @ANYRES64=r3, @ANYRES64=r1, @ANYRESDEC=r3, @ANYRESDEC]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa04, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff68500000020000000000000d423ffff633b27e59aa146285dd106736d173f0fc7ec6e26566c00000049d23822c013287344c03979fb7ce197788a412fad5b92998748c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ae4f2a88d2fbea75e1c848bb2a3fb915881f669cb6e90fac6af8ffffffffba484ba333cd901bb2a203c870ffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe06206080000020000000000000000000082070000c6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e98000ff000000000060437d5fea20c8601de6af6b6d985d7f04bf4268fb5e487adf923a54180d1b13eed0"], 0x259) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 330.977058][ C0] sd 0:0:1:0: [sg0] tag#735 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 330.987606][ C0] sd 0:0:1:0: [sg0] tag#735 CDB: Verify(10) [ 330.993671][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 331.003429][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.013179][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.022894][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.032575][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.042293][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.052024][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.061851][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.071561][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.081323][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.091057][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.100770][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.110483][ C0] sd 0:0:1:0: [sg0] tag#735 CDB[c0]: 2f 64 65 76 2f 73 67 23 05:04:06 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f00001ee000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xff, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0xcc272, 0xffffffffffffffff, 0x484ea000) [ 331.373500][ T9379] mmap: syz-executor.1 (9379) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:04:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r6, 0x8, 0x7c2}, 0xc) 05:04:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x48400, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000080)=0x3, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xad, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/173}, &(0x7f0000000240)=0x78) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1c8, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x5}}, {0x8, 0xb, 0x9f1a}, {0x6, 0x16, 0x3b}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x3ff}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x3f}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x40}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x1}, {0x5}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000580)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x4, 0xfff, 0x6}}}, 0x9) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000600)={0xe6f1, 0x701f3ded}) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000640)) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x4b2000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000700)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000740)=0x10) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000780)={0x8, 0x9, 0x4, 0x2, 0x4, {0x0, 0x2710}, {0x0, 0x1, 0x1, 0x3e, 0x6, 0x0, "60feceb9"}, 0x0, 0x1, @offset=0x4, 0x100, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000800)) r5 = openat2(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x90400, 0x98, 0x1}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000001880)={0x0, 0x1, 0x10000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000018c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000001940)={{0x5, 0x2, 0x800, 0x3, 'syz1\x00', 0x1}, 0x5, 0x1, 0x7, r6, 0x4, 0x6, 'syz1\x00', &(0x7f0000001900)=['\n\x00', '\x01\x00', ',#\x00', '/dev/qat_adf_ctl\x00'], 0x18, [], [0xf15c, 0x1, 0x1, 0x7]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000001a80)=@nl, 0x80, &(0x7f0000002100)=[{&(0x7f0000001b00)=""/85, 0x55}, {&(0x7f0000001b80)=""/153, 0x99}, {&(0x7f0000001c40)=""/41, 0x29}, {&(0x7f0000001c80)=""/227, 0xe3}, {&(0x7f0000001d80)=""/182, 0xb6}, {&(0x7f0000001e40)=""/209, 0xd1}, {&(0x7f0000001f40)=""/82, 0x52}, {&(0x7f0000001fc0)=""/59, 0x3b}, {&(0x7f0000002000)=""/248, 0xf8}], 0x9, &(0x7f00000021c0)=""/92, 0x5c}, 0x2}, {{&(0x7f0000002240)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003800)=[{&(0x7f00000022c0)=""/47, 0x2f}, {&(0x7f0000002300)=""/179, 0xb3}, {&(0x7f00000023c0)=""/166, 0xa6}, {&(0x7f0000002480)=""/100, 0x64}, {&(0x7f0000002500)}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/216, 0xd8}, {&(0x7f0000003640)=""/134, 0x86}, {&(0x7f0000003700)=""/249, 0xf9}], 0x9, &(0x7f00000038c0)=""/18, 0x12}, 0x9}, {{&(0x7f0000003900)=@x25={0x9, @remote}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003980)=""/165, 0xa5}, {&(0x7f0000003a40)=""/59, 0x3b}], 0x2, &(0x7f0000003ac0)=""/176, 0xb0}, 0x7}], 0x3, 0x2040, &(0x7f0000003c40)) [ 331.556531][ T9383] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:04:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000000)={0x0, 0x5, 0x1}) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@dev}, {@in6=@local, 0x0, 0x6c}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 05:04:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r6, 0x8, 0x7c2}, 0xc) [ 332.442040][ T9393] IPVS: ftp: loaded support on port[0] = 21 [ 333.002481][ T9393] chnl_net:caif_netlink_parms(): no params data found 05:04:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x4, 0x5, 0x55a) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffff0000000000008100000086dd600000000028000000000000000000000000000000000000ff020000000000000000090000000001688c"], 0x66) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) r8 = epoll_create1(0x0) r9 = fcntl$dupfd(r8, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r9, 0x0) bind$vsock_stream(r9, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_CROPCAP(r9, 0xc02c563a, &(0x7f00000000c0)={0x8, {0x1, 0x40, 0x2, 0x3}, {0x0, 0x67, 0x3, 0xfa8}, {0x3, 0x4}}) 05:04:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) [ 333.382068][ T9393] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.389602][ T9393] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.398582][ T9393] device bridge_slave_0 entered promiscuous mode [ 333.432394][ T9393] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.440644][ T9393] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.449815][ T9393] device bridge_slave_1 entered promiscuous mode [ 333.649448][ T9393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.675375][ T9393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.836549][ T9393] team0: Port device team_slave_0 added [ 333.902314][ T9393] team0: Port device team_slave_1 added [ 334.075499][ T9393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.082808][ T9393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.109296][ T9393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.469788][ T9393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.477113][ T9393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.503318][ T9393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:04:09 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x80000000, 0x0, 0x1], [0x7]], [], [{}, {0x3}]}) 05:04:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) [ 334.802929][ T9393] device hsr_slave_0 entered promiscuous mode [ 334.849097][ T9393] device hsr_slave_1 entered promiscuous mode [ 334.908023][ T9393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.915785][ T9393] Cannot create hsr debugfs directory 05:04:10 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) epoll_create1(0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001980)=ANY=[@ANYRES32=r5, @ANYBLOB="2600001a3762f6fd5e8f4700632fb6422484880e7da8310600000000000000f821f69ccd148dc3c17d90e7a67bbc000000002a7a877108eeecebdef5bc0745054d1e8624a87f891e3409e38ecfb2f5402fbe06cc5d326537006d229fe450482be15b4dbce3090ddb46911afb05a7540516801a92677cce67542de44bfd1965fe111f21fddd3f5c37c1de969beb1a7ffb907b85ea408463b14b37237e471e8d1c41c6bbd6157b1041f6326982b41691c7ad5d762dc1f1fe6f2f0b707114f04ce6d07f3435cac3bc5caf0097bea69b204056"], &(0x7f0000000700)=0x2e) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={r6, 0x6}, 0x8) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r7, &(0x7f0000000040)={&(0x7f0000000100)=@qipcrtr, 0x80, &(0x7f0000000500)=[{&(0x7f0000001880)=""/222, 0xde}, {&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000400)=""/249, 0xf9}], 0x5, &(0x7f0000000640)=""/172, 0xac}, 0x40000000) 05:04:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x18}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:04:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/523], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000300)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fdfc862042297ccc273b2ab572c389712a580df520f8480046017197eb9d50", 0xaf}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f0000000f80)="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", 0x1c0}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="3445319f0490b0d198342afe460449f3348eea99ddfd98b82c88626de85d7d39a299b3b79ef378d5466fb5b9ae3874f416ead9604d4b76e080443ca8995afb8bf57ac87f4e4dd2ddcc7e61cf545d520a4686025d32ed0e69ddfd7b61da340966843021b594c4c66382285d278b96ae470f30ec96b6d8aa4a9735f1b4166706569730c0b97dd7d30982588dc241", @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4001}], 0x2, 0x20000804) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(r1, r2, 0x0, 0x800000080004105) r5 = socket$inet_tcp(0x2, 0x1, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x1e0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r6, r8) [ 335.606846][ T9393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 335.671201][ T9393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 335.727475][ T9393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 335.735626][ C1] sd 0:0:1:0: [sg0] tag#736 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 335.746278][ C1] sd 0:0:1:0: [sg0] tag#736 CDB: Test Unit Ready [ 335.752806][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.762645][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.772450][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.782258][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.792017][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.801767][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.811521][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.821279][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.831038][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.840840][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.850689][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.860454][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.870193][ C1] sd 0:0:1:0: [sg0] tag#736 CDB[c0]: 00 00 00 00 00 00 00 00 [ 335.913337][ T9393] netdevsim netdevsim2 netdevsim3: renamed from eth3 05:04:11 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) epoll_create1(0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001980)=ANY=[@ANYRES32=r5, @ANYBLOB="2600001a3762f6fd5e8f4700632fb6422484880e7da8310600000000000000f821f69ccd148dc3c17d90e7a67bbc000000002a7a877108eeecebdef5bc0745054d1e8624a87f891e3409e38ecfb2f5402fbe06cc5d326537006d229fe450482be15b4dbce3090ddb46911afb05a7540516801a92677cce67542de44bfd1965fe111f21fddd3f5c37c1de969beb1a7ffb907b85ea408463b14b37237e471e8d1c41c6bbd6157b1041f6326982b41691c7ad5d762dc1f1fe6f2f0b707114f04ce6d07f3435cac3bc5caf0097bea69b204056"], &(0x7f0000000700)=0x2e) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={r6, 0x6}, 0x8) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r7, &(0x7f0000000040)={&(0x7f0000000100)=@qipcrtr, 0x80, &(0x7f0000000500)=[{&(0x7f0000001880)=""/222, 0xde}, {&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000400)=""/249, 0xf9}], 0x5, &(0x7f0000000640)=""/172, 0xac}, 0x40000000) 05:04:11 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) epoll_create1(0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000001980)=ANY=[@ANYRES32=r5, @ANYBLOB="2600001a3762f6fd5e8f4700632fb6422484880e7da8310600000000000000f821f69ccd148dc3c17d90e7a67bbc000000002a7a877108eeecebdef5bc0745054d1e8624a87f891e3409e38ecfb2f5402fbe06cc5d326537006d229fe450482be15b4dbce3090ddb46911afb05a7540516801a92677cce67542de44bfd1965fe111f21fddd3f5c37c1de969beb1a7ffb907b85ea408463b14b37237e471e8d1c41c6bbd6157b1041f6326982b41691c7ad5d762dc1f1fe6f2f0b707114f04ce6d07f3435cac3bc5caf0097bea69b204056"], &(0x7f0000000700)=0x2e) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={r6, 0x6}, 0x8) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) pipe(&(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r7, &(0x7f0000000040)={&(0x7f0000000100)=@qipcrtr, 0x80, &(0x7f0000000500)=[{&(0x7f0000001880)=""/222, 0xde}, {&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000400)=""/249, 0xf9}], 0x5, &(0x7f0000000640)=""/172, 0xac}, 0x40000000) [ 336.387601][ T9393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.448247][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.457332][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.483686][ T9393] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.505483][ C1] sd 0:0:1:0: [sg0] tag#737 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 336.516002][ C1] sd 0:0:1:0: [sg0] tag#737 CDB: Test Unit Ready [ 336.522650][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.528884][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.532446][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.541659][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.550189][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.559400][ T8943] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.567840][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.574934][ T8943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.584515][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.593076][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.601282][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.610473][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.618930][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.627728][ T8943] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.636534][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.643636][ T8943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.653190][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.670078][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.679826][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.689594][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.699332][ C1] sd 0:0:1:0: [sg0] tag#737 CDB[c0]: 00 00 00 00 00 00 00 00 [ 336.785352][ T9393] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.785394][ T9393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.918921][ T9393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.153116][ T9393] device veth0_vlan entered promiscuous mode [ 337.206757][ T9393] device veth1_vlan entered promiscuous mode [ 337.284437][ T9393] device veth0_macvtap entered promiscuous mode [ 337.295710][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.304836][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.315332][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.326367][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.336442][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.346497][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.356574][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.366587][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.376051][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.386069][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.395414][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.404647][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.412344][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.419952][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.429590][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.439311][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.448477][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.458468][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.467446][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.476453][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.485850][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.519177][ T9393] device veth1_macvtap entered promiscuous mode [ 337.591528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.601847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.610557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.619278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.627952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.648067][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.658967][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.669120][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.680137][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.693179][ T9393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.701201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.711850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.788641][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.799457][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.809464][ T9393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.820105][ T9393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.833434][ T9393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.841816][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.852218][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.211230][ T9662] QAT: Invalid ioctl 05:04:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001100)=@assoc_value, &(0x7f0000000040)=0x8) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4a23, @multicast2}, 0x25) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000400)=[{0x4, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) unshare(0x42020000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x181000, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047454, &(0x7f0000000000)) unlink(&(0x7f00000002c0)='./file0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) 05:04:13 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x5aa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20240, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x6a0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000000)) 05:04:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000000)=r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 338.491697][ T9672] IPVS: ftp: loaded support on port[0] = 21 05:04:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x8}}, 0x18) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r5, &(0x7f0000000180), 0x60) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 338.842884][ T9677] IPVS: ftp: loaded support on port[0] = 21 [ 338.933172][ T768] tipc: TX() has been purged, node left! 05:04:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x101280) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000000)=r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:04:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback, 0x81}, 0x0, [0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x8040, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:04:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x101280) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000000)=r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:04:15 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000026c0)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)=""/146, 0x92}, {&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000680)=""/94, 0x5e}, {&(0x7f0000000700)=""/203, 0xcb}, {&(0x7f0000000800)=""/114, 0x72}, {&(0x7f0000000880)=""/229, 0xe5}], 0x6, &(0x7f0000000a00)=""/252, 0xfc}, 0x1}, {{&(0x7f0000000b00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b80)=""/86, 0x56}, {&(0x7f0000000200)=""/50, 0x32}, {&(0x7f0000000c00)=""/221, 0xdd}, {&(0x7f0000000d00)=""/179, 0xb3}, {&(0x7f0000000280)=""/20, 0x14}], 0x5, &(0x7f0000000300)=""/27, 0x1b}, 0x1de}, {{&(0x7f0000000e40)=@ipx, 0x80, &(0x7f0000002240)=[{&(0x7f0000000500)=""/55, 0x37}, {&(0x7f0000000ec0)=""/116, 0x74}, {&(0x7f0000000f40)=""/252, 0xfc}, {&(0x7f0000001040)=""/6, 0x6}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/201, 0xc9}, {&(0x7f0000002180)=""/185, 0xb9}], 0x7, &(0x7f00000022c0)=""/252, 0xfc}, 0x9}, {{&(0x7f00000023c0)=@isdn, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/40, 0x28}, {&(0x7f0000002480)=""/239, 0xef}, {&(0x7f0000002580)=""/26, 0x1a}], 0x3, &(0x7f0000002600)=""/161, 0xa1}, 0x8000}], 0x4, 0x23, &(0x7f0000002800)={r4, r5+60000000}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000002840)={0x3f}, 0x1) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r3, r0, r3}, &(0x7f0000000580)=""/249, 0xf9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) r7 = epoll_create1(0x0) r8 = fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r8, 0x0) bind$vsock_stream(r8, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$ASHMEM_GET_PROT_MASK(r8, 0x7706, &(0x7f0000000000)) 05:04:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x101280) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000000)=r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:04:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x101280) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:16 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/23) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r3, &(0x7f0000000000)="b0f084282776c9484686310201701f52a6054849e951018855fd58c1ba8471d69e6d29a0f15533a910b24c54e18be2728e5ff3ae3b2fdfd6e69cccd656b7768547cc73623798272e84ab0cb0bc3fe5cc933aa0f690c3e5cec63f262da2a53635acbb262c050b0d013d5f7d2ea60ede1780b4e60d0f13bb6c6f77d21483376d1ae4b7490624582b7d7f43c23412d44a9192e5a7622afe6682d04d12a64ec0e31aadba8724d7e60f03b621de62aba4f5c7e30b3533ca566b20dff3eb424c190d9847d2d5d1ff20b13ff4d5810898827f9f3b5a4c9c5537", 0xd6, 0x44000084, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0xcc272, 0xffffffffffffffff, 0x0) 05:04:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x101280) dup2(r2, r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000000)=r1) 05:04:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x101280) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) 05:04:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="60000000240007377f4da1a10516100000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040cb080009000000000008000b000002000008000a"], 0x60}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006040)={{{@in6=@mcast2, @in=@private}}, {{@in6=@private2}, 0x0, @in6=@remote}}, &(0x7f0000006140)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000006180)={@private2}, &(0x7f00000061c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006c80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000006c40)={&(0x7f00000006c0)={0xa2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r1}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2d}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0xffffffffffffff5d}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x407ff}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r1}, {0x164, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0xfffffefb, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x43f}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1, 0x8, 0x1, 0x8}, {0x0, 0x8b, 0xfe, 0x401}, {0x0, 0x1f, 0x1, 0x9}, {0x5, 0x1f, 0x9, 