[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2020/07/18 08:46:08 fuzzer started 2020/07/18 08:46:08 dialing manager at 10.128.0.26:41463 2020/07/18 08:46:09 syscalls: 2944 2020/07/18 08:46:09 code coverage: enabled 2020/07/18 08:46:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 08:46:09 extra coverage: enabled 2020/07/18 08:46:09 setuid sandbox: enabled 2020/07/18 08:46:09 namespace sandbox: enabled 2020/07/18 08:46:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 08:46:09 fault injection: enabled 2020/07/18 08:46:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 08:46:09 net packet injection: enabled 2020/07/18 08:46:09 net device setup: enabled 2020/07/18 08:46:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 08:46:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 08:46:09 USB emulation: /dev/raw-gadget does not exist 08:50:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x84802d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='\xc0\xb1\xef\xb1\xa7\x14q\x98\xa9\xc0\xd5\xa7\x1d5\xba\x10F.\x99\b\xde\xc3\x8b\xa4\xaa\xdbd\x9c\x01\\\x95Iw\\\x16\xc7h\xdd\x93\x9a\x1e@\xdf\xba\xf8\x88t\xc1\xb9<\x124\xa9\'_\xec>\xaf\xdd\xb0\v\xad\x1a\xf3Nc\xf6a\xc1X\x14\xdd6\x1bl$\xd6\x82\xc4:Pp_J\x87\xa9\xbb\xb0\xf1E\xb6\xef\x02/j%\xc5\x85\xe8Xf\x9c\xaaWDJ\xc8he\xda\xbe>\xfc\xb17\xad\'\xd3\x9c\xd8\xbeC\xed\xd4r\xa4\t\x19\xb04\x02\t\xf7\xca>\x0e\xc8M\xa9f\xafM\xa9\"\xc5\xb1\x15\xf8c\xb2(\x1a\t\xce\x1b}\xf9\x80{\xda\x87i\xaboe\x95;T\xf3%WV=8Xz\x90h\xc7\xba\'q|B\xf4P\xa4\xed\xc9\xe1\xd8\xbe\x01G', 0x0) io_setup(0x120, &(0x7f0000000040)=0x0) io_destroy(r2) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syzkaller login: [ 386.169404][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 386.411057][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 386.677326][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.685786][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.695294][ T8462] device bridge_slave_0 entered promiscuous mode [ 386.739076][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.746485][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.756081][ T8462] device bridge_slave_1 entered promiscuous mode [ 386.827632][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.842387][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.906061][ T8462] team0: Port device team_slave_0 added [ 386.917992][ T8462] team0: Port device team_slave_1 added [ 386.982483][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.989732][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.017047][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 387.056826][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 387.063883][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.090204][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 387.273055][ T8462] device hsr_slave_0 entered promiscuous mode [ 387.346485][ T8462] device hsr_slave_1 entered promiscuous mode [ 387.754586][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 387.805264][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 387.882309][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 387.981710][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 388.236071][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.279387][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.288724][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.322735][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.350684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.360841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.370491][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.377836][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.437057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 388.446357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.456317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.466193][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.473483][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.482409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 388.493478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 388.504229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 388.514864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.532320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.542657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.553967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.576043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.585750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.614207][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.624116][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.641162][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.724661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.732353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.768868][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.818869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.828922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.884124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.895364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.908564][ T8462] device veth0_vlan entered promiscuous mode [ 388.919698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.928853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.957717][ T8462] device veth1_vlan entered promiscuous mode [ 389.014282][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 389.023822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 389.033384][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 389.043854][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 389.070465][ T8462] device veth0_macvtap entered promiscuous mode [ 389.089078][ T8462] device veth1_macvtap entered promiscuous mode [ 389.132560][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 389.140456][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 389.153169][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 389.162517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 389.172693][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 389.195316][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 389.217472][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 389.227519][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:50:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f00000ec010080008001800d27f1e00", 0x24}], 0x1}, 0x0) 08:50:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000000000000000000000000001e000000100000000000001000000000000000000000000000a"], 0xb8}, 0x1, 0xfffff000}, 0x0) 08:50:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) 08:50:14 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040)={[0x7]}, &(0x7f00000000c0), 0x8) 08:50:14 