0x7fff}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @user_linkup_enabled={{{0x0, 0x1, 'user_linkup_enabled\x00'}}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x0, 0x1f, 0x4, 0x8}, {0xb14, 0xfb, 0x2, 0x3}, {0x6, 0x9, 0x3, 0x20}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @enabled={{{0x0, 0x1, 'enabled\x00'}}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xf380}}}]}}, {{0x8, 0x1, r6}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x0, 0x1, 'user_linkup_enabled\x00'}}, {0x0, 0x6, r4}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb8fe}}}]}}]}, 0xa2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004004) [ 341.971818][ T768] tipc: TX() has been purged, node left! 05:04:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) [ 342.140249][ T9797] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:04:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv4_newroute={0x1e0, 0x18, 0x4, 0x70bd2d, 0x25dfdbff, {0x2, 0x20, 0x14, 0x5, 0x0, 0x2, 0xc8, 0x3, 0x1000}, [@RTA_DST={0x8, 0x1, @broadcast}, @RTA_METRICS={0xfe, 0x8, 0x0, 0x1, "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"}, @RTA_PRIORITY={0x8, 0x6, 0x3ff}, @RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_PREFSRC={0x8, 0x7, @rand_addr=0x64010101}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_OIF={0x8, 0x4, r4}, @RTA_METRICS={0x21, 0x8, 0x0, 0x1, "baa1683ca5c6963f48d74b3c9cf65a583f4b59e50ffa962cee048b72c3"}, @RTA_PRIORITY={0x8, 0x6, 0xbb}, @RTA_ENCAP_TYPE={0x6}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_METRICS={0x3d, 0x8, 0x0, 0x1, "0d149c5129efafdb6c2e55c8b2ac49f10cc15ef16cfce7ff515ae98c47c904a0f6444818e6ab6af3ff0d880c7b9827cb0dd74199d4e5c199e4"}, @RTA_DST={0x8, 0x1, @multicast1}, @RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x1e0}}, 0x0) 05:04:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:17 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x24, 0x14, 0x1, 0x0, [{@empty}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40500, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000500), &(0x7f0000000540)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0xf4, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@llc_tr={0x11, {@snap={0x0, 0x1, "b468", "5e1c15", 0x88b5, "7536b9a1fa4ed1326040351649e779ba31ccdea159c562b090912aec175ee64a22e7b681a3b4ac4bca67b28a3c78c2365bab56cd8f9dadf4a9bfe31972c0c13dee8686a78486efdc03c1eea3e36ba896008a5830b3cb82bd27f912c7a375a515f267906f62bea8d691e21c9d3a5c7f09726d3000e4b0176cebe6ed2f1e7a5d28e3a09e52d485e45a8338369646a36d2345e167fd127c1f22011ceb742c204df1bc3e1212d0ff2191b82b39ecf6cd4a4d408bd78b48606b85055928f320c2716cfe9eed119a056e0540075536693e66f8dd204f0763f6a314696146e1c6"}}}}}, &(0x7f00000004c0)={0x1, 0x4, [0xe25, 0x9, 0x411, 0x214]}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000340)=0x9, 0x4) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129734b07cc6294a17900000008000100636900110037d81d316eba076012b1020030302e300000abc9"], 0x38}, 0x1, 0x0, 0x0, 0x24000805}, 0x300000d4) 05:04:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) r2 = epoll_create1(0x0) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) 05:04:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) epoll_create1(0x0) 05:04:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec6}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x140, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4841}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = epoll_create1(0x0) fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) write$binfmt_aout(r7, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r8 = dup3(r0, r7, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_getmulticast={0x14, 0x3a, 0x10, 0x70bd2a, 0x25dfdbf7, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:04:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 05:04:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$binfmt_aout(r1, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='batadv_slave_0\x00', 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) sendmsg(r3, &(0x7f0000000480)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x1a5669570aadbb9b, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)="5d6258103accd53a56d189c65e61c5d1de880e141f2755523a520ae15d4e0f8ce3ea79f2e16f8da57ee8b6db62e5a025a060843af49d8bde10ee096cdac144077225dfaa4060cc1bf553844f7459d91018bd4988709bd7400e8412e69507cd059b8dbd2fe1af69142ec9ffec60e4be565f813ee39be9af2edbf8cb75919b1839b2629135544d788fefbf49d8e737d0229eaf7198227bd062187ac545b8383b65cb18624d92722e0855013e7fb9351c8e235a07a1c4", 0xb5}, {&(0x7f0000000100)="541db2207341fa1f7752210d891f5fc2b2f93eb7d464dc1d29c03454d4a4b09e7f601fb6cbcd3cb275da", 0x2a}, {&(0x7f0000000240)="96cb75197a152196440b6b13c6a30ce63c69dd1193b5f0e7550ca4e7764a424b48bdc6e79641715ca79adb82b1487556f40997e389f6cd49452673ecb6be31533cada1d8b85ec720f128e46ebcc189d94c2e5cb7f2142fae5685f0d43eee3ee81e2e083068", 0x65}, {&(0x7f0000000340)="266848de0da26a24fb0cbfdc63c4ff1a94c7aa1f12fd7ae8a366677c6c1c74c8e28f642bce2bd60702adb4a3934f71e921014a61ed2994ac2c86e85c51673996f2242645355db2d99ec0335b4d98fe30931bde30fc4e790e661595a0040e4209194b74d90b404b15d2f7fbab195bf93289dd2ba0689aae9e15f708d27d6a6f1ac8d74b83201f583094b5e0db31581b0aaae2fb55772b5f1e0ed2aadc375ee6dd295f5ff10e54e106da0b35ba8794816af2280aec0724f964f91ae31de8a32e46675d8995399e7f951047148907cee02997bfa5a49d9346a3523faa61e2e47e44997a7c43a44c50267ac486e7", 0xec}], 0x4, &(0x7f0000000540)=[{0x58, 0x1, 0x80, "cf6b71c7bee85e265f2c9f437aab2a856cfa74d9ebabdbc5aa361ddd36fa366290662a2261df65a5332e271da23ef5a1ba864e7ac3d76f734ea5c10c4594a72b9c"}, {0x38, 0x0, 0x7, "1d32370b97d766bd42fbdbfa964b25e09d12a6bab687e09c0c570aa4349b7a84bf14e6a72419b3ea"}, {0xf8, 0x10a, 0x6, "26c4ab05bbddf0e03dacde4c36984e44d3019ef2fb0a32028aad145674a5a923a4a025094052dbcc81abc7104ddbef70ea24a27d171f188e2a78535be75334e26036f8064eb686814c64f3a8e8d209246e01cf0816704086d4dbb646279ef5d3fa0ec8bea24406b5e866d9f268ea53f1bf0b8098af4c804bf0568ee2b1e6f1efdd01fc94e52d5d329d5e299acb003eba3ad5845b581cca8d469caa6fea8b3871111bad6cd18185875e76f2ab74d13f9119ec863373678752515cf25f7a594fdfcd59184e6f6cecbbdd2f102e9a5974f15f1eb1881c08dc7a1bdf9923113b61403b0011dcaa68"}, {0x78, 0x6, 0x6, "961a4bdfb7a01eb4c44698f46d627b4d23903628b286d93b4ab52d6d4224a8338ab9141cefdddf3b422bd573f8621f36a02569d789ed2e5947bf0ac7301266dd7ff1382339d36ebafd7dfa411eb4f08411ef33e587316a8c6735b99f71b94b308d7991f139"}, {0xe0, 0x112, 0x2, "12f7ec6b3f23df478b0af5fa0f77bc54d5ae2b67e3c94d27010a5f91381176bdfdcef76a6775d9abe03cfeab6fe88cf126a964967efed756671ea58223ffc51a21d82378b3a1c07a53227f3b2904fbd34cfb19e98d9568402b2bfb0a384ec611e9f2fbd104770ce10496f5a84286f41dd6c740a702a036f683416c14d4027881b6c0ca8f7847056702d9477fdd9ebc66e6ac3674ebc7554428cd0fc1ccc6ffcf81f5fc446e409606c4e8f26db597ab581d07aadfb0eb8af54d8aef763ab3d7ccd3d0e328c673792480"}, {0xc0, 0x88, 0xffff, "d364e8c5a46da0a8d9d6cc1c655f8e457b4377a2557702b956045b149ec5d9d72f5e50518efe70db9af0a072f5387f4dcf2ab8d15e0001353b96429c1395de674955e1d2391f4b6eb521e0f875d334a736a51aa8add170df1300e7a822717481868e67d558905a92c31d6e515ca26be5348459a2cb124e6af509ea8922a82b8f23e2474f2fd9c662c8facecd5bc3d88cd29c1d299105ee7223a1b8d0f573948151f858d25a24d75a2877e3"}, {0xf0, 0x10e, 0x591, "d44033bc8b4525e8951193ad9f84b76a69d62d77025aa2456c4ddda29fc0bb369d0590e96d7b2fb7d5c8e95821da52e70ee68b257620f84e1cd845d37c9a1e109327c92bf1826c45cf4ff33f60804b642e076fa9b61fe38d143687c16993fca541f73b6336b03f45e699f83ce9ee6c6f1cd1527fa5d4ed8c5e09999a07bc6bb30042232a2c09556e2aae66fafc3474f9985bcce3c17d6d685578af299143e67b811bfe5feaaef76e7aa45f1726a7128f930484f9975556fcb3f11bcf0b122fcb4b0f4dfccaee93a5bdc9367b57cab59568be1be1758ee74e6f6b6e51452ae93d"}, {0x110, 0x116, 0x1, "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"}, {0xa0, 0x115, 0x5, "999e5eff1545502d69de46f3a34bf9f9025100d189c2f73ce16198c1d231252b9757dd546cfb2fcb537658be29319b87ce830f907784b40b941caaef60948ff23d76b6330a7eec6979bad4cbd6090e8d1c1dabb480e4f679c0d2a01c8a27a526234650bf2794163aab5397eea73df246714262bcd269cf1c6990c5dde4f1523e49c7c04e0cf176837077f8c0fbfe158b"}, {0x108, 0x113, 0x7, "48c6457fbb803eb2eaa699657a22d3a1b15b27d3bea98e8a4654f907767b99a017dc8e8ecc6eb5562298b0c8f9ce313d7655fea8e693d72db78db26f14febeda0caa2e30a2fc987d3ae66ebdf7acfd8b8ef49e4a673a2fee0bdf16ae4c8ab86612367097c9f051974cf88f1dace4bc4aaa547acfeb570c1bba5d5ffff3479be482a60bc9f30c88955685cb20184e389452b491dd4354f6e3662b5137e9c37010408e3980fb501d37422b71ed129b5a03881941a5be79305c9386b00341940b52b472f35f2c4c8d06fe4b3b4744d0831ace78b15b2c39e70960ef4d8602580d0fd9fd77e0a1804c1731c4c8b16ec8e311a12a9310"}], 0x748}, 0x24000) sendto$unix(r1, 0x0, 0xfffffffffffffdca, 0x20008000, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x5e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x42001, 0x0) 05:04:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) socket$inet6(0xa, 0x2, 0x0) 05:04:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = dup(r2) read$FUSE(r3, &(0x7f0000003140), 0x5e3) 05:04:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = dup(r2) read$FUSE(r3, &(0x7f0000003140), 0x5e3) 05:04:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = dup(r2) read$FUSE(r3, &(0x7f0000003140), 0x5e3) 05:04:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:20 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110000000000000000000204000008000300", @ANYRES32=r5, @ANYBLOB="04002580140002"], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r3, 0x100, 0x70bd2b, 0x25dfdbfd}, 0x14}}, 0x800) clone(0x200000000204ab80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x80, 0x7, 0xffff, 0x0, {{0x10, 0x4, 0x3, 0x20, 0x40, 0x65, 0x0, 0x3, 0x29, 0x0, @broadcast, @empty, {[@end, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x24, 0x36, 0x0, 0x3, [0xffff1dc5, 0x8, 0x31, 0x4, 0x3, 0x2, 0x5, 0x4]}]}}}}}) r8 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000004300)={0x0, 0x0}, &(0x7f0000004340)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r9}}}], 0x20}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in6=@local, 0x4e22, 0xac4, 0x4e20, 0x0, 0xa, 0x0, 0x80, 0x32, r7, r9}, {0x7, 0x7fff, 0x6, 0x1, 0x3, 0x8, 0x3ff, 0xcd80}, {0x6, 0x81, 0x7173, 0xb9b3}, 0x64, 0x6e6bb0, 0x0, 0x1, 0x3, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x4d2, 0x32}, 0x2, @in6=@ipv4={[], [], @broadcast}, 0x3504, 0x3, 0x2, 0x4, 0x20, 0x1, 0x9}}, 0xe8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2c0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x228, 0x1e8, 0x1e8, 0x228, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x8000000}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 05:04:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:04:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:04:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 05:04:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\b\x00'/29, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e0000100002800400120006000e0000000000"], 0x40}}, 0x0) 05:04:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xffff0001, @local, 0xd1e5}, @in6={0xa, 0x4e20, 0x0, @remote, 0x82}, @in6={0xa, 0x4e20, 0x1, @empty, 0x8001}], 0x54) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x6, {0x0, 0x18}}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f00000001c0)={0x1, "01ee465d97ef6380bad2c7dee1472a53eca1f38b6d6053308ce63fee45125e974d0706dabbce2eae4997fdf865222cafea20bc9700c2f1161943c77bf749a579cbf6677143c13ec8f143ba7d49a3b2233922903446f74e48f4a5a0785c38294bc6fe8eaca88454bc29fcf94dacab62096e34fea2158ae5cf060844297553a0aebffd1ca4b5f3568293559ba2b04585c7a89af9bb8c42870e4cc1839e226504c90376868ba5a54bef5099039e90176de959dcddad06bd84327b0238db4943158ae919a4dce5d67bdd24a17c95981c98895dcbdb73eb906be3aac26016d2d03baa06860c01981cdb7c4d3640bef8b515fb10223c2e470ecaa448c32d9a822d8cfea4f4ad6f78f09571322d5588ceec57de52914097a00b00e3b2e553e7c7786b1614e7f0f31f0839e9c3f5b2aab6a2fd1b2f47c95053831337c30a4a6ac4feb5be4d594d4b5b5c41ee9d51b42c6ae290f86017bd4979d643f51e5a5d32b9d3114a0d030e88f76e2c093c3ca7b53a3edbe7a11a6589617f1c0c0e3f3c3f86c7ede69f361b6cf27a88fb5579633cea27874b1d9a1e34ae6585f881e9ebbe9f90ff66891b4cf1d7f0586697e8cca8c57ee99b0af7fad604f0d666729d69d7dfd95b96e762f4491fdeb094b2c4770b7a4164309784dac189bd60a609da3d573b324f2684509c059ed9691620344b500cf1637ba79362e258fb48edd503efb334036137"}) 05:04:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x24, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x8000, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 05:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x78, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3f}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:22 executing program 2: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 347.719649][ T9925] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.776406][ T9925] syz-executor.1 (9925) used greatest stack depth: 3448 bytes left 05:04:23 executing program 1: socketpair$unix(0x1, 0x858d053911f8fda9, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x4, 0x0) sendto$inet6(r4, &(0x7f0000000100)="1ba0001316001d0d89fdc5cbdd045798707bed4dca141ac0b39e18c30f0f8e", 0x1f, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000040)=""/56, 0x38, 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = epoll_create1(0x0) fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x75, 0x400) arch_prctl$ARCH_GET_CPUID(0x1011) splice(r3, 0x0, r6, 0x0, 0x200, 0x2) 05:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xa6f8d}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:23 executing program 2: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:23 executing program 2: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401}, 0x20}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x20}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:24 executing program 1: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x183, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r7 = openat(r6, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x60) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000100)={0x1, 0x0, 0x6}) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000002cc0), 0x1a3, 0x0) 05:04:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5, 0x9, 0x7d}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:24 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='$', 0x1) close(r2) r3 = socket$netlink(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x34, 0x0, 0x0, 0x80}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet_int(r5, 0x0, 0xc, &(0x7f0000000040)=0x5, 0x4) 05:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1e}}, @IFLA_GRE_TOS={0x5}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_TOS={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_TOS={0x5}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TOS={0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x45}, 0x0) 05:04:25 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x100, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@loopback, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in=@broadcast, @in6=@rand_addr=' \x01\x00'}]}]}, 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x188) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:04:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 350.936729][T10014] IPVS: ftp: loaded support on port[0] = 21 05:04:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b8f44c00000f23d00f21f835000000080f23f80f20d835200000000f22d80f224265670fc77200b9fd030000b86910e5c9baffffffff0f300fbd590e3e0f35660fc7318fe97897b90100000066b8df000f00d8", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000001c0)=0x0) sched_setattr(r7, &(0x7f0000000200)={0x38, 0x6, 0x10000024, 0x3, 0x1, 0x7, 0x0, 0x101, 0x8000, 0x8}, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000340)={&(0x7f00000002c0)=[0x7], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x8de3, 0xeeeeeeee}) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f000002d000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3, 0x1c) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f000003b000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.386408][T10034] IPVS: ftp: loaded support on port[0] = 21 05:04:26 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) 05:04:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 351.512795][T10052] FAULT_INJECTION: forcing a failure. [ 351.512795][T10052] name failslab, interval 1, probability 0, space 0, times 1 [ 351.525620][T10052] CPU: 0 PID: 10052 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 351.534327][T10052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.544415][T10052] Call Trace: [ 351.547783][T10052] dump_stack+0x1df/0x240 [ 351.552291][T10052] should_fail+0x8b7/0x9e0 [ 351.556791][T10052] __should_failslab+0x1f6/0x290 [ 351.561779][T10052] should_failslab+0x29/0x70 [ 351.566421][T10052] kmem_cache_alloc_node+0xfd/0xed0 [ 351.571680][T10052] ? __netlink_lookup+0x749/0x810 [ 351.576732][T10052] ? __alloc_skb+0x208/0xac0 [ 351.581365][T10052] __alloc_skb+0x208/0xac0 [ 351.585840][T10052] netlink_sendmsg+0x7d3/0x14d0 [ 351.590751][T10052] ? netlink_getsockopt+0x1440/0x1440 [ 351.596175][T10052] ____sys_sendmsg+0x1370/0x1400 [ 351.601171][T10052] __sys_sendmsg+0x623/0x750 [ 351.605816][T10052] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 351.611922][T10052] ? kmsan_get_metadata+0x11d/0x180 [ 351.617157][T10052] ? kmsan_get_metadata+0x11d/0x180 [ 351.622414][T10052] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 351.628254][T10052] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 351.634448][T10052] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 351.640383][T10052] __se_sys_sendmsg+0x97/0xb0 [ 351.645114][T10052] __x64_sys_sendmsg+0x4a/0x70 [ 351.649928][T10052] do_syscall_64+0xb0/0x150 [ 351.654478][T10052] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.660386][T10052] RIP: 0033:0x45c1d9 [ 351.664286][T10052] Code: Bad RIP value. [ 351.668362][T10052] RSP: 002b:00007f2d49ad1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 351.676900][T10052] RAX: ffffffffffffffda RBX: 000000000002af00 RCX: 000000000045c1d9 [ 351.684888][T10052] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 351.692884][T10052] RBP: 00007f2d49ad1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 351.700878][T10052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 351.708875][T10052] R13: 0000000000c9fb6f R14: 00007f2d49ad29c0 R15: 000000000078bf0c 05:04:27 executing program 3: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x0, 0x230, 0x128, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x7, 0x6], 0x4, 0x25, 0x2}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @loopback, [0xff, 0xffffffff, 0xff000000, 0xff000000], [0xffffff00, 0xff, 0x0, 0xffffffff], 'virt_wifi0\x00', 'bridge_slave_1\x00', {0xff}, {}, 0x32, 0x40, 0x5, 0x29}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x1d, 0xfd, 0x3b, 0xe2, 0xff, 0x2026, 0x2902}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x5, 0x9, 0x3}}}, {{@ipv6={@local, @loopback, [0x0, 0xff000000, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffff00, 0xff], 'virt_wifi0\x00', 'virt_wifi0\x00', {0xff}, {0xff}, 0x2b, 0x2, 0x1, 0x3}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x21, 0x24, 0x9, 0x2, 0x7, 0xa, 0x400}}, @common=@srh={{0x30, 'srh\x00'}, {0x3b, 0x8f, 0x3, 0x4, 0xe2c2, 0x1014, 0x488}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x31081, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000005c0)) sendto$inet(r0, &(0x7f00000015c0)="d2f539dedf881429dc035371a610426b046fe817c7551586d649d60e063b41b1d1f66066ddb48760e2ea2b67d287ecfe0025e288bb3472017d3cbfb9642549bae1d34d1cd50116afe3baef2c222431115bc582e8c7094616a3187dc2340b7b34ab96cb2010b43bc90466846426ddd2499dd887f97dcbef28f862e246de6738c080b53f37724c7b2c56a4e8ae910cf82bdfdf7fa9ad2aeee23181c3", 0x9b, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001680)=@nl, 0x80, &(0x7f00000027c0)=[{&(0x7f0000001700)=""/82, 0x52}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/47, 0x2f}], 0x3, &(0x7f0000002800)=""/21, 0x15}, 0x0) r2 = socket$inet(0x2, 0x5, 0x8) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000002880)={'bond_slave_0\x00', {0x2, 0x4e24, @multicast1}}) waitid(0x2, 0xffffffffffffffff, &(0x7f00000028c0), 0x2, &(0x7f0000002940)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/null\x00', 0x8000, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000002a40)={0xc, @output={0x0, 0x0, {0x470, 0x401}, 0x2, 0x7ff}}) r4 = dup3(r2, r2, 0x80000) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000002b40)={0x0, "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"}) r5 = getpid() ptrace$getsig(0x4202, r5, 0x1000, &(0x7f0000002c80)) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000002d00)=""/247, 0xf7, 0x40000000, &(0x7f0000002e00)={0xa, 0x0, 0x0, @remote}, 0x20) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002e40)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000002e80)=0x4) 05:04:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000010400000000000000000000000003189e5032d8cd3c73fcbc9ccfa3ca608366f5f10601c9f4f29575e5042671fa661997cb55a055818ec4ccc33bc5ea7945963b23be57adfac15137f54cad0276275fba3cd6df42a7a03d7405f2c43779a3e72e332597d46521d51ef582b66547", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800500090000000000"], 0x38}}, 0x0) 05:04:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 352.712476][T10078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.746082][T10079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:04:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 353.348211][T10090] IPVS: ftp: loaded support on port[0] = 21 05:04:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 05:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) socketpair(0x0, 0x800, 0x4, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000240)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="0f02c96abdd6"], 0x8b) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r8 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r8, r7, &(0x7f0000000340)=0x23, 0x4000000000dc) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r9, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a30000000000900010073797a3100000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r9, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x47}, 0x8000) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r9, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x50) 05:04:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) [ 353.981041][T10090] chnl_net:caif_netlink_parms(): no params data found 05:04:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 05:04:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) [ 354.419201][T10090] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.426474][T10090] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.435803][T10090] device bridge_slave_0 entered promiscuous mode [ 354.528588][T10090] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.535961][T10090] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.545365][T10090] device bridge_slave_1 entered promiscuous mode 05:04:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 05:04:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x0, 0x40, 0x2c, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4095, 0xfff}], 0x1, &(0x7f00000000c0)=""/14, 0xe}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x8881) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 354.681810][T10090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.721894][T10090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.922107][T10090] team0: Port device team_slave_0 added [ 354.970187][T10090] team0: Port device team_slave_1 added [ 355.106865][T10090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.114687][T10090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.141182][T10090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.302382][T10090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.309435][T10090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.335669][T10090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.576657][T10090] device hsr_slave_0 entered promiscuous mode [ 355.630824][T10090] device hsr_slave_1 entered promiscuous mode [ 355.691060][T10090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.698748][T10090] Cannot create hsr debugfs directory [ 356.116270][T10090] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 356.178071][T10090] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 356.234640][T10090] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 356.344062][T10090] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 356.604719][T10090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.643024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.652666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.677692][T10090] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.713920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.723702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.733822][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.741111][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.778665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.787601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.797303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.806845][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.814108][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.834259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.845450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.865530][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.875796][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.927706][T10090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.938305][T10090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.955013][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.964962][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.975102][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.985246][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.994760][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.004842][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.014155][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.027403][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.091843][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.099979][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.121322][T10090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.164208][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.174435][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.223661][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.233263][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.251705][T10090] device veth0_vlan entered promiscuous mode [ 357.280200][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.289463][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.301333][T10090] device veth1_vlan entered promiscuous mode [ 357.360705][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.370391][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.379550][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.389207][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.403297][T10090] device veth0_macvtap entered promiscuous mode [ 357.434693][T10090] device veth1_macvtap entered promiscuous mode [ 357.471571][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.482810][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.492791][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.503364][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.513324][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.523887][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.537237][T10090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.545645][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.554941][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.564159][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.573795][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.597192][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.608351][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.618331][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.628860][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.638799][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.649338][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.662618][T10090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.671542][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.681328][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:04:33 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1c2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000001800)="87fbdcb35c0c4773cb9a6e1cb168e6ed2645a2b07f96b90e2d072e3fc785314df1234d37e618b164d12411d2a869ff6f585e9bc1ee94f57d5dd27d8132996315079fafa2e4f23e3b13dd83a4d7b76317a7992e430e3d921310aa47034fdd393ed756b1a34c79b89d637389afe843cf9cd1780805b7f7c4a392a3ae05f2398070c704fd8f7469912300480ac970247b9205a7159d35d42d1ca0a18f8b42e60805afd5ba402f985794191efc3c0a81f1b684ae183cc1df6459a2bdd5ced6c15fb8b2d0c8793b07b4c8aae7276da5345f037fdc67d82a93ab697fdc6468490625164de44c2a8086331aabcf2142cc845ae40a30449782dfaf5fd41ff6d7b8370450986850b3dbe400c030ff5570f35d812789062294da1a9bda8091ae90be733a223ee86088fc33bcff59f234702ce203190067fb3c8608a639d451c84dbe7344c448c937cc228101e73520364c7c88c876788852f32f890bda2c6d28b4cafe6898f1babfbfcbfa9e9927a2afeafebce887ecb931262bd74ea0fd9c961fda7ebe83915f6c992d575a5164beb43a7599d86701010d64fec443a09605b8cc3a0cdb0bcac7a77b77a6c12e41e1cee7284fa7eddb8a0c85cd7e4f7e68caf5eb3d63f59d47843f8eb03d89f9c4f87d8e1b47bfa740d2a27e43256865ce168c73f1fc1904b2ff06541c2398a3522f0355f82df9240c658c653a59ec4f218ed3e5ca58f1afdc85fa56a25fc8ac2f3094c76d18540e4ab6bd2fcf0b47c30c0bf9b6becdbc7d87fd935cb86fef00d1fbd009c52bf4decc882b713a87594c08f31afb9cfb4faa463e24c760e750eb3f46d186501afbc03f251a90db37a92c7ef903ef29f3d34f71543caf0077fcd6759b89d91db0ec8ede936b3e558408cca155e2766f2f09daaa39f0183edc3b1fc40f6e3f89d9ee17e12d215a2e23d4b723e240e6d3d9aee006b1a4f1563cff567e19a98f849e2382a4f90ab6b809b9d1d989e41ec5628d7e448d2d58ff851bb3f1f179dd2e0dffc6154f8af78575e01b9c73fd70c79bb887ac3d6117e7d54868aed9e0fd976d8f1eacc89d3b2949403945e2ba463b0033a9fac6a5bcfe91ee066d1ecbde66bc0f755ef5c1bc3507b86b6a05fe6a88cdd007de1330f83684d4f1aa33789eea1dd03b5aefd6bef063d96edc3563190fea4241c319b3acf86ea1041c2936e680f6df59da8bd5a7a71046240b361d89be556b932890d8f675dcf7da2cd469f64cab1b5d5693e916c99b517d68232b474c57d22a773e1c6771128361bed5c50f5973490942a6767721e4160f708d5c2cb2ce9e36e019fa43dc2f0a0ad85a2fbd6f9b4f266858a5d47a61172cc3a6ce748dec36143d64b9d5b057a3e1748873e3dbaee9793876b3592f4d26184f8811535ced90912682e9b84edfc745da50ad73099f02ba89baa15fdc2a76de6e66a51a0973785ae5534314e2eb78821a14c9e395e3ee0e33064c723a4d1056d1630908415b5957fa9e8372f9bf007d63e89319b2487511d98191731e9eeaa30836a76a9b0422833b6043f2e188062c9edf8b5b47090e4ea64f7eed05e4bdc393ef0f003f71a6bcded5e278066fbc76549ffd8ba11364b549e6bfa801bc9f04e5268b28c40829a35be9f0a186b89b2378382cf07341369fb2a2b057efcb5e8c55d9d1620aa81d9048676ed65e71d056564114ad46ad8ede5bfba9d67b865c8903db4959b142ebc07ba407a54b77388cc74c7fec257a7b15a8a8a30f5ab823443657ffe212e48994b2298ef1366a6dea28bdc89a2d4b0472be47dd18db2297eb271b37814cb880086b2eacf89bdb80f4f818f52ab82df51d53ef09fb1d9bbd510bfe328e452262329b615e4bf8560002484b41381641226fa6849509e8dada9cf161585ab56ad0214f3a9979496607987ce8333ed72a22ce4bd99c6d3c22c14b0e5825c65c7ab208154c0b7d7ef3eb2ae15ece75bc4fe705b19f91177fbfda277b520a8659721a42c879dff52cd6ae4a385ec476469444849231a7e0055f277758db523cdab582f9b8664ea8c591d07bb58cc05158e901f71b1e0e15e6a495db8c74cbd203b141b66e33f11fb27360885d6dd29504cc9f415465bbd0409df4a0aff294cc44f7a4f254c4101521dd1ae21afc6658555ceecb3b28a0b0d64c7add7884ea7b68cc81e58bb98bba48e62c704556d8a61c9cdfe86110022759b308449bc68c8316ee4133810cc5b953c17c31da7ee10d3c2f9c9aa84eba8d991e6f4f8a5a9f9d25a6d249f2903ce3e9af1fb5ed9ed462fab82559dcf09975a4bf4475fe21023db24f8408218eed7e58b4a4db60d83cbaa94a88e60f61bf46cb8e4abc8deb670fd116a6e2a335128bd77f3d3e0f0f6cbdcece83f3c45aedfd941679b680dfc9607a681780e4d62389680b8bc557e3379945e90429493753548d8254636ac48dffc3ffa5e0cdfd961584a31bea7b89ff6ce667678a9c2edcf3db527746aee995969e2e6ffa2b44074189dcc06dd9dce2070d7a975795041bffe0806a70bbeb5e700073ec3732a9fffe21a6a2d11f8c313128f7aadde0358f0640a46f304c8eb089e8085d5a8d69b64d9e913fcf901bb2b1fd9204eadb241c1f727605b389d961f4f2c5c44fc43740f0f80609970d53f5cce92a189190cfa81806819a46d0251f211a7ac0908888e9355125b43c8df44bba6aa76dd8f82b8a0b1a1506afd9926781dd0b7d24476dadb79ccb909308ce237d50f3864d67393ffa65b11c2e9f686922289ef0d22e5dd336639baff59fb41ea08a9d37625981435fab2a579a1e7caa9314f8f2197655b5d24878ad36c1383a4a4fab0457805f1516d45fca973c860f59df00a930047c2408c9899cafa4735fdc2be2b2022bd2250ca0b15319492c18bdbd907350bde4ade090b1fb1ffc7b3db75a026b075541bee6a3b6822f45ea5f34e36aad1911d1544279a02ccd9d1e24b555884ab1c0493af6ea9332efc225e8f6a9a28558aeeb393dfd8d591fb0ef32b650e191ff7864e7163d73e4811bf8ce5e986a0fa44a1b8af0fe33f1df9da8cb3cbdf96322a18aaf42e859694f031a7762a9acdbeee5bde4ddcc9747e12dbba0a3b17aa6267302fb46d60b1b1beea76c4823233c78dea31d29a984660acc74ca64da4df8ccc3c7d378f6a811ad17a2f2d0f00fa558f146009b144f05b7725b3754de9dde017a369b806192353a2128480b60f58da88d92eaec96129ddaa6a944de2762f46e8af279b81f43401d8f6dd3d945436397d84f5c8d172c77aafd80c65ea6c1babd8810383a63e41466e4897b01b700e33804ec56438abfa1fdb84557459b4af44a47edc53094f1e6dbb733b5c2e3c58375f6c78ac4d3aa000bcba52df67141f91a5ccaeb1abe67fd150b0f5f332a3d19c4a8786309bce044030e4d29f7554348efd9da22ca956e633d6d4d32b4441a54f18c57d84ed42829f96bb5cb75f5ad96b61301dd5754d24ad0ba8eaf936975c96a5db3f3f34ddfa2296fe37355723cb4cd4886bc24ab44cb362fec96e5de9bde8055acfd249dabe59fa1635d5d785de89e837b521ab11affdf4ad9dd15605bc1266e28ee384bf2263e0944a699ffe642f4e2cd8d509db2403c4310cb6c7d183523cc5e29dd54ce39dfd2ad0e5e777ca6bc191baf07b76fc69627a714da5698db31123de280b3101ad69f1fd3caacbc57639719022aa25556dd84c89e3646457bf9c66bf68fb931a18b4f160fe1a596c7ae481bd32b7526c34a38e462ea86e591b6fe09ab7bcbb987f99149c6ba3695446e05675e06c03e0f89ee6e820d61035c59c12e1c9c6bc23c015c9203883d8ecc143ac64ec2e20718eb1f53ac74177a0545a24d3fdae4adf2fabfed450074fb7542cf45ca30663161be213d420cc081e0fee9d277ba589c2369dffb2853de42bd800a05efe67e06fbe8b919c60709534ccd5c68591fb1f8fb2c9aea7d8e8f07813529696ec444670e14e5768ccabc3b5f209800f737d404bc0db10d74a5b975e5f8ea9fd61f85657c5181c47dff6e1dd4970319b6c357bd2738f15ffcf27735995667aebd4413e94b3cffe82a34c03a64e5f68206983d3f2ffc87c8a7c6993bb405eb402316d2fa4f30f923f05424082d9ffea4a8eb57ecd1c1cafe4209ac41a21ac737440e60e0206b830c4a7eba19ce495a5caae8c5613cc8ce46b41e58564da347875eb18e529df3341254e64dc004c2dbc48a216de313e3914c491db6109562108d67fd41e2c3fd0a1f20703d8dc01dba324e8610ab35700c4b3497500871bad90b9c0c28bcda91b711af6d6e323349d7e254c40ea700669e848ebbb4a00a5fcf39bfadf1fcc8b6bb4a7de7045971dfe81c5dbca3e6907df859cbff067008a7a75424a27ba03becf947f3524098f53aa5e8c473ca6a041eb5df21f65c57bb5813553467dd569c7112ce745d4d395b087e55e6093639275580a581291b032e47b383d2a34b7d7c720d533424dece5e8063141d78e40cda21de088167d1cbc446bbadac605a1e82f968ded899a28773b557aab8f71f7bb6c08b56d7f73a127d65635d874d3d1c3fc0916d7cfb64d34f140f3d1618e32fddec0944f3fa7c156f4cddaef00048312d4bc8f336d00248c7946cbb0933b7c8dc5446d1d9570582fcc58519390ec5203423de8e58959bac6233e9f5a808cf65bd3723ba99edfb3a466d1026a536cb26931fba4af9a636bae6acac0e13a45be3f788a4014af2e2799b4024b24cc4ed04a5b2ba3a668c81e76ff2791f0f7c3f9e091be7219ad195fe18004095ce437ac653bd377be62b49a92417c06c74e660d983365c8f5d0364cf6e8472ed192b70444e0ccb0d6f3d657a23c747aabba7a8088b2d8081f9ee99c4c749203a34a3de615d5ce55c07f084a563c8607270041d8157745865d050ce3bddda6315eecbe06ab7b5a8b58b97319ff873e869f5c48c6d19c6893833163618d83b553353e8123260d710fa991802aab56df1869947ed1af2f7490afde212a5628ecbb0ca6a13d7345f61914f9470d3cc57213002ff6f02e8036a93acb1ebe950a9bb47a7365a6d58f24978a0e7ad00fc22329b481319de0a246b0368afb6cb1df63a140b54871ee101a8c5718880a297567372395d6f2374b1fdefd2b694f3a248fd162c37381930c12d978e0904c848f0e39459ddeb7a2cf142c6379bcc5309f350801a66e228903f81da76615dd6ae57a0cfa9bd1201c14666970c76ad6e22cb1b6c4c3647e3f4847473d439868ffe6d31e5aeff0ee27f123b0752644740fe761d95d94e5abaf36942ccc21e892a445c304a1f240508c0375b29dfa69a60e6abf7ba0d414109e02619be5c11e595983c5073ab38f5ed533edf92626ae3c7f1701b9de7f46670145bd621a39f6a855aba3883a7e9e5c997bfb6398889a6ed392fb4a97d401baec37970e68e10843bfe5fe6d1608a65385962363d721dfd1c4ddad1229b91444729d218a2d46af77e5f89b14447c21d637328d2821c770b7c681c6fac81ff7da446533f56846d63f6268b3ea51efb9cf551547bc7848a434b36581789ca24037f9ae63b3c6c6d55b200b60264257549dab13441cccc59daf817d20aed9397c1b7b37b80cc238d5e1d609bea2ae88bd551ffdba60f4569389e903f02002828c561a0b78d21329b0d6c58bfe3927b3a28def14ff99fd027edf8aeb6494a75906853158b44cb664421be272e55b261b649cc3661a713acf6d5acdeb976841689995249399ae682e70f468f51e28ba10576bde46dc0a77272db485fbdd0274f88549d7f3f7541d1ba289e6121", &(0x7f0000000440)=""/109, 0x4}, 0x20) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0x688000) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x2, 0x40, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0xc93}, 0xffffffffffffffff, 0x1, r2, 0xb) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x10000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)={0x18, 0x23, 0x829, 0xfffffffe, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x8b}]}, 0x6f}, 0x1, 0x60}, 0x0) 05:04:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000001800128008000100677265000c00028005000900000000002b9df5909442681f60e42b66953e534f4255eab004d58d7aefa33006d19767fe89fa8061e0ebd4765b935e0503088b1deecdff7119ee74b801aa4e597b9b19c04060eb6dd2684e4cec566922494f76ee9cf1b147699e5e239a57226f1309c6109c8afaf0e7731ae5c69aaf682755cecaf3885c4b883926562d30c8ee09cb18c60f4f3813faa4cb1856217b79322037ff426d8b75617ca1048476991cdb150d4d0b43538a551fea520a5f52b78aadb8fd95d73def0bd101df8ef1fe931e16086066b50236"], 0x38}}, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="0f02c96abdd6"], 0x8b) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r6, r5, &(0x7f0000000340)=0x23, 0x4000000000dc) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a30000000000900010073797a3100000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r7, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x47}, 0x8000) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="220126bd7000fddbdf2503000000b9c1d1fbc1e5b7811d1c24540900010073797a320000000044f22e812edbdaac8c659887ad3d"], 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x50) 05:04:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 05:04:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_freezer_state(r1, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000006300)='/dev/vcsa\x00', 0x10000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x16c, 0x3, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'netbios-ns\x00'}}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x20}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}]}, @CTA_LABELS_MASK={0x2c, 0x17, [0x401, 0x7, 0x1ff, 0x5f6d, 0x8, 0x0, 0x7fffffff, 0x4, 0x1, 0x480000]}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x404}, @CTA_NAT_DST={0x6c, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x11}}]}, @CTA_ID={0x8}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20000800}, 0x24008804) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000000308010a0000020000ddffffff00010014000480080001400000000508000240fc0000000000024400000000050003000600000006000240000600000500030021"], 0x7c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) [ 358.162368][T10365] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.233971][T10367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.260659][T10371] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.316869][ C0] sd 0:0:1:0: [sg0] tag#710 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.327444][ C0] sd 0:0:1:0: [sg0] tag#710 CDB: Test Unit Ready [ 358.333954][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.343717][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.353443][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.363159][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.371799][T10367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.372851][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.391840][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.401569][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.411292][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.420966][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.430729][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.440456][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.450170][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.459890][ C0] sd 0:0:1:0: [sg0] tag#710 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}]}, &(0x7f0000000180)=0x10) 05:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) 05:04:34 executing program 1: clone(0x200000000a004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) epoll_create1(0x80000) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16]}, 0x7a) r4 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000200)='net/nf_conntrack_expect\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 05:04:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}]}, &(0x7f0000000180)=0x10) 05:04:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x151800) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000080)={0x1f, 0x1, 0x2, 0x1ddd, 0x5, 0x5, 0xfff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x100, 0x0, 0x1}, 0x20}}, 0x0) [ 359.214265][ C0] sd 0:0:1:0: [sg0] tag#711 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.224758][ C0] sd 0:0:1:0: [sg0] tag#711 CDB: Test Unit Ready [ 359.231397][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.241126][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.250875][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.260613][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.270324][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.280038][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.289766][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.299677][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:04:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}]}, &(0x7f0000000180)=0x10) [ 359.309380][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.319104][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.328829][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.338554][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.348291][ C0] sd 0:0:1:0: [sg0] tag#711 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x23, 0x4, 0x64, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) 05:04:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x401, 0x70bd25, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000040)) 05:04:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:35 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0xfffffffffffffffd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x523000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r1}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/252, 0xfc}], 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/231, 0xe7}], 0x1, 0x0) 05:04:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x0, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24}]}, &(0x7f0000000180)=0x10) 05:04:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000000)=0xfffffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 05:04:35 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0xc4, 0x80, 0x7f, 0xfe, 0x7b, 0x1, 0x1, 0x2, 0x0, 0x0, 0x2, 0x56}, 0xe) write(r0, &(0x7f0000000000)="be9de10c3e950256d3b5212d36551cabcc1bca2ee715fe7f2c6c2abe", 0x1c) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) listen(r0, 0xfffffffffffffffe) accept4(r0, 0x0, 0x0, 0x0) 05:04:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24}]}, &(0x7f0000000180)=0x10) 05:04:35 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'wg0\x00', {0xfff}, 0x5}) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) mknodat(r2, &(0x7f0000000240)='./file0\x00', 0x10, 0xff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000280)={'gretap0\x00', {0x2, 0x4e21, @multicast1}}) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x26}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r7, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000005) [ 360.798073][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:04:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cpuset\x00', 0x40001, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = dup(r3) r5 = openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x63d5}], 0x2, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f00000004c0)={'syzkaller1\x00', {0x7}}) 05:04:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24}]}, &(0x7f0000000180)=0x10) 05:04:36 executing program 1: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60fbed2200443d000000000000000000000000ecffffff00fe8000000000000000000000000000aa"], 0x0) 05:04:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x9, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = accept4$inet(r2, 0x0, &(0x7f0000000000), 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x4000000, @ipv4={[], [], @multicast2}, 0x1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0x4}, @in={0x2, 0x4e20, @empty}], 0x88) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xd3c) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) write$binfmt_aout(r4, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pread64(r0, &(0x7f00000000c0)=""/97, 0x61, 0x0) close(r0) 05:04:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8001, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000000000000000000a20000000000a050100008000000500000000010073797a300000000028000000060a00040000000000000000000000000900010073797a300000000008000220e67900000000000a00"/103], 0x70}}, 0x0) 05:04:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x8, 0x0, 0x4000000, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x8000000) 05:04:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x0, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x480080, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x20, 0x0, 0x8000, 0x101, 0x4, 0xff, 0xe4, 0xffff, r4}, &(0x7f00000000c0)=0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="100000000000000000bab6d20dd44e9e5c9e50f7a59784f35631ee854801e6eee8acb16e66cd08bc14ed0000281235090000000000001075525faa9793de672b6d90a22ecbab9b14026d9e811308db93682e0f3b78370c09cd7a592a3ffb5a27c8730b0f60a0522636002845f13f5b761f6b0200000000000000bd0e7861e78615979dfd000000000000744f5f8a450c789635cc8e1603ae36da893b5b1027c819601515139244bce25b4a9e65ddcd1f39411f058b35e35b2500000000d747adf0bb54faeb7365b7649348b27cdb053bec219b98f200fe7c0dad4e616087d06504d2dbcfb83196ec314000b0ec7a5d192908787df921aff5886981242e79f96231c83b811da5716a7e13af6277bd72a7cc3b4c1b502c2e063798214d9ef58be427fe3947c6964bc790f24b60bfd598d53b75957335cd15361e01f5e890cb0544dc6862ccad869b9b8f89b14c29443cb0a37d000cad7c66562bbb9e686fcb1ef4aebbb4b3cb67cc0bb7d45207b4cc0300000073c0f8fdeec9c1a818ceed1e3f1020aa863c53966b7e0b87d4529c69c22bd39ac5d23e7e29faa3fbae8d1471dbc5b529ea07491446069e92ff38234c6f3c702916598242783a537caa7ee2f4edfa5c42acbfe5eeef7d6beb"], 0x20}}], 0x2, 0x0) 05:04:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x2000, {0x0, 0x0, 0x0, 0x0, 