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff58}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000200)="f7f249b97166c8"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:50:15 executing program 1: r0 = semget$private(0x0, 0x0, 0x91) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/25) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f00000000c0)={0x57, &(0x7f0000000040)=""/87}) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r1, 0x40, 0x76, 0x80000000) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x1810c0, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) r5 = accept(r3, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f00000002c0)=0x80) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/1, 0x1}], 0x1, &(0x7f0000000400)=""/99, 0x63}, 0x1467}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/198, 0xc6}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/202, 0xca}, {&(0x7f0000002740)=""/245, 0xf5}, {&(0x7f0000002840)=""/244, 0xf4}], 0x7, &(0x7f00000029c0)=""/4096, 0x1000}}, {{&(0x7f00000039c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003a40)=""/116, 0x74}, {&(0x7f0000003ac0)=""/117, 0x75}, {&(0x7f0000003b40)=""/47, 0x2f}, {&(0x7f0000003b80)=""/96, 0x60}], 0x4, &(0x7f0000003c40)=""/236, 0xec}, 0x2f8b}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000003d40)=""/112, 0x70}, {&(0x7f0000003dc0)=""/82, 0x52}, {&(0x7f0000003e40)=""/136, 0x88}, {&(0x7f0000003f00)=""/73, 0x49}, {&(0x7f0000003f80)=""/238, 0xee}, {&(0x7f0000004080)=""/90, 0x5a}, {&(0x7f0000004100)=""/56, 0x38}], 0x7, &(0x7f00000041c0)=""/233, 0xe9}, 0x5}], 0x4, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f00000043c0)={@mcast2, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x9, 0x0, 0x80, 0x0, 0x4, 0x40000000, r4}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000004500)={0xed360000, 0x6, &(0x7f0000004440)=[0x1, 0x9, 0x6, 0x8, 0x8b6, 0x0], &(0x7f0000004480)=[0x6, 0x401, 0x23f, 0x3f, 0x2], &(0x7f00000044c0)=[0x40, 0x13, 0x800, 0x9, 0x53, 0x40]}) r7 = syz_open_dev$vcsn(&(0x7f0000004540)='/dev/vcs#\x00', 0x81, 0x82) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000004580)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x7fffffff}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x0, @mcast1, 0xffb}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x294b}, @in6={0xa, 0x4e20, 0x3f, @dev={0xfe, 0x80, [], 0x39}, 0x7ff}, @in={0x2, 0x4e23, @rand_addr=0x64010101}, @in6={0xa, 0x4e21, 0x9, @empty, 0x7}], 0xcc) setxattr$trusted_overlay_opaque(&(0x7f0000004680)='./file0\x00', &(0x7f00000046c0)='trusted.overlay.opaque\x00', &(0x7f0000004700)='y\x00', 0x2, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000074c0)=0x0, &(0x7f0000007500)=0x4) sendmmsg$inet6(r5, &(0x7f00000078c0)=[{{&(0x7f0000004740)={0xa, 0x4e21, 0x2, @remote, 0x157a}, 0x1c, &(0x7f0000005d40)=[{&(0x7f0000004780)='Tv>3B', 0x5}, {&(0x7f00000047c0)="9ab26d48670e799deb954eb06ebac7cc1e85623cfdc8d93bfafd62ff044ae0ec873ee3955e6d2055634e8582119922f7f426d5085bd8e20b73ffb45cc38c70ba2450a221a062d9f83fcc000cb7a167deffa91e71d68443fcdfecd6cf736c0473b9fa66ea3b4f23e0bce385db3d091fb878a16e958fb4fed20bc8dd4b96dba3a93a4771a65144d1163b24961c6ab0f3614d1c85ca0ec2af0553856413a8b32b6d30545b288a5b1b87e4d9d9977a6d663cb4723d695fa548eb23b4e7ca32650129b4e4e81c5c82a42947f314c4ff0a8c7d91d9e347b2e38e361892d2d9ac5fef972ad5c9954ad5402e476f32900135f45915", 0xf1}, {&(0x7f00000048c0)="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", 0x1000}, {&(0x7f00000058c0)="9062202726b09ec8a624020d2534798e84fa1f501bc4c299e6ac9a947b2c53d7220e77ea895d813c6835047fefd3fcc5b7bf7e3f03b5d2a8f0559948f1a6a0a8fc1573e9c1dce6a853135a5ecb8a7b62ac88f61ab3f845ca8f4975696924f1399eae4bd2941281538587a474b6a72d53a1b377861fea702c558c16bd5a6dfd929409307690e87a51a98a7ecf03dcfd0428b0cd7cb299290a21fed4770c33cb6c080e0de12d288335a511c9baeb0890e5549a925767ef70106131993ff826e0cccd5162e63993f13bef", 0xc9}, {&(0x7f00000059c0)="96fe2b37c6ebad592f2125f9a41036e846fc2a05dbe53b0a380271dc8c807544ca330f0c1fb00fa1b6ec2f6e6359dca490ea04defd3edee8112a13fb7c5b6efb8d63ac9f8393b15b4795d4b0625134fc8def2bbaef187b1d99f6159fcfaac9b22def120956111d1cac1112e2932c0a0b067c806a19456c6d2dc584f499474664367f8fda8be171965c55d92ddd3a4213ed8418683e1bd634aa42ec08c1d4665e33fded9d3f4a087c", 0xa8}, {&(0x7f0000005a80)="c37200d6d35dce05e0305b01e71c6fa800cccce0b60a605fb544d2defc1545e9c72d04e259c819abf427e2e6737ae3cb762f933d", 0x34}, {&(0x7f0000005ac0)="4339b9e428820a9e24b9b4e406e9a26cd38a9db10ecef6647710d89a106d67e845", 0x21}, {&(0x7f0000005b00)="92c3f57d5e1e8ad01fe89fd532f75026351199e3fd7dc7388a491f0b4d93a85a2fb16efa9ad2bb744a250dede9e574e746a446cbb9b52e2fc8ea54420fb7e9665981a8b759e85fff76e182de0b71a1780899b791e9aa35caf9569250312dceeeea9c9d7e8a2bd22ef5bd1368a576ba095ba212c5edd3f8a852dac0097a31634399a277986cd1d34501060fb848203dab089846fb1d8051e047684866129c625e6cf2f86ddbd3b55b68e18b87d510acb63492d9d1f39cf97780c5a65a93bda0af9b049cee1898556514d15cab095bcbb8bc9fd8fced3dda8862aee4437b587c1efc9a6bc0ad5bbfa5fda668675be2e704b7bd958bf2aa415958bd91cfc0743d", 0xff}, {&(0x7f0000005c00)="b96790cd9def586ada657ada54157623ab6fce07a9099f22c49cda5aa71ea2e7abc3ee1e7b9bb0977deb7756a2b6", 0x2e}, {&(0x7f0000005c40)="f12f40e4842f352d9dd33e7f063ead93b6db1ae6c76ec011350fdd094b4c931599f248eeeca80ddfae15d25c4fd138badd8a8eba6bb33f52bd550d1209f9239e0e5a16ac4773c0f02374c526caab128f4134512dd54de2c4c4e77770422caacc8b94e82d42418e69bc57cbb3ee074f2d1bab80d286dcd558732102b5de7b05e80d0cab7e7e0d96d09d902b21cad3e1a4ebb487c90382864127c4ad020c1dc8c921e3b2e09cca4b51ec85943c3c4e19f4b229cb781d9c4f32fcacba745352a7dd58c86f2f250330a456059a2cf0800774c94f64ab172cb68c97", 0xd9}], 0xa, &(0x7f0000005e00)=[@hoplimit={{0x14, 0x29, 0x34, 0x75}}], 0x18}}, {{&(0x7f0000005e40)={0xa, 0x4e24, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, 0x1c, &(0x7f0000007380)=[{&(0x7f0000005e80)="25303bca3947fbfeabe424ea6ed1a2012771ef8ed535120bc7b4b5f635d6a95681f4dd9b0e421074b77d180dd447e212a565f892616b1cb85a51c645b5d34ba050fe6742bb671d39e1168bf76d80aeda08e8ad6c6ef1dd48f76280f5c0a225d47bd1dec9c3d4612574f4e8a324c46c752df944bc88bfe117c6e04bcbdc6f2689a0eff1a07a18837239deda733b21fe75144b357d6ce5a692bfac2f1bdd4290bc5928f19cae946135f2b7f8e2a3da049a0cc34045d4951412337bacbf85e4b645", 0xc0}, {&(0x7f0000005f40)="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", 0x1000}, {&(0x7f0000006f40)="507f2b4c173fb4ca8eab24f21ee9c388817a3dc370e0c3dcd42bc587936d8f420b1391b0fc1c04d7438c66f9b345b681be151888c55dacec377a351af027ac079874cf4e25edda46794c0f58d0d5230409ff723317fc62dd9e5218850e1b10e0840b3bdb619566219b0922e0e91def2f3644189b4af0d40e539acc50fb090b0cfa9da6d07551018d8f1d86e40396e491a698eba6c225fcfa89b621187e3d6d8b4a4c87871c105f34619e1396f2c29525eec9317e", 0xb4}, {&(0x7f0000007000)="2c06d51befcc156edb9cee214f71bdc4eb44c02cc65aea50e6aad9f81938ae8bda126f14a35529e9cce2953b25eedf2fc9107902d40a3dc32f7a13ed4b9252974ea647b3f4b6c91f9a175df78ec9d27fceda77a4e2be785094659d80ad6daa794b5bc9cf50a7a744ad2276421feb706db8c361415b4d68176581a2cfbed40b74a6133b24d125d62601c546d0499b959d23f3f7cabee60e871d", 0x99}, {&(0x7f00000070c0)="9760ed94fba0611f5e0b13a3835f111337bdd6740dd0d7c418e16ffabc1fd3f39adb2090f5a87112b6dc6bdcf2", 0x2d}, {&(0x7f0000007100)="b521ba47e7b48ff132092876367d6f12153113a8c375d8f2564fcab3ffcc9bf1294263bd3a776dce4dc50044561acf649d344595c31a12c0c1d9d99cf007c5a0b2beb02e929cac7910b7f99c06d6cc14f391541062900d4970269792c19d62ac4013a95f1a76ea9d0dfe4d031f77a78ed208fcd463a87ff0d116c2ce5234eed4ced7707ff4d7a16ab744cbaf6cf54c458e79cac14ceda67777219d70ce7ae74fa6a07657e8bff037ea5fcc5e4e139bda5072b8ad0a79c76e2f22", 0xba}, {&(0x7f00000071c0)="0a88e4778decf8bf453d09da1f1263d06e05ba61e0ed3800dc34ede0642cc2d89d232845d714b822a7c4543e48cf9c24fe9dd4841781b34938955f578671b206cfb084efb6e0f7d3810f6ac5fb93ed9a074f1f7f13cea77f62eaaae259b62f0eab4dbe37030b5a220f8430c32c73cfbcfe3fce0926a4405b8d90f3dd69d5e0c86155aac6339a6630cc3df2", 0x8b}, {&(0x7f0000007280)="08d3352060eaa392bf822d69fc741ac20597a37d9d894492e1a07f17f24d060b28385a89086f650fa4e9d197021b4a6cd84e6cff2fabe368303501bb15e393ace8bc1c656d2148709d86caf39136cdb3a64b5a169bb74c3eb6050c196dd16271831ba7730088552b516a58d3938c14489940e44fc0c92fa281be847b9c786ce571779ef7d476c9253b9f06f931bfa33ead7b2d6594833460bc12778116ac59b5c028751dd195ef515f13eb7714fbe58c7cbe9b40bcc0f4843976ab7af0acc09ed633a89e6f59fa2b", 0xc8}], 0x8, &(0x7f0000007540)=[@dontfrag={{0x14, 0x29, 0x3e, 0xfffffc00}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x2, 0x6, 0x0, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}]}}}, @dstopts={{0xe0, 0x29, 0x37, {0x3a, 0x18, [], [@calipso={0x7, 0x30, {0x3, 0xa, 0x0, 0x1, [0x7, 0xbd, 0x6, 0xfffffffffffffffe, 0x100000001]}}, @calipso={0x7, 0x38, {0x0, 0xc, 0x1f, 0x4, [0x1ff, 0x8, 0x4, 0x6, 0x8, 0x200]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x7, 0x32, "430348306ab97d176e0a2d0b5da04712568a9368f533217d54b31332b546c754f5e092d9186810e87322c9c50305293d754d"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xa9}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1, r8}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x6, 0x12, 0x2, 0x9, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x33}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x21}, @private0, @remote, @ipv4={[], [], @loopback}, @mcast2]}}}], 0x210}}, {{&(0x7f0000007780)={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x226f}, 0x1c, &(0x7f0000007880)=[{&(0x7f00000077c0)="b7c503d110e2a6bbbd91fa30a32eb81d0b35015dfab4f84fbfedfd1f5e04a3909e912d8daa86c31923d69e175f57102bfeb267d410171e0531f63907e55359e15e23f7540bd3940e1c83cfe305d2a77e29319e05b9642a414b05fa", 0x5b}, {&(0x7f0000007840)="c05baacee52bae104e199d5db191f296af77bc6085bfdf1a3fc0d1fa61142fda9116f96034c7", 0x26}], 0x2}}], 0x3, 0x8000) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000007980)={0x9}) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000007a40)) [ 392.298577][ T8699] IPVS: ftp: loaded support on port[0] = 21 [ 392.547984][ T8699] chnl_net:caif_netlink_parms(): no params data found [ 392.722257][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.729543][ T8699] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.739466][ T8699] device bridge_slave_0 entered promiscuous mode [ 392.792014][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.799194][ T8699] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.808703][ T8699] device bridge_slave_1 entered promiscuous mode [ 392.886101][ T8699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.902338][ T8699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.984470][ T8699] team0: Port device team_slave_0 added [ 393.025712][ T8699] team0: Port device team_slave_1 added [ 393.085566][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.093476][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.119688][ T8699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.182975][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.190041][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.216484][ T8699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:50:17 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff58}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000200)="f7f249b97166c8"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 393.408239][ T8699] device hsr_slave_0 entered promiscuous mode [ 393.452507][ T8699] device hsr_slave_1 entered promiscuous mode [ 393.500693][ T8699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.508324][ T8699] Cannot create hsr debugfs directory [ 393.995580][ T8699] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 394.052461][ T8699] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 394.108427][ T8699] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 394.168473][ T8699] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 394.429044][ T8699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.475171][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.484377][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.512584][ T8699] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.542146][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.555830][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.565355][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.572658][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.656233][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.666445][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.677427][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.687005][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.694370][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.703477][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.714495][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.725405][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.736175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.760907][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.770822][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.781473][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.793253][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.803610][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.825602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.835882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.855673][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.946370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.954972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.984085][ T8699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.054047][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.067231][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.136230][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.148512][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.177972][ T8699] device veth0_vlan entered promiscuous mode [ 395.221073][ T8699] device