0x480}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x0) 05:04:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = pidfd_getfd(r2, r2, 0x0) poll(&(0x7f0000000000)=[{r4, 0x9047}, {r5}, {r0, 0x492}, {r0, 0x4400}], 0x4, 0x80) getsockopt$inet6_opts(r3, 0x29, 0x1a, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 05:04:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x0, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:38 executing program 1: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000000000000000010000000000000019813ada353c3ee221e6f6604144e384360a0ae51d3802149d3e11858d9e29d1d845ba9a0debf1941a45bec241dacce987a00e534b4b174f2fdc461829896108608d91a5b7a9d78ddcbd242212141a1e7dfe93b8a6cb59f1b1e02e99a8ba5967429cc26e2f0477af5d004ec8b28fae4f1c43d1dbc89f7a6b70b760b9db1a447c3896a065aa97665ffc14abdc17ba181377d2a584129eed2d8bfcd088ccced6ae05"], 0x10}}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000a000100766574680dce034f0f77638f220a844b60cee553c044d288989e04edc4fb02f774ecc796fdb1fa9cac84ba31938b995d8315f2dd24bd9888b6b259ef18cae851e46da6325027afe1c923488cc63dc6f7f451c6a02985d989a2ee1bc01e2eae05ae9ebe291366dfe9c9742ef57cdf68f2181e7fdc0143d989f3adcf71c2a46346b56732b8bd4f3232ae06"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="0000003288ffffff0000000009000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='sit\x00') getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000480)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x88, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4000, 0xc818}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SUPERVISION_ADDR={0xa}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x3}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_VERSION={0x5, 0x6, 0x4}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x6}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @dev={[], 0x1b}}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x88}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 05:04:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128000000100677265000c0002800500090000000000"], 0x38}}, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000180)={0x9f0000, 0xff, 0x7ff, r1, 0x0, &(0x7f0000000040)={0x98090c, 0x10000, [], @ptr=0x3}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r7 = epoll_create1(0x0) r8 = fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r8, 0x0) bind$vsock_stream(r8, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000000c0)={0x6, 0x1, 0x4, 0x4, 0x9, {0x0, 0xea60}, {0x1, 0x1, 0x5, 0x1f, 0x81, 0x2, "7837e931"}, 0x0, 0x4, @planes=&(0x7f0000000000)={0x9fca, 0x2, @fd=r6, 0xff}, 0xffff, 0x0, r8}) 05:04:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x0, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 362.958491][T10508] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:04:38 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x3, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010000100001535a5918003ee779f7a4ce5f96", @ANYRES32=0x0, @ANYBLOB="0000000000000000d800128009000100766c616e00000000c80002800600010000000000700003800c000100ffff0000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000090000000c00010020000000030000000c0001000000000005000000280004800300010001800000050000000c00010004000000090000000c00010007000000090000000c00020011000000000000000600050088a800000600050088a800000600050088a8000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x108}}, 0x0) [ 363.129652][T10517] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfff, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000539f38d370d6630f84b1745996bd27ebb54bcb963ebaaf2bcb6cf0"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_FLOWER_KEY_IPV6_DST_MASK={0x11}]}}]}, 0x5c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:04:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000240)=[@in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x201, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x18041) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/126) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[], 0x14f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) epoll_create1(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000400)="43bb685e28a43593af9a7c6e78116ce58a095f74ac7e68a3f61ddda2521e6d52edd42938c9b4c78f6de0364e9593241b7704ca5e579388f00179f58bbc81aeb01a6bf0462133f6f36e0d94b20a41a116731066b42cd6bb617ef557b92a1cbdb6a6f2da022ba438ae7b10b3ddefb6c18c6151b3fc85dda5b5728acd06ab8978e6e6ffc7aaca95482464afe992308119210d0181000000579564378e5751cf8e20d684ca77acf3a5122571ee92a38200d6e1db6f4acd5fede35d9981b853ee6c4bacddfb53dd744d54a9ffff0000feeff85ddd5a4d03b101fbc6ffff00004c9e712a7ae1", 0xfffffffffffffde4) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2}) move_pages(0x0, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000002c0)=[0x800, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 05:04:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000240)=[@in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, 0x33, 0x119, 0x0, 0x0, {0x21}, [@typed={0xffffffdd}, @nested={0x10, 0x72, 0x0, 0x1, [@typed={0xc, 0x1338, 0x0, 0x0, @u64=0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x5, 0x40, "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", 0x40, 0x1, 0x9, 0x80, 0x8, 0x6, 0x5, 0x1}, r3}}, 0x120) 05:04:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000040)={0x10001, &(0x7f0000000180)=[r4]}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1a0, 0x21, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x17, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c"}]}}}}}, 0x1d2) 05:04:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000240)=[@in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:39 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec8f26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4e2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61005f8535ffae018f11a64ad245b6aa2e851d88fd724c67a1d16bf7677aa4c2e9bc15a49592aa9e2c118566b18d1634de9879007cf5b0f08b2f66301f"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="d7460f8de7a9d500000000a2e928492c6034ddb9a8179e4d6cbf3105d90855ea72ee781ca167d4459cc054edb0363f82ee14565f0ec804eaef0da2fb0aae", @ANYRES16=r5, @ANYBLOB="030700000000000000000100000004000180"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9f49, 0x5, r6}) [ 364.593766][ C0] sd 0:0:1:0: [sg0] tag#712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.604319][ C0] sd 0:0:1:0: [sg0] tag#712 CDB: Test Unit Ready [ 364.611003][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.620748][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.630486][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.640254][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.649893][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.659626][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.669453][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.679170][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.688914][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.698652][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.708335][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.718037][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.727741][ C0] sd 0:0:1:0: [sg0] tag#712 CDB[c0]: 00 00 00 00 00 00 00 00 [ 364.810919][ C1] sd 0:0:1:0: [sg0] tag#713 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.821527][ C1] sd 0:0:1:0: [sg0] tag#713 CDB: Test Unit Ready [ 364.828061][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.837840][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.847647][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.857414][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.867168][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.876922][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.886655][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.896392][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.906148][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.916004][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.925755][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.935538][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.945289][ C1] sd 0:0:1:0: [sg0] tag#713 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000fe000000001800128008000100677265000c0002800500090000000000"], 0x38}}, 0x0) 05:04:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:40 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec8f26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4e2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61005f8535ffae018f11a64ad245b6aa2e851d88fd724c67a1d16bf7677aa4c2e9bc15a49592aa9e2c118566b18d1634de9879007cf5b0f08b2f66301f"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="d7460f8de7a9d500000000a2e928492c6034ddb9a8179e4d6cbf3105d90855ea72ee781ca167d4459cc054edb0363f82ee14565f0ec804eaef0da2fb0aae", @ANYRES16=r5, @ANYBLOB="030700000000000000000100000004000180"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9f49, 0x5, r6}) [ 365.199749][ C1] sd 0:0:1:0: [sg0] tag#714 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.210274][ C1] sd 0:0:1:0: [sg0] tag#714 CDB: Test Unit Ready [ 365.216787][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.226582][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.236448][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.246206][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.255992][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.265746][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.275509][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.285237][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:04:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 365.294955][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.304668][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.314383][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.324136][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.333862][ C1] sd 0:0:1:0: [sg0] tag#714 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="81000000", @ANYRES32=0x0, @ANYBLOB="044800000000000008002e0004000000"], 0x28}}, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000040)) 05:04:41 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec8f26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4e2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61005f8535ffae018f11a64ad245b6aa2e851d88fd724c67a1d16bf7677aa4c2e9bc15a49592aa9e2c118566b18d1634de9879007cf5b0f08b2f66301f"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="d7460f8de7a9d500000000a2e928492c6034ddb9a8179e4d6cbf3105d90855ea72ee781ca167d4459cc054edb0363f82ee14565f0ec804eaef0da2fb0aae", @ANYRES16=r5, @ANYBLOB="030700000000000000000100000004000180"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9f49, 0x5, r6}) 05:04:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, 0x0) 05:04:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) sched_setscheduler(r0, 0x1, &(0x7f0000000000)=0x400) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r7 = epoll_create1(0x0) r8 = fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r8, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x11404, 0xc0b20}, [@IFLA_XDP={0x4c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xb}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r4}, @IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FD={0x8, 0x1, r8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xa}, @IFLA_XDP_EXPECTED_FD={0x8}]}]}, 0x6c}}, 0x0) 05:04:41 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4405}, 0x8044) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x2) lseek(r1, 0x0, 0x4) getdents64(r1, &(0x7f0000000000)=""/58, 0x3a) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) [ 365.993921][ C1] sd 0:0:1:0: [sg0] tag#715 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.004517][ C1] sd 0:0:1:0: [sg0] tag#715 CDB: Test Unit Ready [ 366.011164][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.020883][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.030611][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.040328][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.050028][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.059731][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.069437][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.079146][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.088971][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.098650][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.108268][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.118030][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.127729][ C1] sd 0:0:1:0: [sg0] tag#715 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, 0x0) 05:04:41 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec8f26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4e2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61005f8535ffae018f11a64ad245b6aa2e851d88fd724c67a1d16bf7677aa4c2e9bc15a49592aa9e2c118566b18d1634de9879007cf5b0f08b2f66301f"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="d7460f8de7a9d500000000a2e928492c6034ddb9a8179e4d6cbf3105d90855ea72ee781ca167d4459cc054edb0363f82ee14565f0ec804eaef0da2fb0aae", @ANYRES16=r5, @ANYBLOB="030700000000000000000100000004000180"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9f49, 0x5, r6}) [ 366.537866][ C1] sd 0:0:1:0: [sg0] tag#716 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.548508][ C1] sd 0:0:1:0: [sg0] tag#716 CDB: Test Unit Ready [ 366.555049][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.564863][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.574619][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.584369][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.594102][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.603806][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.613503][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.623245][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:04:41 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4405}, 0x8044) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x2) lseek(r1, 0x0, 0x4) getdents64(r1, &(0x7f0000000000)=""/58, 0x3a) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) [ 366.632973][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.642687][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.652398][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.662138][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.671851][ C1] sd 0:0:1:0: [sg0] tag#716 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, 0x0) 05:04:42 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec8f26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4e2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61005f8535ffae018f11a64ad245b6aa2e851d88fd724c67a1d16bf7677aa4c2e9bc15a49592aa9e2c118566b18d1634de9879007cf5b0f08b2f66301f"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="d7460f8de7a9d500000000a2e928492c6034ddb9a8179e4d6cbf3105d90855ea72ee781ca167d4459cc054edb0363f82ee14565f0ec804eaef0da2fb0aae", @ANYRES16=r5, @ANYBLOB="030700000000000000000100000004000180"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9f49, 0x5, r6}) [ 366.926425][ C0] sd 0:0:1:0: [sg0] tag#717 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.936974][ C0] sd 0:0:1:0: [sg0] tag#717 CDB: Test Unit Ready [ 366.943666][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.953455][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.963182][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.972884][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.982589][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.992301][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.002047][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.011745][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.021447][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.031146][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.040831][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.050575][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.060346][ C0] sd 0:0:1:0: [sg0] tag#717 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:42 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r3, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r6, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r7, 0x0) bind$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) epoll_create1(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) fsync(r8) 05:04:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf40000000000000000", 0xffffffffffffff96}, {&(0x7f00000001c0)="53000000fcffffff02000300000020007c000030a1000000000040000000000000000000d3a5eca78473baa06b89eded9ab14674ab12ba094aa384cdf9ef884cd7456b058e5cebcf26a142623aa6a9c8ea9131b895681d40", 0x58}], 0xfffff83) 05:04:43 executing program 2 (fault-call:2 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0xffffffffffffffff, 0x100061) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f00000001c0)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401eaea5c7d19806874848fc9c713d2d1907ee34acedc64d4f1a105f68d32b2f80db58f3511f5d7b07b38c28369024ed52021bcf09ed248313cd084cbf702b3bbfcba2c04064f2ce907b4ca1ef251f66f08f2b3d1110c3412b1ab0c30001511780f996cd84eae"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 368.005213][T10610] FAULT_INJECTION: forcing a failure. [ 368.005213][T10610] name failslab, interval 1, probability 0, space 0, times 0 [ 368.018712][T10610] CPU: 0 PID: 10610 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 368.027440][T10610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.037666][T10610] Call Trace: [ 368.041035][T10610] dump_stack+0x1df/0x240 [ 368.045481][T10610] should_fail+0x8b7/0x9e0 [ 368.050000][T10610] __should_failslab+0x1f6/0x290 [ 368.055008][T10610] should_failslab+0x29/0x70 [ 368.059681][T10610] __kmalloc_track_caller+0x1a8/0xef0 [ 368.065154][T10610] ? kmsan_get_metadata+0x4f/0x180 [ 368.070346][T10610] ? sctp_getsockopt+0x9eb7/0x19b50 [ 368.075622][T10610] memdup_user+0x79/0x1f0 [ 368.080037][T10610] sctp_getsockopt+0x9eb7/0x19b50 [ 368.085136][T10610] ? kmsan_set_origin_checked+0x95/0xf0 [ 368.090777][T10610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.096642][T10610] ? fsnotify+0x57b/0x2100 [ 368.101175][T10610] ? aa_sk_perm+0x83c/0xcd0 [ 368.105761][T10610] ? aa_sock_opt_perm+0x120/0x270 [ 368.110855][T10610] ? kmsan_get_metadata+0x11d/0x180 [ 368.116137][T10610] ? sctp_setsockopt+0x18fd0/0x18fd0 [ 368.121504][T10610] sock_common_getsockopt+0x13f/0x180 [ 368.127074][T10610] ? sock_recv_errqueue+0x8f0/0x8f0 [ 368.132369][T10610] __sys_getsockopt+0x533/0x7b0 [ 368.137325][T10610] __se_sys_getsockopt+0xe1/0x100 [ 368.142442][T10610] __x64_sys_getsockopt+0x62/0x80 [ 368.147554][T10610] do_syscall_64+0xb0/0x150 [ 368.152173][T10610] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.158101][T10610] RIP: 0033:0x45c1d9 [ 368.161996][T10610] Code: Bad RIP value. [ 368.166187][T10610] RSP: 002b:00007fc0bc586c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 368.174643][T10610] RAX: ffffffffffffffda RBX: 0000000000006c40 RCX: 000000000045c1d9 [ 368.182638][T10610] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 368.190730][T10610] RBP: 00007fc0bc586ca0 R08: 0000000020000180 R09: 0000000000000000 [ 368.198720][T10610] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 368.206728][T10610] R13: 0000000000c9fb6f R14: 00007fc0bc5879c0 R15: 000000000078bf0c 05:04:43 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0x990000, 0xffffffff, 0x6, r0, 0x0, &(0x7f00000002c0)={0x990907, 0x1, [], @string=&(0x7f00000001c0)=0x7}}) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000340)={0x1000, 0xffff, 0x8}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r5 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000580)={0x1, 0x0, 0x1000, 0xe4, &(0x7f0000000380)="bae8ed51af8593d4bebda2eedbdd2253d94b8c7e3bc4fec1392fee91d7c508c1a7be1b173ebc2be29b353cf44b7d1e9215d47ba0647174eeeb3432d80c81387dbacd349797d35c60d7688227b9704bf8b4305574523c57a4f70ce4dcca64c401e6d9146058f6f1c6f8beec5d4baf26bb11b933e8fa0cf8330b88c78dd0b188ff14e33c0cdb40e284148f26dc3ec3b27f8487e07b2e7e999529e545b5d832d95adebbfb0af1b67ce61f66f2cfdc6d2055e5e83a1363d77f0d77f5187416c70f06011052be4d71aebf4120a670be730208eef75116ec435708ceff48af883eb9a18eabb6c7", 0x4c, 0x0, &(0x7f0000000480)="64f47a9e9f651f9d9c4fc7e3e19a5661d6606563fcde1d0092ea2ad072deecb730f370c1f07c61ea523e070dc02ad6a234c2567dd5c877caab41a2cac0d72b72ce5442b7330943f6b5bec190"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x20, 0x0, &(0x7f0000000040)=[@clear_death={0x400c630f, 0x3}, @clear_death={0x400c630f, 0x2}], 0x24, 0x0, &(0x7f0000000100)="89248d3a46c90aef56f63cc918293ee08f9ba2cf70559a9ef8af2f9897ef0d66169e1219"}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="056dd2ba44836de2a7e8b98ff806a4387eee886f81e976cd50d654356607bb244845b14d54053e3ce523086cbdf66804a25ef4a6976b7b820faeabc582453ad9"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000540)={0x98, 0x0, &(0x7f0000000680)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x2, 0x0}) [ 368.782563][T10618] binder: 10616:10618 ioctl c0306201 20000180 returned -14 05:04:44 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0x1000, 0x27}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e5143324") socket(0x40000000002, 0x3, 0x2) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}, 0x1221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$xdp(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 05:04:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800893635400677265000c0002800500090000000000"], 0x38}}, 0x0) 05:04:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x18041) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/126) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[], 0x14f) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2}) move_pages(0x0, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000002c0)=[0x800, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000000800000000000000736974000c00028008000100", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 05:04:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x1000002, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x36, 0x23c082) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)={0xfffffffffffffff8}) [ 369.433508][T10631] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.513868][T10631] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:04:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="82cd09167a802048000000106f050700000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r7, 0x2b, 0x5, 0x6, 0x401, 0x41, @remote, @ipv4={[], [], @local}, 0x80, 0x20, 0x5, 0x1000}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000840)={&(0x7f00000002c0)={0x580, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [{{0x8}, {0x274, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0xfffffffffffffda9, 0x4, 0x6a76}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xa68}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5c4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xb6}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x20}}}]}}]}, 0x580}, 0x1, 0x0, 0x0, 0x41}, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000010405000000000000000000000004000500010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000010405000000000000000000000040000500010001"], 0x1c}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000040)) 05:04:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) timer_create(0x4, &(0x7f0000000000)={0x0, 0x19, 0x2, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x480, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f00000001c0)=0x8) r2 = epoll_create1(0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x11, &(0x7f0000000080)={0xfffffffe, 0x1000, 0x20}) write$P9_RGETLOCK(r1, &(0x7f0000000200)={0x1f, 0x37, 0x2, {0x2, 0x5, 0x80000001, r3, 0x1, '\\'}}, 0x1f) r4 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000040)=0x7, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4890) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt(r6, 0x5, 0x0, &(0x7f0000000480)="507925a9208a743d6ab56dcd6403ccba3941b01a8ddc215df95d62fc64fd24ef40daf7f10ade7c24a6b6b39895ddc3901a5439d1b5ea9257ef6c92475cd2a55e2d4507e957b4fd78fcc5c242e4c6a468c6f7220c41cb960fe4d772ad16e74e5ec8f207044e884bc5e4ccd49cbbb6ae470f8e1e5028326987cc1388b9346f498fcec2f22ef9658b7307e92910161b033fc9f55f0d70f896a4aef6b1faa1c32e0b0345a8f87fe9174a86cb0bb90a3ab35a9dd58c287dbfaf85211586", 0xbb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@mcast1, 0x40007d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) [ 370.223199][T10652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.284649][T10653] device bond0 entered promiscuous mode [ 370.290416][T10653] device bond_slave_0 entered promiscuous mode [ 370.297231][T10653] device bond_slave_1 entered promiscuous mode [ 370.305315][T10653] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 370.539122][T10653] device bond0 left promiscuous mode [ 370.544596][T10653] device bond_slave_0 left promiscuous mode [ 370.551135][T10653] device bond_slave_1 left promiscuous mode [ 371.152876][T10666] device bond0 entered promiscuous mode [ 371.158619][T10666] device bond_slave_0 entered promiscuous mode [ 371.165396][T10666] device bond_slave_1 entered promiscuous mode [ 371.173285][T10666] 8021q: adding VLAN 0 to HW filter on device macvlan2 05:04:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000440)={r5, 0x0, 0x1}, 0x8) r6 = gettid() rt_sigqueueinfo(r6, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r7 = open(&(0x7f0000000140)='./file0\x00', 0x40400, 0x9) clone3(&(0x7f00000001c0)={0x100000200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0xa}, &(0x7f0000000280)=""/171, 0xab, &(0x7f0000000340)=""/220, &(0x7f0000000100)=[r6], 0x1, {r7}}, 0x58) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000af30c9a783c0c0737c143b2606e814b300", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800500090000000000"], 0x38}}, 0x0) [ 371.424932][T10666] device bond0 left promiscuous mode [ 371.430492][T10666] device bond_slave_0 left promiscuous mode [ 371.437096][T10666] device bond_slave_1 left promiscuous mode 05:04:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) timer_create(0x4, &(0x7f0000000000)={0x0, 0x19, 0x2, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) bind$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 371.860027][T10680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) read(r5, &(0x7f0000000000)=""/117, 0x75) 05:04:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) sched_yield() 05:04:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) timer_create(0x4, &(0x7f0000000000)={0x0, 0x19, 0x2, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 372.479375][T10693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) timer_create(0x4, &(0x7f0000000000)={0x0, 0x19, 0x2, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:48 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18f) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:48 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x48a, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 373.263038][T10708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x74, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x3f, @remote}, @in6={0xa, 0x4e23, 0xfffffff9, @local, 0x8000}, @in={0x2, 0xa8d0, @remote}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x1, @remote}]}, &(0x7f0000000180)=0x10) 05:04:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) connect$vsock_stream(r2, &(0x7f00000002c0), 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x300002, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) epoll_create1(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r7 = epoll_create1(0x0) fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) write$binfmt_aout(r7, &(0x7f0000000300)={{0x107, 0x6a, 0x7f, 0x101, 0x3a6, 0x627, 0x13f, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700400000fd000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback, 0x3e, r6}) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 05:04:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r5, 0x8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="560000008b24a111f3fa423b467a450a546eaf042d551f13b90b29653f869b00c2d9f2fa80c02e1b2b58260e12c7ef1e1bf1c32209ff7fffffd75ed1f91a3147b39dc97f5b9864848002a3d18e4a307e56232083c2751cf6889c96a643a9d90b675165d033cd147a2a2cce9defb9ebbe17d40f9b138b26b1ee501588c6c9983a27c5eb04220908eea12307ee84400b8cf2f7b9eb8735c92c1700e1e7117bf637d46fe47e62e110680c8000754cb7c8b03254ba3367b852c9c040d8c3accd8c74b982274e5da8bd72aa4a3090bc4677e796d8cf4e5b899e0a644cafe80a63c06bb76b2613b1ccee265f3fbdeac7e335547859ff49ed41f79d30"], &(0x7f0000000140)=0x5e) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r7 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r7, 0x0) bind$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$sock_proto_private(r7, 0x89ec, &(0x7f00000001c0)="07cdfbb0f812ad4ae68bb224c11cda95746c9c1515d6c4ebe298294ef01e78ce20f6638b2abcf3dc7d12412280d6e51aad4e49826e3cff4ad81b349fc3434f9e59f168c5ffb5aa5b264070fb6cc5f9d6b2eb818aa6d00ffba7d01054") [ 374.066680][T10726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x705904, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 05:04:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x300, 0x70bd29, 0x25dfdc02, {0x2, 0x14, 0x0, 0x9, 0x4, 0x0, 0x0, 0x8, 0x660bcc6056ff8b5f}}, 0x1c}}, 0x4000) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @empty}, {0x6, @remote}, 0x20, {0x2, 0x4e24, @private=0xa010100}, 'ip6_vti0\x00'}) 05:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) [ 374.940105][T10739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @loopback}, {0x306, @link_local}, 0x2a, {0x2, 0x4e23, @broadcast}, 'erspan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x58, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x58}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="8c0c116ea6fa5eb26de5831ec912a845b3401e247f9d491ff19311727a252b61", @ANYRES16=r2, @ANYBLOB="10002cbd7000fedbdf25070000000c000f00040000000000000006001c0001800000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x400c004) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000c80)=""/137, 0x89}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socket$inet(0x2, 0x5, 0x2) 05:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:50 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r1, 0x8, 0xda, 0x9}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000000c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x6000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000140)={0x1, 0x2, {0x52, 0x4, 0x8001, {0x8, 0x40}, {0x3, 0x1000}, @ramp={0xce, 0x3, {0x0, 0x3, 0x1, 0x3b}}}, {0x51, 0x8b03, 0xc350, {0x0, 0x1}, {0x9c8b, 0xf001}, @ramp={0x6, 0x7, {0x671, 0x5e4f, 0x1, 0x1}}}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2dc, 0x2e, 0x8, 0x70bd2b, 0x25dfdbfd, {0x8}, [@generic="304490539d3f18124604a64312bd12c50dba050fa312e558840fe9e927f2eb2c73e20318bc32cd094e62d1a1e14927062a940c6ad4c52ca55b24a69b85c96dbee0e04295b80bb0701d02a5b15702613c5d6d", @nested={0x1b7, 0x5a, 0x0, 0x1, [@generic="19582d5bffbe1eba2d5d", @generic="776fbf765f7acc0863b53b01a7a27fdb2f239447021feaa2407dec998e5eed3dd1f02eced10eb20def402e5b860fc2120bab399b4ac9e5fb717f17df75fdbabce3bf9076f75007b0ab84fa4bded7d0d4bb137cd7f5f815b054213351b332ac1e8056b1e61e245b6eab368fb71a45282a9820a6e1fb1c5fcaa323f3c1e83bb3d8d848ac33db95a12a1825fb3a58be277d91fbbf2b71f48e9397eab64e85a4b0ac2985e3b2503bb8c1b46d5fa56ca83beb46b15142a304be39dbbfd815d5de058e5746e3ed9ff485eb574604226812cc334a16df7093171962cee8dc9bd77c17c5a6043ba6289b762ed0ca69920bf3ec6551a7aebb7fe5", @generic="3c49ee1f4a6e1008c4d33cb4ebf5a6", @typed={0x8, 0x48, 0x0, 0x0, @fd=r3}, @generic="a9393a913ad65e06ce5ecf90b8894d091ae647d7f2a8f1485c41952d31ed1f7e941d86aee2b1fb4d43202be62033ffb7982590bec5183ce03410e8301a4d5546b383924db0b29850f1781e0e84ac38552101ab5c489e809a35ef669aaf61cfdc23653bb275b1971ea10fa7f4afc4a67f0ac062b1965bda316ab4f355", @typed={0x4, 0x2}, @typed={0x8, 0x6d, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x26, 0x0, 0x0, @uid=r5}, @typed={0xc, 0x3b, 0x0, 0x0, @u64=0x8}]}, @generic="0b98576ceab9ef136ee8dcb097b137ff22646cbc7684f4a713f594cefd08349602f3f1471fb704b1d8d930147321235868549af43d3e98bfa445b689b45a172e02a8501bb6a09b866a7f01d58bf2bb71e9a9134f16a4cfd8c357933b8839d7f9d391c83bdf574c023ee5137d7374ad0f945035259208e998c52331c2efd522e2a72694b2d183f331f60ba8130b2593f2f1da2a19ac32a8252f95f6357092ef2f11754dbf7a7d19138fbfd425c1603bee80f3278eabe1e11538eea04089"]}, 0x2dc}}, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, r6, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xfffffffffffffff8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000800}, 0x4800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000780)) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-monitor\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000800)={0x0, 0x4}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000880)={r8, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x20, 0x0, 0x4e8550a5, 0x1000, 0x10000, 0x8715, 0x9, 0x80, 0x7, 0x7fff, 0x8, 0x9, 0x9, 0xfffffffffffffff9, 0x2]}, &(0x7f0000000980)=0x100) socket$nl_generic(0x10, 0x3, 0x10) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000009c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000a00)={0xb20, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c00)={0xffffffffffffffff, &(0x7f0000000b00)="34a34a5ae4ae42e1e5c9f86cea8fb979705339f8c33549c6582856baeed771e087cd637045b99e2abb953ec951dd8f34bdfc72bd567a6dd72b29ab821eeadae88345b5aae18b60288e0e1e374857ddabc7e12b053497492f071370c6a1c603fcf553227c7c7c7b7922892a578aaa3932a5413d552d84a9be00787a718554db1829c2b8d4aadb", &(0x7f0000000bc0)}, 0x20) [ 375.605357][T10750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x8, 0x8, 0x3, 0x5, 0x40, 0xe0, 0x99, 0x4, 0x4, 0x58, 0xd7, 0xed, 0x3, 0x4e}, 0xe) 05:04:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02637c4000000000180002d7956c01006772207b2cd00d0000000900000000006814bb8450cfb5a4cdb9603a8f0bfb134bd869ae6ef8b3e1e66f22ec69da72853114152c0f3fdac49a4fadfe34b8a73ff4050b570a000e014af2a014f1e72f16476d68329d437d3c91b0c92bf9dc455692b89125185761916334951ac081b10d000000"], 0x38}}, 0x0) [ 376.417310][T10762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110000000000000000000204000008000300", @ANYRES32=r4, @ANYBLOB="04002580140002"], 0x34}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x598, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_RATES={0x15c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x38, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7e00, 0x2, 0x8, 0x5, 0x4, 0xd202, 0xb7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xf, 0x2, "4468e0779ba3f76da35ab5"}]}, @NL80211_BAND_2GHZ={0xc, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x84, 0x2, [@NL80211_TXRATE_LEGACY={0xe, 0x1, "1ee7bd6f21b185b793e3"}, @NL80211_TXRATE_LEGACY={0x16, 0x1, "faa5acdfeb7395499710d9a465303448c35e"}, @NL80211_TXRATE_LEGACY={0x22, 0x1, "a12358621d227bb88b53f0e23be93deabc48da76c14dc72dbecb4d302975"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x23, 0x2, "c2b29ac1fd278cada7d4dcc75e55f2645a24fdb6af3c1269197653729c261c"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x90, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x1, 0x8e0c, 0x6, 0x39d5, 0x8, 0x6, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x4, 0xfffe, 0x0, 0x0, 0x20, 0x8, 0x20]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0xdd, 0x6a, 0x3, 0x8, 0x4, 0x4, 0xff]}}, @NL80211_TXRATE_HT={0x47, 0x2, "e2b89ba32c80e80d2b492987b12af4c8551d2d2b9953e3447aff7751ab9cb0e114e1173b6c9a87b9f5a0f9cc32555c066a1f74ef555bcfc196b91672556ecd794d3c5d"}]}]}, @NL80211_ATTR_IE_RIC={0x66, 0xb2, "5a8eb75ca3214dff49bbb3b48e35a1117549341ec484ba917a320178d16c5c434d38b8da0bbcc55178da4af0070c0ad3817ab4151fdf690cef90d61852b911e31f81da9698f7a185777b40da0a4b7fffa49217afb15ddcdbb95635d9782db606dfab"}, @NL80211_ATTR_SSID={0x12, 0x34, "b863e37f8f0c6aecf40cbf9d68eb"}, @NL80211_ATTR_IE_RIC={0x393, 0xb2, "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"}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xea}]}, 0x598}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 376.764656][T10769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = epoll_create1(0x0) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x84}]}}}], 0x18}}], 0x2, 0x4044080) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 377.045163][T10774] IPVS: ftp: loaded support on port[0] = 21 [ 377.111607][T10778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xbe, "7d4b05456030a495daac180da4a9ab131719e7d98a358503f0938923376f086de34c955dbe87789d0fdfad7eb8c28fdea97ebd8116cba4c5e0177771138fb7d48b182b45ac94a788cd5a47da24fa2a11893615503c99c8a480d5dd3c020a5289de32b185319ae740ee779bac0f0b3c70c5ad0bd3a72186f046e61a359e06c618264ed858315cd82b7676a3bedba58f122eefacd8f91ae13fd8354f1aaa0156aedda7b2eefe49bdba71f74685a8a7739ea4787c82face85eab0a3ef2b5879"}, &(0x7f0000000040)=0xc6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r3, 0x3c, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x0, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000180)=0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) 05:04:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) epoll_create1(0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x1, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 377.506410][T10814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) epoll_create1(0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 377.895349][T10774] chnl_net:caif_netlink_parms(): no params data found [ 378.018532][T10891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 378.511344][T10774] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.519196][T10774] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.570434][T10774] device bridge_slave_0 entered promiscuous mode [ 378.619894][T10774] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.627339][T10774] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.637416][T10774] device bridge_slave_1 entered promiscuous mode [ 378.855686][T10774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.924209][T10774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.043219][T10774] team0: Port device team_slave_0 added [ 379.102190][T10774] team0: Port device team_slave_1 added [ 379.228345][T10774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.235480][T10774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.261923][T10774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.352782][T10774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.359985][T10774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.386145][T10774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.547003][T10774] device hsr_slave_0 entered promiscuous mode [ 379.589152][T10774] device hsr_slave_1 entered promiscuous mode [ 379.628352][T10774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 379.635978][T10774] Cannot create hsr debugfs directory [ 379.980974][T10774] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 380.038659][T10774] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 380.086007][T10774] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 380.146454][T10774] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 380.357402][T10774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.406292][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.416028][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.455577][T10774] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.485091][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.495424][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.504777][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.512031][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.550877][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 380.560169][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.570775][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.580203][ T9022] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.587371][ T9022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.597902][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.647382][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.679631][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.691900][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.702091][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.712153][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.766583][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.776451][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.785974][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.796019][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.805608][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.820078][T10774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.875813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.883930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.908890][T10774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.979794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 380.989685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 381.017005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 381.026697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 381.043517][T10774] device veth0_vlan entered promiscuous mode [ 381.058691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 381.070653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.105264][T10774] device veth1_vlan entered promiscuous mode [ 381.148559][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 381.158100][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 381.167548][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 381.177730][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 381.194863][T10774] device veth0_macvtap entered promiscuous mode [ 381.212367][T10774] device veth1_macvtap entered promiscuous mode [ 381.247077][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.260317][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.270325][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.280889][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.290861][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.301840][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.311792][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 381.322323][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.335670][T10774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.346843][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 381.356951][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 381.366166][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 381.375980][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 381.442485][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.453153][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.463218][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.473765][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.484164][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.494866][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.504835][T10774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 381.515692][T10774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 381.529173][T10774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.539808][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 381.549929][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:04:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x500, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x3}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:04:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) epoll_create1(0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400140, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2192500}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=@deltaction={0x10c, 0x31, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x21e}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff7}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8f}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x4d, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 05:04:57 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x70, r2, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6eba}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x19f}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe5b}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in6={0xa, 0x4e21, 0xafb6, @private0, 0x2}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:57 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000008000001000000000000e50000687372001400028008000200", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="284c2890d0a2bca807469f4ee281"], 0x40}}, 0x0) r9 = socket(0x18, 0x0, 0x0) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r9, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r10, 0x4d3196af41577129, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r10, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000081}, 0x4084) [ 382.003075][T11009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x3, 0x4) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) io_submit(r3, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r5, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) 05:04:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00l\x00'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 382.549500][T11030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.693174][T11035] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 05:04:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 382.810520][T11038] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.980658][T11043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:04:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:58 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e22, @remote}}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r6, 0x0, 0x8000fffffffe) 05:04:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0x10, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, r1, 0x1a002, 0x484}}, 0x20}}, 0x0) [ 383.405089][T11050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 383.455962][ C1] sd 0:0:1:0: [sg0] tag#718 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 383.466635][ C1] sd 0:0:1:0: [sg0] tag#718 CDB: Test Unit Ready [ 383.473167][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.483066][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.492842][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.502700][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.512857][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.522639][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.532475][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.542263][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.552056][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.561829][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.571593][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.581376][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.591242][ C1] sd 0:0:1:0: [sg0] tag#718 CDB[c0]: 00 00 00 00 