veth1_vlan entered promiscuous mode [ 395.233560][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.242885][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.252209][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.321711][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.331437][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.341592][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.358205][ T8699] device veth0_macvtap entered promiscuous mode [ 395.377579][ T8699] device veth1_macvtap entered promiscuous mode [ 395.423985][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.435390][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.449594][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.457637][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.467399][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.477038][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.487308][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.506974][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.518673][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.532576][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.545214][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.556154][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:50:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r3, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105000a0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 395.913903][ T8912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:50:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1800}, 0x4040890) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x4, 0x6, 0x6, 0x6, 0x2c, {r6, @in={{0x2, 0x4e21, @remote}}, 0x6, 0x40, 0x9, 0x5da, 0x10000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={r7, 0x2, 0x7ffffffffffffce3, [0xfffd]}, 0xa) 08:50:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @mss, @mss, @timestamp, @mss, @timestamp, @mss, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "17ac591f7c5c8d7d1637468b40"}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x800, 0x7, 0xb7c1, 0x8, 0x5}, 0x14) 08:50:20 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff58}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000200)="f7f249b97166c8"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:50:21 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000000)=0xfffffff7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 08:50:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(r2, &(0x7f00000003c0)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000002c0)="5644b8e984f85eced66aec6d65fa3ba7326df180ae3af0c70a5937c1f512daf474708194975ce97caac4d2c1b87a63c448c1c449f77a450b940d8ff23574ab7ac5deb430c6265a07c765b51c790c9442b14bbcf67a7b96151977969baa00dca6444e6da520e73ff07633b2dfa9c9c8808449e2cabb03f6f34aedadcb83919ab8e4ffe1952d1c850949a4ff5f8b053a683b686e291ee814b66b8412f5febe7991b11b4987c44756bae7f3985c86be75ee0475dbf032b86c77f2bf11d5ba5bc9e63889715510da20f30c2ca8e24ed3ce4eb80fc0ebc3dfb6110e9ffb4a5d0e24c9", 0xe0}, {&(0x7f0000000600)="47ff12fb6ad9026bacb2b8c3788a95b92cf8bce87d5524d82c382cbd6b0ca82f6b2a88d1e156eb3faf1791b0ba4fea2bfaf5dc363db4f553cdffed0522c10f3525231cda1ed93bef208b916641f032b25342", 0x52}], 0x2, 0x0, 0x0, 0x80}, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0xb0241, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e000505d25a80648c63940d0624fc60100003400a00000e053582c137153e37ad070e8002f01700d1bd", 0x2abf3}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5277d"}], 0x1}, 0x0) [ 397.694621][ C0] sd 0:0:1:0: [sg0] tag#7898 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.705445][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB: Test Unit Ready [ 397.712263][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.722249][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.732174][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.742101][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.751950][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.761813][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.771650][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.781497][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.791326][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.801171][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.811001][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.820844][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.830711][ C0] sd 0:0:1:0: [sg0] tag#7898 CDB[c0]: 00 00 00 00 00 00 00 00 [ 397.860564][ T8938] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:50:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x8, 0x3fc246ca, 0x7fff}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x25) 08:50:23 executing program 1: socket$kcm(0xa, 0x802, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0x7a9000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r3, 0x0, r4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000280)) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r7, 0x0, r8) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{}, {}], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x0, r6}, {0x8, 0x3, r8}], {0x10, 0xcd946ef5e4445bc}}, 0x5c, 0x2) r9 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1c000000020000000000000007000000070c0703000000000000aa1800000000edd69590e0cc861d050bbba1fa11edd3ecce7f41b6d558b8912d7f84f9c1efdbcb53bd7e6e16bb37429c94c7132780e3a88cd6737ad875477ddd41e6695019590075a2e16d2ef79ec4ac6366f2e9d99b2ec69b595180767bb3bc2b23d921571d8af87b6823f57a71e813ad020e71"], 0x20, 0x5}, 0x0) 08:50:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/1081], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000140)={0x2, 0x101}) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) pidfd_getfd(0xffffffffffffffff, r2, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf85b70b9131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb3", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0xc) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 399.436035][ C1] sd 0:0:1:0: [sg0] tag#7899 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.446782][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB: Test Unit Ready [ 399.453627][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.463551][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.473505][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.483434][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.493368][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.503288][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.513199][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.523103][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.533003][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.542847][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.552711][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.562571][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.572400][ C1] sd 0:0:1:0: [sg0] tag#7899 CDB[c0]: 00 00 00 00 00 00 00 00 [ 399.594191][ C0] sd 0:0:1:0: [sg0] tag#7900 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.604830][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB: Test Unit Ready [ 399.611590][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.621534][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.631433][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.641410][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.651333][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.661174][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.671014][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.680851][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.690705][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.700584][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.710432][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.720335][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.730305][ C0] sd 0:0:1:0: [sg0] tag#7900 CDB[c0]: 00 00 00 00 00 00 00 00 08:50:23 executing program 1: socket$inet6(0xa, 0x1, 0x84) 08:50:23 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff58}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7, &(0x7f0000000200)="f7f249b97166c8"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:50:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040)=0x5, r0, &(0x7f00000000c0)=0x3, 0x8, 0x8) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x8}, 0x20) close(r2) 08:50:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e16cedb90db1140016c9", @ANYRES16=r2, @ANYBLOB="010700000000000000000700ffff"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x198, r2, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x480c6202}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x1d0, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff92}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x62, @loopback, 0x81}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1a}, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xf5, @private1, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xae8400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x677}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20008040}, 0x40080) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffffff4007aaa30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="800000002c00270d0039dbfa12b0b9491ad65836", @ANYRES32=r7, @ANYBLOB="0000ffff0000000008000000060005000000000007000100667700004c000200480002003c00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800040000000048"], 0x80}}, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xd0801, 0x0) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f0000000300)) r9 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 400.335426][ T8968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.439467][ T8968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:50:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a80000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e000000006800028006000100000000000c0002001c0000001b000000280004800c00010000000000000000000c00010000000000000000000c0001000000000080000000280004800c00010001000080ff0000000c000100d7040000660500000c000100050000000010000008000500", @ANYRES32=r3], 0xa8}}, 0x810) r4 = socket$inet6(0xa, 0x1, 0xffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000040)={0x2, 'veth0_vlan\x00', {0x4}, 0x4}) [ 400.709615][ T8982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.771482][ T8985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:50:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2042, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000240)={0x9a0000, 0x5, 0x1, r4, 0x0, &(0x7f0000000200)={0x9a0001, 0x6, [], @p_u8=&(0x7f00000001c0)=0x3a}}) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000280)) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0xffffffff, &(0x7f0000000040)="080db5055e0bcfe847a071") sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100766c616e000000002400028006000100000000000c00020032000000010000000c0002001f0000001300000008000500", @ANYRES32=r1, @ANYBLOB="0a00021fd846cafb1bdd1e21448d"], 0x68}}, 0x0) 08:50:25 executing program 1: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18140000", @ANYRES16=r3, @ANYBLOB="0307000000000000006b0600000004000180"], 0x18}, 0x1, 0x400000000000000}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x20040011) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @remote}, 0x208, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)='veth1_macvtap\x00', 0x9, 0x401, 0x5}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x3, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1ff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x20}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'bridge_slave_1\x00', {0x2, 0xce24, @dev={0xac, 0x14, 0x14, 0x36}}}) 08:50:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x301, 0x0, 0x0, {0x9, 0x0, 0x7}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000140)=0x1, 0x4) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000001c0)='#*\x00', &(0x7f0000000200)='.{\x00', &(0x7f0000000240)='\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)='syz1\x00']) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0xfff) write$P9_RSYMLINK(r0, &(0x7f0000000340)={0x14, 0x11, 0x1, {0x8}}, 0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x480a00) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x404c000) getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) quotactl(0x0, &(0x7f0000000540)='./file0\x00', r3, &(0x7f0000000640)="93bde62d6455cdfb2d3a3871850e72bc14d81a6d22140e74bcc74dde07b970dcaeacd64be3fff0d558ac5d1e042e7dcca5da99a744cc6064b846ac14ec588f1dcb44082533d9c394b68b6dd651caba61c86b0edf51ba78b7140a8b5fa9e73e4b3b48faec0296ce025b7a2edccdde55b05d7f4d4fbce0bac8a39d6f35cd3e2555a67b477474ad36195fbb3804e23a1408ad7a1cd004d36197ee2846465326a508d046b3be2323e871") epoll_create1(0x80000) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x1, 0x0) bind$packet(r4, &(0x7f0000000740)={0x11, 0x3, 0x0, 0x1, 0x20, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000007c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x5c, r5, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4dc5f086}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsa\x00', 0x202800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000940)={0x0, @in={{0x2, 0xb6f, @private=0xa010101}}, 0x6934, 0x522f, 0x0, 0x1, 0x0, 0x3, 0x7a}, &(0x7f0000000a00)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000a40)={r7, 0x1, 0x20}, &(0x7f0000000a80)=0xc) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000b00)='security.evm\x00', &(0x7f0000000b40)=@ng={0x4, 