00 00 00 00 05:04:58 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000040)) r2 = epoll_create1(0x0) fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) write$binfmt_aout(r2, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r3 = pidfd_getfd(r1, r2, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000080)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:04:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) gettid() r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:04:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000018de1180080001677265000c000280050009000000000000"], 0x38}}, 0x0) [ 383.992196][T11062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.209759][T11066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:04:59 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x4, 0x0, 0x1}}, 0xe8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x250180, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0x7, 0x9, [0x200, 0x9a8, 0x8, 0x8001, 0x200], 0x2}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 05:04:59 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e22, @remote}}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r6, 0x0, 0x8000fffffffe) 05:04:59 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) capget(&(0x7f00000001c0)={0x20080522, r0}, &(0x7f0000000300)={0x1000, 0xfffffff9, 0x4, 0x6, 0xfffffff8, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x8c, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x8c}}, 0x4080) [ 384.505216][ C1] sd 0:0:1:0: [sg0] tag#719 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 384.516150][ C1] sd 0:0:1:0: [sg0] tag#719 CDB: Test Unit Ready [ 384.522673][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.532473][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.542250][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.552084][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.561875][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.571662][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.581436][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.591214][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.600988][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.610768][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.620546][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.630336][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.640128][ C1] sd 0:0:1:0: [sg0] tag#719 CDB[c0]: 00 00 00 00 00 00 00 00 05:05:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100677265000c0002800000000039d6ae775828caef8f886f67f7460fe7a4fa1ce3e78b6cd8dad5702b0566a969e3d85d0481cb6e0d439f03f05ac770e2e64e8259c2b22c1646"], 0x38}}, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 385.001190][T11078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:05:00 executing program 4: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e22, @remote}}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r6, 0x0, 0x8000fffffffe) 05:05:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001dc0)={'ip_vti0\x00', &(0x7f0000001d40)={'erspan0\x00', 0x0, 0x60, 0x10, 0x1, 0x2, {{0x11, 0x4, 0x0, 0xe, 0x44, 0x65, 0x0, 0x5, 0x4, 0x0, @multicast2, @private=0xa010102, {[@rr={0x7, 0x7, 0xc9, [@dev={0xac, 0x14, 0x14, 0x36}]}, @timestamp={0x44, 0x28, 0xc5, 0x0, 0x6, [0xfffffffd, 0x9, 0xfe1, 0xfff, 0xffffff7f, 0x8000, 0x3, 0x0, 0x7]}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001e80)={'ip6tnl0\x00', &(0x7f0000001e00)={'syztnl2\x00', r3, 0x29, 0x7f, 0x4, 0x8, 0x4, @mcast2, @mcast2, 0x7800, 0x700, 0x100, 0x40}}) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000001f40)={'syztnl1\x00', &(0x7f0000001ec0)={'ip6tnl0\x00', r7, 0x0, 0x6, 0x7, 0x5, 0x4, @mcast2, @private1, 0x20, 0x8, 0x2, 0x4}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002140)={&(0x7f0000001f80)={0x15c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x4}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20004010}, 0x24000084) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 385.472637][ C1] sd 0:0:1:0: [sg0] tag#720 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 385.483170][ C1] sd 0:0:1:0: [sg0] tag#720 CDB: Test Unit Ready [ 385.489830][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.499540][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.509350][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.519122][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.528877][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.538650][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.548400][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.558161][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.567947][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.577713][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.587485][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.597259][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.607002][ C1] sd 0:0:1:0: [sg0] tag#720 CDB[c0]: 00 00 00 00 00 00 00 00 05:05:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x54}}, 0x0) 05:05:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip_vti0\x00'}, {0x14, 0x35, 'bond0\x00'}]}]}, 0x70}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 05:05:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000002480)) fstat(r1, &(0x7f00000000c0)) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x80) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x1008, 0x28120001) 05:05:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x9, 0x5, 0xff}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xb6}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r6, 0x4004f506, &(0x7f0000000000)) 05:05:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000400000000001800128008ce85000100677264000c0002800500090000800000d9f6823eb8fefc601193d5279e61c6981331efe806681c6e71a2b2c2abb623e242b2cf0dec4630434b2d3c3cca85cc0b9a1fa849e05c826bff8e8d6e701cb7649673dfddc269f1ec8d1af16766d365d8e7d5869c31c98c3d6a619032430a48e735fb28b1095633b3aae29ff0fe4e33845f225f1c036ebdc64456bf99791bebfd108a2c24f011e88239628a1a2f2152"], 0x38}}, 0x0) 05:05:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000002480)) fstat(r1, &(0x7f00000000c0)) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x80) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x1008, 0x28120001) [ 386.756407][T11112] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:05:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x9, 0x5, 0xff}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xb6}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r6, 0x4004f506, &(0x7f0000000000)) 05:05:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x2, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @multicast}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24}, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000240)=""/140) 05:05:02 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1406, 0x10, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x4000001) 05:05:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000002480)) fstat(r1, &(0x7f00000000c0)) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x80) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x1008, 0x28120001) 05:05:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r3, 0x9, 0x5, 0xff}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xb6}, 0x8) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r6, 0x4004f506, &(0x7f0000000000)) 05:05:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000002480)) fstat(r1, &(0x7f00000000c0)) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x80) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r3, 0x100000003, 0xfb7d, 0x28120001) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x1008, 0x28120001) 05:05:03 executing program 3: epoll_create1(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r0, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) r1 = epoll_create1(0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000200)="18081e64d36b59ec799fdbfa0cf185368e09981338f14593ef006a4975af26e5d067a1cb661a1851b5539243c7e812f0a35e30e58347e8f2273e7cb8368dd3d05bfa3df04a32e55f0f9f") r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) io_setup(0x4, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f00000001c0)='Y', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:05:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004300)={0x0, 0x0}, &(0x7f0000004340)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3}}}], 0x20}], 0x1, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) fcntl$setstatus(r2, 0x4, 0x4400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r5, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r5, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) keyctl$chown(0x4, r1, r3, r5) sendmmsg$inet_sctp(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)=@in={0x2, 0x4e20, @broadcast}, 0x10, 0x0}], 0x1, 0x0) 05:05:04 executing program 3: epoll_create1(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r0, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 388.973647][ C0] sd 0:0:1:0: [sg0] tag#754 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.984312][ C0] sd 0:0:1:0: [sg0] tag#754 CDB: Test Unit Ready [ 388.990853][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.000576][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.010273][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.020116][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.029821][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.039521][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.049217][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.059018][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.068715][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.078417][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.088121][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.097822][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.107510][ C0] sd 0:0:1:0: [sg0] tag#754 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.123822][T11146] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 389.355601][ C0] sd 0:0:1:0: [sg0] tag#755 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.366222][ C0] sd 0:0:1:0: [sg0] tag#755 CDB: Test Unit Ready [ 389.372850][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.382506][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.392224][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.401949][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.411666][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.421378][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.431073][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.440772][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.450537][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.460350][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.470110][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.479874][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.489594][ C0] sd 0:0:1:0: [sg0] tag#755 CDB[c0]: 00 00 00 00 00 00 00 00 05:05:04 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r1, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000600)=""/173) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:05:04 executing program 3: epoll_create1(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r0, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000000c0)=""/124) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 389.864433][T11153] IPVS: ftp: loaded support on port[0] = 21 [ 389.918085][ C0] sd 0:0:1:0: [sg0] tag#756 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.928684][ C0] sd 0:0:1:0: [sg0] tag#756 CDB: Test Unit Ready [ 389.935314][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.945028][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.954829][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.964530][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.974240][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.984080][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.993816][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.003511][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:05:05 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001028140003900090035004c0a01000000190005", 0x2b}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffb8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) [ 390.013206][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.023029][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.032806][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.042560][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.052182][ C0] sd 0:0:1:0: [sg0] tag#756 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.596153][T11182] sg_write: process 275 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 05:05:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r6 = openat$cgroup_devices(r5, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) mmap(&(0x7f00008b2000/0x2000)=nil, 0x2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r1, 0x6, 0x7}, 0x8) 05:05:05 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:05 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xf}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00%'], 0x38}}, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getpeername(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000180)=0x80) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r7, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd3a7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004}, 0x40) 05:05:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x44080}, 0x14) [ 390.957769][T11191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:05:06 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r1, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000600)=""/173) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:05:06 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 391.309193][ C1] sd 0:0:1:0: [sg0] tag#757 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.319734][ C1] sd 0:0:1:0: [sg0] tag#757 CDB: Test Unit Ready [ 391.326373][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.336115][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.345848][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.355591][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.365302][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.375027][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.384738][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.394445][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.404163][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.413903][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.423612][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.433327][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.443035][ C1] sd 0:0:1:0: [sg0] tag#757 CDB[c0]: 00 00 00 00 00 00 00 00 [ 391.611193][T11198] IPVS: ftp: loaded support on port[0] = 21 05:05:07 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:07 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) [ 392.671675][ T944] tipc: TX() has been purged, node left! 05:05:08 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x20481, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x3, 0x1}) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0xf800000000000000, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x1, 0x2, 0x7f, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 05:05:08 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r2, 0xe0, 0x2d}, &(0x7f0000000040)=ANY=[@ANYBLOB="656e633d72617720686173683d78636263286465732d67656e65726963290000000000000000000000000000000000000000e30000000000000000000000000000000000000002000000000000"], &(0x7f00000000c0)="f803440174e9d36a6a09a5a0f897b2d63e44450a6042bfd18972be39791709698a1902ac1297799bc3497668000f7298971f04dcc05e70e805e36c1721e2668a61a65c6df05b0ce3357cd8de02ea725c1a8336979d167c01b86fedf2d51c45d500c5d718a608999cd6fd66d5f9d5ca0af3b218a6e4c3bd70c68f073e26a6fc72450ab75525887e1b28e9d9bb74767fde20f639cc3e400a393f0e732bc0d7504c8eeae00009c02e59355411eac718e1f46b0349a71d43bb2e7c6f5dbf5526a953c0d6dbdc0b04eb06247efbc58dfd0cf04087525afc61a7d8f90d831ef28d72e6", &(0x7f00000001c0)=""/45) shutdown(r0, 0x0) 05:05:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x2, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x20}) process_vm_readv(r2, &(0x7f0000000700)=[{&(0x7f0000000240)=""/178, 0xb2}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000480)=""/10, 0xa}, {&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000940)=""/192, 0xc0}, {&(0x7f0000000540)=""/230, 0xe6}, {&(0x7f0000000640)=""/151, 0x97}], 0x7, &(0x7f00000008c0), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) exit_group(0xffffffffffffff94) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000340)=0x2) futex(&(0x7f0000000000)=0x1, 0x8d, 0x2, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100), 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) 05:05:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x60000, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r5, 0x0) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) readlinkat(r5, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=""/89, 0x59) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x5, 0xb7, 0x7, 0x1f, 0x0, 0x1, 0xa0000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0xbc}, 0x80, 0x4, 0x0, 0xee6f7ec4a46818d4, 0x0, 0x3, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:05:08 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r1, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010400000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00803b204800183e"], 0x20}}, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x41, 0x0) r4 = epoll_create1(0x0) fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) write$binfmt_aout(r4, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r5 = dup3(r0, r4, 0x80000) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r3, 0x9, 0x0, r5}) 05:05:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x17}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x579495c1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x400}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0xc5}, 0x93ab96b3d3160d13) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x100000, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:05:09 executing program 3: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) splice(r4, 0x0, r0, 0x0, 0xffff, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe3e, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000430007031dfffd946fa2830020020a4bb300090000e7a7bf9ffbfcff1c8568f61aa3a2045d15577b7fd8d2248586dd4e89d8a641cd26f6d1669c45136fe1aa5ee4dd9632132566ae4cda44680c460191dde53a6bec0acdd1e20ab669a07289353d0889176552d880d2657b25044fbd4ba6daf91cbca0675df16de78783a28ce0d7f653a4ed250b60b7c0b7ce51291d84969224e5555f45c9a8df4c2477589f9ef9dcd293", 0x1a}, {&(0x7f00000015c0)="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"}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffecd) 05:05:09 executing program 3: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:10 executing program 3: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}}, @in={0x2, 0x4e24, @dev}, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0xfffffe01}]}, &(0x7f0000000180)=0x10) 05:05:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 05:05:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 05:05:10 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 05:05:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x4000) flistxattr(r6, &(0x7f0000000280)=""/198, 0xc6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e22, 0x1000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f0000000100)=0x84) shutdown(r0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={r1, 0x1, 0x6}) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:05:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x38, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x4}]}, 0x38}}, 0x0) r1 = epoll_create1(0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x244, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x7246, 0x4, 0x2, 0xffffffc1}, {0x4, 0x8, 0x6e, 0x3}, {0x7b0e, 0x8, 0x94, 0x40}, {0x2, 0x1, 0x3, 0x4}, {0xffff, 0x1, 0xfc, 0x800}]}}}]}}, {{0x8, 0x1, r4}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r8}}}]}}]}, 0x244}, 0x1, 0x0, 0x0, 0x2000c055}, 0x40000) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) dup(r1) 05:05:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000001400)={0x23e, 0x56fa, 0x3}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$DRM_IOCTL_AGP_BIND(r6, 0x40106436, &(0x7f00000015c0)={0x0, 0x235}) r7 = epoll_create1(0x0) fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) write$binfmt_aout(r7, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) dup3(r0, r7, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r4, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x120, r4, 0x2, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x24040094) 05:05:11 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) 05:05:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/138, 0xaa) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, {0x5, 0x2, 0x80}}, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0xffffffffffffffff, 0x4, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000380)) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 396.427977][ C0] sd 0:0:1:0: [sg0] tag#707 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.438643][ C0] sd 0:0:1:0: [sg0] tag#707 CDB: Test Unit Ready [ 396.445311][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.455039][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.464753][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.474511][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.484236][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.493950][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.503666][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.513362][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.523070][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.532766][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.542455][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.552155][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.561839][ C0] sd 0:0:1:0: [sg0] tag#707 CDB[c0]: 00 00 00 00 00 00 00 00 [ 396.578347][ T32] audit: type=1800 audit(1595048711.848:5): pid=11297 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15729 res=0 05:05:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/138, 0xaa) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, {0x5, 0x2, 0x80}}, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0xffffffffffffffff, 0x4, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000380)) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:05:12 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0xd4d, 0x1, 0x1, 0x5, "e43c81f5f513b0e204807c73de3f0f6397d8225babbaf02dc879820fe3024b2b65e581f54af0acf8315a377cd3d509974df570d14f9c61b41006656b6ee7de0d", "9d75475e8ab3e580d1e6dc7999cc7cd6c146b521a8347bf543722b03a4309ed2", [0x3, 0x7]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xc, 0x1) [ 397.085606][ C1] sd 0:0:1:0: [sg0] tag#722 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.096308][ C1] sd 0:0:1:0: [sg0] tag#722 CDB: Test Unit Ready [ 