0x10, "fd9560388c7bf56e00e4019b99"}, 0xf, 0x0) 08:50:27 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000400)={0x3, {{0x2, 0x4e23, @rand_addr=0x64010101}}, {{0x2, 0x4e24, @local}}}, 0x108) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(0xffffffffffffffff, 0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) [ 403.127299][ T9003] IPVS: ftp: loaded support on port[0] = 21 [ 403.479215][ T9025] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 403.573448][ C0] sd 0:0:1:0: [sg0] tag#7918 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.584098][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB: Test Unit Ready [ 403.590899][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.600747][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.610603][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.620460][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.630333][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.640555][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.650422][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.660317][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.670189][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.680045][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.689928][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.699777][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.709651][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[c0]: 00 00 00 00 00 00 00 00 [ 404.553614][ T9003] chnl_net:caif_netlink_parms(): no params data found [ 404.925289][ C0] hrtimer: interrupt took 87697 ns [ 405.035818][ T9003] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.043183][ T9003] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.052744][ T9003] device bridge_slave_0 entered promiscuous mode 08:50:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x13202, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 405.174395][ T9003] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.181713][ T9003] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.191206][ T9003] device bridge_slave_1 entered promiscuous mode [ 405.316207][ T9003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.334055][ T9003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.510837][ T9003] team0: Port device team_slave_0 added 08:50:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'ip_vti0\x00', 0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000007) sendmsg$nl_generic(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002800000428bd7000fcdbdf250c00000008006300ff7f0000535cacfc53feaf09504d774ea64779f5653f98852b8383cdd4e2163cab9ff6"], 0x1c}, 0x1, 0x0, 0x0, 0x24040080}, 0xc004000) [ 405.580999][ T9003] team0: Port device team_slave_1 added [ 405.753108][ T9003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.760356][ T9003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.787825][ T9003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 08:50:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001c00)="2e00000020008104e00f80ecdb4cb902020000040000000bda0040fb12001700fefff7ff40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) fdatasync(r0) [ 405.986959][ T9003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.994037][ T9003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.020709][ T9003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:50:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x3, 0x4, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c249807ed58dbffbe74c7e482d0352f8d3139facef1c7cec1ed7126f50bc16c76f3bb60c55b3fbb85fbbd4bad36fc0d3b3d6816fccb7e5ee389dbd01e31d3038f6d98f93ec697694f26c82673dc85d72d565fe1e7ba00ba7d09d29e40e5c6d4db7f598756be4129b8ae0b2f6250bfe9db666d85c8707d5c80b47a2a187f2d3df315df689eaa881718d8d71a945472e549275c208a3bf592210a75ebf60500e793c3e123e7a33dfccc0bb1d44ffd000186222213f4cee63f014af41a9c13862f38ede81e3f9340c89576368473bd435a10de10b9ac2820a7e3380cdaefcdc3037d7691c718dee0dfc2e"], 0x1c}, 0x1, 0x60}, 0x0) r3 = dup2(r0, r0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000100)={0x7, "136bca919015598f5db15a14c68f6b179a794aacacb76e08328ea33c0007e4cc", 0x0, 0x48, 0xd48, 0x100, 0x2}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0200faff00000000630a000000000000010100000000000015080000000000000400000000000000"]) [ 406.302997][ T9003] device hsr_slave_0 entered promiscuous mode [ 406.345203][ T9003] device hsr_slave_1 entered promiscuous mode [ 406.385295][ T9003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.392920][ T9003] Cannot create hsr debugfs directory 08:50:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x30, &(0x7f00000003c0)={&(0x7f0000000240)=@RTM_NEWNSID={0x14, 0x58, 0x800, 0x70bd29, 0x25dfdbfa}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) pidfd_send_signal(r2, 0x32, &(0x7f0000000140)={0x24, 0x7, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20, @broadcast}], 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000280)) shutdown(r3, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/153, 0x2aa}], 0x1000000000000018, 0x9) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x500) [ 407.092442][ T9003] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 407.152493][ T9003] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 407.207963][ T9003] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 407.280113][ T9003] netdevsim netdevsim2 netdevsim3: renamed from eth3 08:50:31 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000005e008148b23e31c6ecd20f9135aee40c0f02", 0x16}], 0x1}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000480)=""/71, 0x47}, {&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000240)=""/237, 0xed}, {&(0x7f0000000400)}, {&(0x7f0000000740)=""/97, 0x61}], 0x7, &(0x7f0000000340)=""/80, 0x50}, 0x20) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="30000000000000008400000001000000"], 0x30}, 0x0) 08:50:31 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60010000100013060000000000000000fe880000000000000000000000000001e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000e000000200000000000000000000000000000000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000002001000080000000cb982a2e2adc65b8fe6f01f60b354f8355b9429a3a95a75398f178559623e962156a68bb000000000000000000693e5752582b46373a8cf9bd6ef80625d0a8d65ee7be420347f3"], 0x160}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x40) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000a008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x7}, ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x2400c084}, 0x40881) [ 407.767482][ T9003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.848703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.858672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.890165][ T9003] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.942201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.953123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.962832][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.970198][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.108919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.118343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.128413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.138249][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.145541][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.154578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.165498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.176366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.187149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.197536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.208112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.327025][ T9003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 408.338189][ T9003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 08:50:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(r7, &(0x7f0000000040)={0x1d, r3}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 08:50:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r1 = socket(0x10, 0x3, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0xfa, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/250}, &(0x7f00000003c0)=0x78) dup2(r2, r3) ftruncate(r2, 0x10004) sendfile(r2, r2, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000001c0)={r4, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)={r4, 0x2}) sendfile(r1, r0, 0x0, 0xddf5) [ 408.430040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.439890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.449821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.460746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.470503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.594844][ T9003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.613966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.622956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.631785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:50:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = io_uring_setup(0x872, &(0x7f00000000c0)={0x0, 0x0, 0xb, 0x3, 0xd7}) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = accept$unix(r6, 0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r5, r7], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) [ 408.777948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.789105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.895759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.905478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.921644][ T9003] device veth0_vlan entered promiscuous mode [ 408.969680][ T9003] device veth1_vlan entered promiscuous mode [ 408.981279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.990835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.999859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.087344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.097249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.107183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.124901][ T9003] device veth0_macvtap entered promiscuous mode [ 409.159690][ T9003] device veth1_macvtap entered promiscuous mode [ 409.267327][ T9003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.277898][ T9003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.290642][ T9003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.301681][ T9003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.315741][ T9003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.325842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.336539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.345925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.355884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.390604][ T9003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.401479][ T9003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.416600][ T9003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.427161][ T9003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.441046][ T9003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.452743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.464081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:50:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001bc0)={0x3cc, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x390, 0x8, 0x0, 0x1, [{0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x388, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0x3cc}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000801}, 0x4000000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ftruncate(r7, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r7, 0x0) 08:50:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a84, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x9, {0x6, 0x4, 0x1f, 0x922b}}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x6b) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwrite64(r2, &(0x7f00000001c0)="f0", 0x1100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)=0x8) 08:50:33 executing program 0: add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="0000b6ca03e56f3f65545f9a3a2e944128d5eb55a64649042d0d2fcf6fafd8b253aa0f45c97caf73f19fc45ff66d7027ec3858824c4280d2a06ae2621e3625", 0x25, r0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0xfb, 0xff, 0x35, 0x0, 0x0, 0xff, 0x20100, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000400)}, 0x8080, 0x30, 0x6, 0x0, 0xfffffffffffff714, 0xc00, 0x9}, r6, 0x10, r2, 0x1) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r7, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0xffffffb, 0x6, 0x1, r7, 0x0, &(0x7f0000000200)={0x9b0940, 0x7ff, [], @p_u32=&(0x7f0000000140)=0x2}}) ioctl$RTC_IRQP_READ(r8, 0x8008700b, &(0x7f0000000280)) [ 409.953527][ T9274] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 410.018608][ T9276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:50:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockname$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 08:50:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000f9ffffff00000061128400000000009500000002000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xffffffffffffff2e, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@fragment={0x87, 0x0, 0x2, 0x0, 0x0, 0x9, 0x65}, 0x8) keyctl$set_reqkey_keyring(0xe, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0x9, 0xffff, 0x3017, 0x0, 0xd, 0x6, 0x2, 0x4}}) 08:50:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockname$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 08:50:34 