397.102981][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.112859][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.122567][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.132318][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.142055][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.151783][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.161488][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.171186][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.180868][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.190580][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.195003][ C0] sd 0:0:1:0: [sg0] tag#721 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.200292][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.210658][ C0] sd 0:0:1:0: [sg0] tag#721 CDB: Test Unit Ready [ 397.220216][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:05:12 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) [ 397.226598][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.236175][ C1] sd 0:0:1:0: [sg0] tag#722 CDB[c0]: 00 00 00 00 00 00 00 00 [ 397.245748][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.262813][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.272540][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.282250][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.291966][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.301655][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.311370][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.321063][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.330736][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.340426][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.350131][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.359809][ C0] sd 0:0:1:0: [sg0] tag#721 CDB[c0]: 00 00 00 00 00 00 00 00 05:05:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="f4ffffffffffffffe2e82b61b2c9c8283b7a9fcf19fe8bdf578d527646ab1b5d85e07fa2fe081a000288901ce3876bc43173532977dea4291f87435fcc1416a81749f2f41f622b388fd47557f5f654d94077318758840d90372745", @ANYRES32=r4, @ANYBLOB="04002580140002"], 0x34}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x51c, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x800}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1ff}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x2}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x4b0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd6, 0x3, "02c52d345c1748b21acfe036331c7d97c0504b9b69a8597c4e9c0cff7ddaf0e2dcd5715ee444fd7a159d6f7b13d501ee9f39be316996dcf9bc10d0d8bd7f9ea1bdbad4a2e6fec2e78c890c4e9c820daa2b42e7a9721d5ebba3de098509cec79bb9f8065749b9402b64e268e0d123a70fbfe5b9788755c6b6ba55cb6c3979ee51921a16cae5c2fa601346d75c81896cdde564f8fb0d77fc1c0ecac41b4bc271ff8643af53d902c35f3a7bb68236b13b2e132c2c354f9eb304e64354f07a2de0c7b188ca90c0dc91ca6ed37c9826473f5e322e"}, @NL80211_BAND_5GHZ={0x9d, 0x1, "69064a617487a3469fe205e2e071e69bb8573aa126276ac9020b2cfab4b3a31d4ac6f1fe491e51b8aee4a20602d56289582c620d8ea721a8aab26627b0d30a67a97b310a9c4d05e9a0f1a8b0f779f7d0cef90586aed84f7623db1a6f53a9d22832109abaf53a0431d3472836b7c911404912322967a53b4382f59dc4564b97dadb5f513fa0825fd236c4ea2da3c74e300f15a5cedd0af140a4"}, @NL80211_BAND_2GHZ={0xe9, 0x0, "5a8087ae253c5e8f7d4600b0052465a9b89d5f923663aeeb41df2da8ded22c241478b3d50e7fa4f74a5fb16d6d7593ce1fdf2bc830ff623f10731bb7e3d17328dee1647d9df18720d799306926485e0db92b1de10cc811d5f7df0107e8b5ab3ff65ed7093fa3a86e01da84388261fb6c295ef815064342f166eb3f5af2b7761e417b0e8fd69ba845ec849bb4692a0391465deedda92c0a98cc94fea8f366db146df10ca0ecadcf0bc983796e73c576c2ac2c382dc7fc911470928cd21f3459099e4ffca6ee2fa54af709d502bb08b85034728079cda6524edec0b2f7ca48738e42eaa257b9"}, @NL80211_BAND_5GHZ={0xb4, 0x1, "2afadb9ffdb2aabc96845c1d1a2022815f54d6fc439ccc1b1522a9ceedcd15166b888e96befbf8ef03c1fb3e4d2fb705311a9c015e65c86e374fb6024fa8fcb3cf8fdd9514b09e850172908c4e228d465bdf8ad44e72fde8b0d1fec6fef8087a72009c129e8dc149454ec09996dfbd53a8f07c0f14c80ef6891b85b7636712f6cbecaaaf0b533c35338ac810855365d27f46f95d177af3221360c9b44277a99a9233f57bd558bd3291c687d6d65819b0"}, @NL80211_BAND_5GHZ={0x7b, 0x1, "89b1df57d70dd14a545f8e68cff8a583406da4c734ed2d3df8b4c8459def0f2bb2769aa14fa0d7b352976fb2911bf5c2f5899ecc169a6f4c0335d0b66eabd69bfb637fc2ebf80afdc263b9f9a0abfce66f4cb0e560894722ef70d7dbcde506a62edbc732d26107bb11cb3256cecdcd1296d2a2c3fbf844"}, @NL80211_BAND_5GHZ={0x36, 0x1, "60bef10c92a9f8fbff702076df3be9e4ad41a777fb979ff5f246d29e9a7726da756fef10efc5a1f4f05f85e67874ffa7d804"}, @NL80211_BAND_6GHZ={0xdf, 0x3, "f007a205adc40b44826d1f146f6f81ac5016dce06e58cd5525c7b227a12dedca70f94295bbd59e18cfc484061244b32ebf5ae405d33ff4dac87cf6a6bc5312c208c4b592617d64a71e59b7bd3acf824da7ad708882d71963169632956bbda869ac04b14b5c4744130fef035b49ac476fa2ee07c131372a4109196d23c77cdde34006c2f2ac892728af5d70d1856039745b87f3e7b79ffab900f1338ad80dabcd84c49ffc6a5620d4b518eef30f395eb56b53cb9c5ee49c518f9232df5ba3c4c4e6d29947e3eb66b0d86b1d0f3cc0d16845ef4de7abeb8e78839531"}]}, @NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0x12, 0xb]}, {0x7, 0x0, [0xf, 0xd, 0x15]}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x101}, @NL80211_ATTR_BSSID={0xa, 0xf5, @remote}]}, 0x51c}, 0x1, 0x0, 0x0, 0x68000}, 0x10000800) [ 397.385451][ T32] audit: type=1800 audit(1595048712.659:6): pid=11307 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15729 res=0 05:05:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/138, 0xaa) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, {0x5, 0x2, 0x80}}, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0xffffffffffffffff, 0x4, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x2, 0x6}}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000380)) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:05:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000040)=0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r7, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) fchownat(r2, &(0x7f0000000000)='./file0\x00', r5, r7, 0x800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 397.799766][ T32] audit: type=1800 audit(1595048713.069:7): pid=11316 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15729 res=0 05:05:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={r5, 0x3, 0x20, 0x9e, 0x1}, &(0x7f0000000080)=0x18) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:05:13 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) [ 398.233794][ C0] sd 0:0:1:0: [sg0] tag#723 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.244443][ C0] sd 0:0:1:0: [sg0] tag#723 CDB: Test Unit Ready [ 398.251084][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.260804][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.270525][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.280233][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.289947][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.299796][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.309500][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.319219][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.328921][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.338559][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.348257][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.357961][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.367663][ C0] sd 0:0:1:0: [sg0] tag#723 CDB[c0]: 00 00 00 00 00 00 00 00 05:05:13 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000180)={'macsec0\x00', {0x2, 0x4e23, @remote}}) r1 = dup(r0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) r2 = open(0x0, 0x44200, 0x1e4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf25060000001400060076657468305f766972745f776966690014000200fe80000000c0000000000000000000aa1f00070073797374656d5f753a6f626a65630000723a6d6e745f74597330000014000300ff0200000001000000000000000108000500e00000021400ff00766c616e310000000000000800000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r4, 0x0, 0x2, 0xfffffffffffffffe, 0x3) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001640)=@assoc_value={0x0, 0x7}, 0x8) close(r3) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) 05:05:14 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 05:05:14 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000180)={'macsec0\x00', {0x2, 0x4e23, @remote}}) r1 = dup(r0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) r2 = open(0x0, 0x44200, 0x1e4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf25060000001400060076657468305f766972745f776966690014000200fe80000000c0000000000000000000aa1f00070073797374656d5f753a6f626a65630000723a6d6e745f74597330000014000300ff0200000001000000000000000108000500e00000021400ff00766c616e310000000000000800000000"], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r4, 0x0, 0x2, 0xfffffffffffffffe, 0x3) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001640)=@assoc_value={0x0, 0x7}, 0x8) close(r3) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) 05:05:15 executing program 3 (fault-call:3 fault-nth:0): r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 05:05:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x280100) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000180)=0x10) 05:05:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x7f, @remote, 0x101}, @in6={0xa, 0x4e23, 0x80, @empty, 0x401}, @in={0x2, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x6, @local, 0x1}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x80000001}], 0xc0) 05:05:15 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ea, &(0x7f0000000040)=[{&(0x7f0000000200)="1b000000180081ac02041cece2091ffa1c140505000000000000", 0x1f}], 0x1}, 0xb5116ef18b0b624) 05:05:15 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 05:05:16 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$KDENABIO(r1, 0x4b36) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:05:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x40, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0x4, 0x4) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 05:05:16 executing program 3: r0 = epoll_create1(0x0) eventfd2(0x401, 0x1) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) clock_gettime(0x5, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {r2, r3+10000000}}, 0x0) 05:05:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r1 = epoll_create1(0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x185001, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x268, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_OURS={0x244, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/#^\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd31}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gre\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9d}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gre\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gre\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gre\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^\xf1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gre\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb622}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe0d}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd1, 0x4, "4ab02975f5f23fa52adb5d3bab70c7cc19c45afd769a2a6270feb291d23ea3dad44a2a0c3defa63b14e855cd6828d82a9e3c4b8764634bab93cb27e32a0610b5c2f37b749abefffdc3ed48afa380f650cebd88f420be79e2053d8078b07693fb7a0fedaf391dc09e0316867f65312e58c3e6aef46f90b44319dc47e371cabaa4ddc254cd6233c129b7e73132f623b466e818dae5af1e4ceee49154fc4da7b879e3d0f0398cc4b310a6c652af900b33590c200d047dbf430415b096834dfcda2c5f9fefd240114c4d8d7a086d37"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-^]--,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'gre\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r3 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x58, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x58}}, 0x0) r6 = epoll_create1(0x0) fcntl$dupfd(r6, 0x2, 0xffffffffffffffff) write$binfmt_aout(r6, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x4000000c}) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_LNS_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x2000000) [ 401.672130][ C0] sd 0:0:1:0: [sg0] tag#734 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.682671][ C0] sd 0:0:1:0: [sg0] tag#734 CDB: Test Unit Ready [ 401.689337][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.699055][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.708749][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.718507][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.728214][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.737943][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.747675][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.757320][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.767006][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.776795][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.786501][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.796227][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.805925][ C0] sd 0:0:1:0: [sg0] tag#734 CDB[c0]: 00 00 00 00 00 00 00 00 [ 402.177371][ C1] sd 0:0:1:0: [sg0] tag#735 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.188059][ C1] sd 0:0:1:0: [sg0] tag#735 CDB: Test Unit Ready [ 402.194597][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.204462][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.214264][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.224134][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.233975][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.243755][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.253525][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.263249][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.273067][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.282904][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.292754][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.302700][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.312527][ C1] sd 0:0:1:0: [sg0] tag#735 CDB[c0]: 00 00 00 00 00 00 00 00 05:05:17 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, r2, 0x404, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0xff}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0xff}]}, 0x4c}}, 0x40001) mq_getsetattr(r1, &(0x7f0000000040)={0x0, 0x1df, 0x80, 0x678}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:05:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x40, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0x4, 0x4) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8024) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 05:05:18 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = epoll_create1(0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e96af9d474ff5097b2af82b8f7e2f663e2d7e44772b6715437a37b036b81806696c653020252429f85e0825212a202f6465762f766373752300207dec94c45721202f6465762f7663737523000a92c100e3822fe664430c9f899cf789402bb781e405829a7206d496e90f69e28fa053619893ddc679b5e828a9ab9e13c85c2936ea38a6555f29415124fc991528411c7ddd237a47af5a485f2bc3db6e7a9690116c3836b1eb72b9679fcf67605ad9a512e22d"], 0x34) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x80000000, 0x3d1b, 0x6, 0x5b5, r3, 0xb1, [], 0x0, r1, 0x5, 0x2, 0x3}, 0x40) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x30, r1, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x10, 0xffffffffffffffff, 0x3000) bind$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) dup3(0xffffffffffffffff, r6, 0x0) recvfrom(r5, &(0x7f0000000380)=""/84, 0x54, 0x80002001, &(0x7f0000000200)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x838, 0x10100) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}}, 0x0) [ 403.006307][ C0] sd 0:0:1:0: [sg0] tag#736 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.017188][ C0] sd 0:0:1:0: [sg0] tag#736 CDB: Test Unit Ready [ 403.023724][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.033510][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.043269][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.053053][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.062818][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.072558][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.082305][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.092038][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:05:18 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r2 = openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x100, 0x2, 0x4}, 0x18) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000240)={0x8, "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"}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) [ 403.101779][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.111520][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.121292][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.131041][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.140798][ C0] sd 0:0:1:0: [sg0] tag#736 CDB[c0]: 00 00 00 00 00 00 00 00 05:05:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0xc6, @private2, 0x1ff}, @in6={0xa, 0x4e24, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x3}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x4, @private1, 0x7}, @in6={0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, [], 0xd}, 0x5}, @in6={0xa, 0x4e20, 0x0, @private0, 0x661}, @in6={0xa, 0x4e23, 0x434d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e23, 0x1f, @private0={0xfc, 0x0, [], 0x1}, 0x400}], 0xd4) 05:05:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r3, &(0x7f0000000280), 0xfffffed3) 05:05:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x2, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 05:05:19 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r5, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r5, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 05:05:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x40, 0x3, 0x85, 0x81, 0xed, 0x7, 0x20, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1e, 0x9}, 0xe) 05:05:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0xfffffffffffffe19, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9080}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x3}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x10004) 05:05:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffffb, 0x60300) io_setup(0x8, &(0x7f0000000200)) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[], 0x99) mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x4002, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000008000,allow_other,allow_other,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f757365723d2f6465762f736723002c646f6e745f61707072616973652c736d61636b72616973655f747970653d696d617369672c5b481aaca173657569643db22fde0d41", @ANYRESDEC=0x0, @ANYBLOB=',seclabel,fowner<', @ANYRESDEC=0x0, @ANYBLOB="2c7375626a5f757365723dac70726f637d2a5e2c00"]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x47d043, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)={'#! ', './bus', [{0x20, '/dev/sg#\x00'}, {0x20, './cgroup.net/syz1\x00'}, {0x20, '/dev/sg#\x00'}], 0xa, "b20b20d38f33852c02ef9e11821789b461ea05d8bc432fc9008e4a7bad455f1fa6875bdccaa4e00f46b5912becdfbb038b60ae8207ac9fbac74ed835fe961112a7ffd9d61a20d093b252e695e2d68000253335738f511ed44044d1d2c456b76585006e81df9d6658393186d57f44182d733dca2b82cb66f83b7d24ec6427e5d9837f202deeec5301b32ccaf4c86076478b1cace8cce5cdf01a7ca00b5693b133ec07f3808bb02e2c52b1225f607d0700c17ddcea60025e547dc75e958e8dfb8ac086644dd06c1212e03697f6"}, 0xfc) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 405.535764][T11429] fuse: Bad value for 'fd' [ 405.596144][T11430] fuse: Bad value for 'fd' 05:05:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x18, 0x66, 0x7, 0xa, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_address={0x3, 0x5, 0x6c, 0xa0, 0x0, @in={0x2, 0x4e21, @private=0xa010102}}, @sadb_address={0x5, 0x6, 0x2b, 0xc0, 0x0, @in6={0xa, 0x4e20, 0x2, @private0, 0x2efaf9f4}}]}, 0x50}}, 0x44005) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x807, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x680882, 0x0) 05:05:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001400)={{0x107, 0x6a, 0x7f, 0x101, 0x3a4, 0x627, 0x1d6, 0x20}, "13e9f5ffb9480daa83acebd9bc722fe742da92c11ed1831438c8bb147b2a5d5fffd117f92ec140f8c6d585b447f82dce8d6ac3a029ace94ef0d0066334d8a659fbd1ace8f5c2c5ca50329ad6920822230e8d8523753afd9a6981bc7788ef75865fb7868abe2da546da00966970860c04f3667faedb321919b763", [[]]}, 0x19a) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000240)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0], 0xa) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x9d0000, 0x5, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00964, 0x1, [], @ptr=0x81}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYBLOB="960000004443fedbe1261c8c505e0e408869e9fb8a77dda0f7a25e792fc18dc234ad3c494f14601d766d56566407eb7a1ba2d1a630b1ce96a74397efb255a19dc9d1fada42cef7b73162108ee9c88a0dea4d1c54dd49f5dcacfae32ee6812034057d1f04e066146ae88d836602f597b449c93edbd17fa7895a001529799d8719af2d2e67bfbc602330a4763ff28325e0f1c633e5a79966c5c3858b9eca5f84ca63e9cf75006c1c"], &(0x7f0000000200)=0x9e) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000024c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, 0x0) 05:05:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000, 0x300c0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x0, 0x11, 0x4e20}]}}}]}, 0xffffff6a}}, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r4, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x154, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x200}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x84ba}, {0x8, 0xb, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0xf60}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0x3831af7e}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x56}, {0x8, 0xb, 0x6}}]}, 0x154}, 0x1, 0x0, 0x0, 0x8050}, 0x40000) 05:05:22 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x9c, r6, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffa03}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x545b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="040029bd7000fddbdf25060000000800060000000000100001800c0007002000000000018008000b0073697000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8dee27ff990fc872) 05:05:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4204, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f00000000c0)={'tunl0\x00', r3, 0x8, 0x8, 0x1c, 0x401, {{0x1e, 0x4, 0x0, 0x3, 0x78, 0x65, 0x0, 0x81, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @loopback, {[@timestamp_prespec={0x44, 0x2c, 0x40, 0x3, 0x1, [{@multicast2, 0x1}, {@loopback, 0x5}, {@empty, 0x1000}, {@remote, 0x9}, {@remote, 0x466f}]}, @timestamp_prespec={0x44, 0xc, 0xd, 0x3, 0xe, [{@loopback, 0x1}]}, @lsrr={0x83, 0x1f, 0x3b, [@rand_addr=0x64010100, @multicast2, @rand_addr=0x64010101, @multicast2, @empty, @remote, @empty]}, @timestamp={0x44, 0xc, 0x5a, 0x0, 0xf, [0x7f, 0x4]}]}}}}}) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r6, 0x0) bind$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x80, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) 05:05:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x29e037e141bf6462, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xe, 0x46840667, @udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004001}, 0x15) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x100, 0x7200000000000000, 0x1, 0x0, 0x0, [{{r0}, 0x4}]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @local, 0x7}}, 0xc000, 0xff, 0xfffffffa, 0x1ff, 0x1, 0x6, 0xfe}, &(0x7f0000000280)=0x9c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x400100, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000340)=0x10) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x52682, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000003c0)) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000400)={0x1, @vbi={0x7fff, 0x1f52, 0x100, 0x0, [0x6], [0x5, 0x9], 0x1}}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000500)=0x0) setpriority(0x1, r4, 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000540)={'netdevsim0\x00', @multicast}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x400, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r5, 0x80045006, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000640)={0xfffffff, 0xdacf, 0x9347, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x9d0901, 0x3ff, [], @value64=0x1}}) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f0000000680)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000006c0)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 05:05:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, 0x0, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1528, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x190, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xbc, 0x4, "4c657805cd39cb69f0ec2eebb95bc075f2fc64a755d3239815d86592965319bd864d3a13b46f3685c670d43550aae3e1463d93cd5a4d88fd51dc8d4445e5626fb80ad2685b9ce2e9e808a20435dacc41de02ff73c9f1cf66599ba211c31187c8bcb95b622b95eb9789278ccdb8055223273545b84aac164e33ed5179e2fbf3825a8bcf9b4beeaecafb21708db3b9cbd4279f7d250c5852d6bfea8f7fe01687ce8e4d58e21ae819f0a743322d3abbfb5bbd232c2aab00b8f6"}, @ETHTOOL_A_BITSET_VALUE={0x27, 0x4, "fbed6a37c03d411ee92625d45eb9b38ca24208b47df0723c179937ee6ef966d834ff23"}, @ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vbi#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x95}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-\'\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')-#[\\(\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vbi#\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1308, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc, 0x4, "58025a3577c9c334"}, @ETHTOOL_A_BITSET_MASK={0xb2, 0x5, "5559f8acb11fc14bdbea96860226d2fca0564d87e56ed62c755d32bc25883dbb77a8040bfca7d8dc4bad7e6dd68f4431c0ed165512852379c7fbcf4fba4ed2b96d85effe603b5a6714a4ac3c11e78abae778e7a7e3beacf4a81b0659c4ceb48c598c4d02e6aac5dcb14090b59a58fb979d84391383c440ab67d37f90c35bab5d7bde5572ea5bf468a3d176d772a3dceec4f8422e7b99851208d8e72a8e975b9af019a31357fb207f3543aeb0cc23"}, @ETHTOOL_A_BITSET_MASK={0x4e, 0x5, "ca5bdbf375e196bdf42682fe7ac40a1d58dda8d698f91b33d67b9085f8e2bcb9ef22e9e71ccfbe28620b0ecd39c4e7aab81ef31240161eba39fb0c69992ca2cad99c902115e9ef29b053"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_MASK={0xe9, 0x5, "170b2a06f6801d3cdadae47c66af672dfd33e3a6ca2bd67cf154c6a21786762ce2ba2c55420bdb26a8a1fdfe8ee0ffc04d625d62c8df08f6a37e4515951786608954cbb102545d99ec67ee5b5f956622e8f51cee9703a6b641ed1441a3a91255883b3fc31ad1516e84c0feb7f8812545f10c15b4b06a5fa5aedb9ee391d39122bcde9312c32076c04ca9756eed32800f112c4c6d19a34174b6e8c87e45d51b6e699281fb03355555dd2eb3fc6a4a46e6b323a4ab2af7c10f3bda3db93b0259dde880b08ee84912b0de96492e9bbd6d7b0da1b9991c94db816828333f2a0a958ee5b032042d"}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vbi#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}]}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%*.]#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xba27}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vbi#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vbi#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vbi#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x1528}, 0x1, 0x0, 0x0, 0x4000045}, 0x90) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x6, @sdr}}) r7 = epoll_create1(0x0) r8 = fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r8, 0x0) bind$vsock_stream(r8, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r8, 0xc0305615, &(0x7f0000000000)={0x0, {0x8, 0xf8cc}}) 05:05:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}]}}}]}, 0x38}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001480)='/dev/audio#\x00', 0x3, 0x133582) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x7, "51382fedfe70a604baefc8e88c110becfe8374fd184be88e465204bc56cdd1bc", 0x1, 0x99, 0x4, 0x4, 0x3000020, 0x4}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="010000000000010064f217000000040006807bec1aa52c2b0719de39d477d70209b5eed86d28cb23d4e70706020001b5c26cbfd46a6524228bf1c07545d58533bd77a48e481098d3d76eef05022e8dd5ae7cbe3eaea607f53f000fbf56fefc78bd948320488cf702000000000000002b5d7cc9c34f93449946efab7d0bfcc2aaae6656cd1e0d0a212d7c9296d930f1dbdfb35ce6430d4fb5d4c7d425fd709c83fcc09ffc1c024f45c30d5fcb74790a3dd4a0e4f9174bc9557fdd"], 0x18}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000001800)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001500)={0x2ac, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000000}]}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}]}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffe1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0xfffffffffffffde1, 0x1, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1ae8847, @mcast1, 0xfffff258}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x221df0eb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6562}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x600}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @private=0xa010100}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3ff}}}}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4048}, 0x20000142) 05:05:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) r5 = epoll_create1(0x0) fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) write$binfmt_misc(r5, &(0x7f0000000280)={'syz0', "152c652be2eaf132c2147ff420acf562e0a8379e501609f62ba89ea948e2ecd4b5f037a9b51f9152772493784995acdecafd49edf6bc777ae508f9db919b5196d7f52c14f02b65306a072e81a118cb284c888fdca73b6a8962ba482bc86760276b0c5a3f6c52eb9ead22620669581a56dce00ede410216fef67623e443057637bcefa7e362f2ee46352c666d519823ac10361152a57fc30f7b55e52e0fe23738b4d0f63a3d93232cef6cb42bb0c47e1d7187104ff4c4a4d5058791c4029778de7679a809b8949997bd9a777f04380f740f819a70"}, 0xd8) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, 0x18) [ 409.195655][T11471] IPVS: ftp: loaded support on port[0] = 21 05:05:24 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000a83000/0x3000)=nil, 0x3000, 0x8, 0x10012, r1, 0x987f9000) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) [ 410.240105][T11471] chnl_net:caif_netlink_parms(): no params data found 05:05:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xd, &(0x7f00000000c0), 0x4) 05:05:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x18b18}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x14, 0x5, @loopback}]}}}]}, 0x48}}, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r3, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x8200, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r5, 0x20, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x40000000) socket$nl_route(0x10, 0x3, 0x0) 05:05:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xd, &(0x7f00000000c0), 0x4) [ 410.844111][T11471] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.851625][T11471] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.861982][T11471] device bridge_slave_0 entered promiscuous mode [ 410.976962][T11471] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.984290][T11471] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.994087][T11471] device bridge_slave_1 entered promiscuous mode 05:05:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xd, &(0x7f00000000c0), 0x4) [ 411.294123][T11471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.379857][T11471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:05:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x90, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x0, @private1, 0x2}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}, @in6={0xa, 0x4e21, 0xa85, @mcast2, 0x80}, @in6={0xa, 0x4e23, 0xfffffffe, @remote}, @in6={0xa, 0x4e22, 0x3f, @empty, 0x4}]}, &(0x7f0000000180)=0x10) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f00000001c0)=0x68) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000080)={0x401, 0x1, 0xce18, 0x1, &(0x7f0000000040)=[{0x200, 0x1, 0x81}]}) [ 411.589528][T11471] team0: Port device team_slave_0 added [ 411.647690][T11471] team0: Port device team_slave_1 added 05:05:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xd, &(0x7f00000000c0), 0x4) [ 411.756105][T11471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.763292][T11471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.789641][T11471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:05:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xfffa}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) [ 411.966296][T11471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.973353][T11471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.999496][T11471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.486446][T11471] device hsr_slave_0 entered promiscuous mode [ 412.535745][T11471] device hsr_slave_1 entered promiscuous mode [ 412.564627][T11471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.572411][T11471] Cannot create hsr debugfs directory [ 412.926411][T11471] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 412.983512][T11471] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 413.047961][T11471] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 413.113610][T11471] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 413.401262][T11471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.445580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.454597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.483739][T11471] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.527053][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.537035][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.546418][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.553582][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.644613][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.653663][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.663423][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.672700][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.680057][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.690592][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.701251][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.711964][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.722396][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.758488][T11471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 413.769873][T11471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 413.818686][T11471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.846434][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.856553][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.866881][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.877046][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.886539][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.896713][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.906150][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.915512][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.923211][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.938969][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.947673][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.957568][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 414.045772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 414.055318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.087744][T11471] device veth0_vlan entered promiscuous mode [ 414.128428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.137644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.157022][T11471] device veth1_vlan entered promiscuous mode [ 414.250366][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.260303][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.290162][T11471] device veth0_macvtap entered promiscuous mode [ 414.312622][T11471] device veth1_macvtap entered promiscuous mode [ 414.360369][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.371613][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.381705][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.392274][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.402297][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.412854][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.422954][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.433634][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.443526][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.454078][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.467900][T11471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.477876][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 414.487704][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 414.496987][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 414.506836][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 414.539105][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.549968][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.561385][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.571957][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.581946][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.592504][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.602491][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.613043][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.623026][T11471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.633604][T11471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.647315][T11471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.656083][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.666179][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:05:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000d40)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e18704ec5a36f615000000000a"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 05:05:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000) 05:05:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000010000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newaddr={0x90, 0x14, 0x8, 0x70bd28, 0x25dfdbfc, {0x2, 0x10, 0x40, 0xc8, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0xffffffff, 0xfffffe01, 0x2, 0xbfd}}, @IFA_CACHEINFO={0x14, 0x6, {0x984, 0x80000000, 0x6, 0x7}}, @IFA_FLAGS={0x8, 0x8, 0x228}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x9, 0x20, 0x1d}}, @IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_ADDRESS={0x8, 0x1, @empty}, @IFA_FLAGS={0x8, 0x8, 0x20}, @IFA_FLAGS={0x8, 0x8, 0x40}, @IFA_ADDRESS={0x8, 0x1, @loopback}]}, 0x90}}, 0x0) 05:05:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10012, r2, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e24, 0x2, @private2, 0x2}, {0xa, 0x4e21, 0x8, @mcast1, 0x401}, 0x7, [0x100, 0x10000, 0x8, 0x7, 0x791, 0x6, 0x7, 0x4f30]}, 0x5c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f00000000c0)={0x1, 0x4, 0x80}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) [ 415.255965][T11724] ===================================================== [ 415.262966][T11724] BUG: KMSAN: uninit-value in tgr192_pass+0x1a25/0x1ee0 [ 415.269909][T11724] CPU: 1 PID: 11724 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 415.278584][T11724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.288639][T11724] Call Trace: [ 415.291945][T11724] dump_stack+0x1df/0x240 [ 415.296293][T11724] kmsan_report+0xf7/0x1e0 [ 415.300723][T11724] __msan_warning+0x58/0xa0 [ 415.305233][T11724] tgr192_pass+0x1a25/0x1ee0 [ 415.309838][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.314976][T11724] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 415.321147][T11724] tgr192_transform+0x248/0x1080 [ 415.326099][T11724] ? is_module_text_address+0x4d/0x2a0 [ 415.331659][T11724] ? __kernel_text_address+0x171/0x2d0 [ 415.337132][T11724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.342932][T11724] tgr192_update+0x663/0xb00 [ 415.347520][T11724] ? tgr192_init+0x150/0x150 [ 415.352102][T11724] crypto_shash_update+0x4e9/0x550 [ 415.357205][T11724] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 415.363371][T11724] ? crypto_hash_walk_first+0x1fd/0x360 [ 415.368904][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.374001][T11724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.379883][T11724] shash_async_update+0x113/0x1d0 [ 415.384904][T11724] ? shash_async_init+0x1e0/0x1e0 [ 415.389919][T11724] hash_sendpage+0x8ef/0xdf0 [ 415.394501][T11724] ? hash_recvmsg+0xd30/0xd30 [ 415.399171][T11724] sock_sendpage+0x1e1/0x2c0 [ 415.403757][T11724] pipe_to_sendpage+0x38c/0x4c0 [ 415.408597][T11724] ? sock_fasync+0x250/0x250 [ 415.413180][T11724] __splice_from_pipe+0x565/0xf00 [ 415.418889][T11724] ? generic_splice_sendpage+0x2d0/0x2d0 [ 415.424528][T11724] generic_splice_sendpage+0x1d5/0x2d0 [ 415.429982][T11724] ? iter_file_splice_write+0x1800/0x1800 [ 415.435686][T11724] direct_splice_actor+0x1fd/0x580 [ 415.440790][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.445888][T11724] splice_direct_to_actor+0x6b2/0xf50 [ 415.451244][T11724] ? do_splice_direct+0x580/0x580 [ 415.456270][T11724] do_splice_direct+0x342/0x580 [ 415.461118][T11724] do_sendfile+0x101b/0x1d40 [ 415.465710][T11724] __se_sys_sendfile64+0x2bb/0x360 [ 415.470809][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.475910][T11724] __x64_sys_sendfile64+0x56/0x70 [ 415.480922][T11724] do_syscall_64+0xb0/0x150 [ 415.485415][T11724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.491292][T11724] RIP: 0033:0x45c1d9 [ 415.495179][T11724] Code: Bad RIP value. [ 415.499236][T11724] RSP: 002b:00007f4d35f67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 415.507627][T11724] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 415.515583][T11724] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 415.523539][T11724] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 415.531493][T11724] R10: 0000000000001000 R11: 0000000000000246 R12: 000000000078bf0c [ 415.539447][T11724] R13: 0000000000c9fb6f R14: 00007f4d35f689c0 R15: 000000000078bf0c [ 415.547434][T11724] [ 415.549743][T11724] Uninit was stored to memory at: [ 415.554757][T11724] kmsan_internal_chain_origin+0xad/0x130 [ 415.560457][T11724] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 415.566418][T11724] kmsan_memcpy_metadata+0xb/0x10 [ 415.571424][T11724] __msan_memcpy+0x43/0x50 [ 415.575823][T11724] tgr192_transform+0xc5/0x1080 [ 415.580675][T11724] tgr192_update+0x663/0xb00 [ 415.585247][T11724] crypto_shash_update+0x4e9/0x550 [ 415.590338][T11724] shash_async_update+0x113/0x1d0 [ 415.595344][T11724] hash_sendpage+0x8ef/0xdf0 [ 415.600015][T11724] sock_sendpage+0x1e1/0x2c0 [ 415.604603][T11724] pipe_to_sendpage+0x38c/0x4c0 [ 415.609438][T11724] __splice_from_pipe+0x565/0xf00 [ 415.614488][T11724] generic_splice_sendpage+0x1d5/0x2d0 [ 415.619931][T11724] direct_splice_actor+0x1fd/0x580 [ 415.625111][T11724] splice_direct_to_actor+0x6b2/0xf50 [ 415.630465][T11724] do_splice_direct+0x342/0x580 [ 415.635298][T11724] do_sendfile+0x101b/0x1d40 [ 415.639869][T11724] __se_sys_sendfile64+0x2bb/0x360 [ 415.644962][T11724] __x64_sys_sendfile64+0x56/0x70 [ 415.649972][T11724] do_syscall_64+0xb0/0x150 [ 415.654458][T11724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.660324][T11724] [ 415.662656][T11724] Uninit was created at: [ 415.666882][T11724] kmsan_save_stack_with_flags+0x3c/0x90 [ 415.672497][T11724] kmsan_alloc_page+0xb9/0x180 [ 415.677242][T11724] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 415.682782][T11724] alloc_pages_current+0x672/0x990 [ 415.687884][T11724] push_pipe+0x605/0xb70 [ 415.692130][T11724] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 415.697854][T11724] do_splice_to+0x4fc/0x14f0 [ 415.702449][T11724] splice_direct_to_actor+0x45c/0xf50 [ 415.707818][T11724] do_splice_direct+0x342/0x580 [ 415.712652][T11724] do_sendfile+0x101b/0x1d40 [ 415.717227][T11724] __se_sys_sendfile64+0x2bb/0x360 [ 415.722318][T11724] __x64_sys_sendfile64+0x56/0x70 [ 415.727327][T11724] do_syscall_64+0xb0/0x150 [ 415.731816][T11724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.737686][T11724] ===================================================== [ 415.744606][T11724] Disabling lock debugging due to kernel taint [ 415.750757][T11724] Kernel panic - not syncing: panic_on_warn set ... [ 415.757357][T11724] CPU: 1 PID: 11724 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 415.767395][T11724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.777431][T11724] Call Trace: [ 415.780710][T11724] dump_stack+0x1df/0x240 [ 415.785028][T11724] panic+0x3d5/0xc3e [ 415.788926][T11724] kmsan_report+0x1df/0x1e0 [ 415.793442][T11724] __msan_warning+0x58/0xa0 [ 415.797930][T11724] tgr192_pass+0x1a25/0x1ee0 [ 415.802511][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.807614][T11724] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 415.813764][T11724] tgr192_transform+0x248/0x1080 [ 415.818692][T11724] ? is_module_text_address+0x4d/0x2a0 [ 415.824140][T11724] ? __kernel_text_address+0x171/0x2d0 [ 415.829598][T11724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.835390][T11724] tgr192_update+0x663/0xb00 [ 415.839994][T11724] ? tgr192_init+0x150/0x150 [ 415.844567][T11724] crypto_shash_update+0x4e9/0x550 [ 415.849665][T11724] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 415.855816][T11724] ? crypto_hash_walk_first+0x1fd/0x360 [ 415.861346][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.866443][T11724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.872236][T11724] shash_async_update+0x113/0x1d0 [ 415.877249][T11724] ? shash_async_init+0x1e0/0x1e0 [ 415.882256][T11724] hash_sendpage+0x8ef/0xdf0 [ 415.886927][T11724] ? hash_recvmsg+0xd30/0xd30 [ 415.891596][T11724] sock_sendpage+0x1e1/0x2c0 [ 415.896181][T11724] pipe_to_sendpage+0x38c/0x4c0 [ 415.901014][T11724] ? sock_fasync+0x250/0x250 [ 415.905624][T11724] __splice_from_pipe+0x565/0xf00 [ 415.910636][T11724] ? generic_splice_sendpage+0x2d0/0x2d0 [ 415.916266][T11724] generic_splice_sendpage+0x1d5/0x2d0 [ 415.921715][T11724] ? iter_file_splice_write+0x1800/0x1800 [ 415.927422][T11724] direct_splice_actor+0x1fd/0x580 [ 415.932524][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.937623][T11724] splice_direct_to_actor+0x6b2/0xf50 [ 415.942980][T11724] ? do_splice_direct+0x580/0x580 [ 415.948009][T11724] do_splice_direct+0x342/0x580 [ 415.952852][T11724] do_sendfile+0x101b/0x1d40 [ 415.957453][T11724] __se_sys_sendfile64+0x2bb/0x360 [ 415.962551][T11724] ? kmsan_get_metadata+0x4f/0x180 [ 415.967650][T11724] __x64_sys_sendfile64+0x56/0x70 [ 415.972660][T11724] do_syscall_64+0xb0/0x150 [ 415.977153][T11724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.983031][T11724] RIP: 0033:0x45c1d9 [ 415.986912][T11724] Code: Bad RIP value. [ 415.991057][T11724] RSP: 002b:00007f4d35f67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 415.999538][T11724] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 416.007493][T11724] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 416.015477][T11724] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 416.023431][T11724] R10: 0000000000001000 R11: 0000000000000246 R12: 000000000078bf0c [ 416.031402][T11724] R13: 0000000000c9fb6f R14: 00007f4d35f689c0 R15: 000000000078bf0c [ 416.040902][T11724] Kernel Offset: 0x1e800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 416.052519][T11724] Rebooting in 86400 seconds..