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="7209fa0400000016359810594dfea91355610700001290da5868f9360000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES64], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000080)=0x3) socket(0x11, 0x800000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000230029080000000000000000040000009f5c8d0009000000"], 0x1c}, 0x1, 0x60}, 0x44040) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000040)={0x1, {0x9, 0x7, 0x7fffffff, 0x2}}) 08:50:34 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10010, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) [ 410.625679][ T9293] IPVS: ftp: loaded support on port[0] = 21 [ 410.676948][ C1] sd 0:0:1:0: [sg0] tag#7929 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.687610][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB: Test Unit Ready [ 410.694465][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.704378][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.714289][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.724254][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.734182][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.744062][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.754051][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.763915][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.773804][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.783699][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.793585][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.803475][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.813335][ C1] sd 0:0:1:0: [sg0] tag#7929 CDB[c0]: 00 00 00 00 00 00 00 00 [ 410.840246][ T9295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:50:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockname$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) [ 411.079638][ T9295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:50:35 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x9, 0x10, 0xffffffffffffffff, 0xffffc000) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0x0, 0x8, 0x7fff, 0x7, 0x0, 0x9d8}, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x0, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7d0000e0109003ffff633b275c4692b5c11bd54215163c19646cc37c60f3ccd84b755b8e75dc516e9bdb28919a3c38bb1d561f068148d18b58f46e683f7787fb131ec58fb96072541bab85b2896a8eb02396ba55e04a9548e9bd935edc09299bf3877e13f9e7704899003e785628f6a2b2ed92db904619c94b8747ab1fecb0f91fb22ad2b0647e996f5721e1ddd2ce70aea6736854fa1a6060cff400fedcb0e8a4332e673aa427ce0d980a2eb90b7ba700"/229], 0x14f) r1 = syz_open_procfs(0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xb6ce, 0x6000}]}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r5, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x2, r5}) sendfile(r3, r4, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) [ 411.346620][ C1] sd 0:0:1:0: [sg0] tag#7930 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.357283][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB: Test Unit Ready [ 411.364045][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.373918][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.383784][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.393657][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.403538][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.413400][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.423258][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.433226][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:50:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockname$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) [ 411.443097][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.452963][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.462826][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.472675][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.482569][ C1] sd 0:0:1:0: [sg0] tag#7930 CDB[c0]: 00 00 00 00 00 00 00 00 [ 411.494627][ T9293] IPVS: ftp: loaded support on port[0] = 21 [ 411.605733][ C1] sd 0:0:1:0: [sg0] tag#7931 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.616484][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB: Test Unit Ready [ 411.623297][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.633167][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.643051][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.653326][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.663228][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.673148][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.683038][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.693123][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.703011][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.712913][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.722806][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.732692][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.742561][ C1] sd 0:0:1:0: [sg0] tag#7931 CDB[c0]: 00 00 00 00 00 00 00 00 08:50:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:50:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) 08:50:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='trusted.overlay.opaque\x00', &(0x7f0000003140)='y\x00', 0x2, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000f00)={0x0, @in6={{0xa, 0x4e23, 0xebc, @private2, 0xffffff00}}, 0x7f, 0x1, 0x4, 0x6, 0x10, 0x80000001, 0x2c}, &(0x7f00000000c0)=0x9c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000900)={r5, 0x7}, &(0x7f00000009c0)=0x8) recvmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/134, 0x86}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}, {{&(0x7f0000000400)=@ipx, 0x80, &(0x7f0000002540)=[{&(0x7f0000002080)=""/203, 0xcb}, {&(0x7f0000002600)=""/50, 0x32}, {&(0x7f0000002d00)=""/116, 0x74}, {&(0x7f0000002180)=""/166, 0xa6}, {&(0x7f0000002240)=""/143, 0x8f}, {&(0x7f0000000b80)=""/7, 0x7}, {&(0x7f0000002300)=""/31, 0x1f}, {&(0x7f0000002340)=""/212, 0xd4}, {&(0x7f0000002440)=""/228, 0xe4}], 0x9, &(0x7f0000003180)=""/256, 0x100}, 0x1}, {{&(0x7f0000002700)=@isdn, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002780)=""/90, 0x5a}, {&(0x7f0000002800)=""/139, 0x8b}, {&(0x7f00000028c0)=""/196, 0xc4}, {&(0x7f00000029c0)=""/67, 0x43}, {&(0x7f0000002a40)=""/134, 0x86}, {&(0x7f0000002b00)=""/222, 0xde}, {&(0x7f0000002c00)=""/245, 0xf5}, {&(0x7f0000002d00)}, {&(0x7f0000002d40)}], 0x9, &(0x7f0000002e40)=""/20, 0x14}, 0x8001}, {{&(0x7f0000002e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002f00)=""/12, 0xc}], 0x1, &(0x7f0000002f80)=""/159, 0x9f}, 0x7}], 0x4, 0x0, &(0x7f0000003700)={0x77359400}) [ 412.282686][ T955] tipc: TX() has been purged, node left! 08:50:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) 08:50:36 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x9, 0x10, 0xffffffffffffffff, 0xffffc000) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0x0, 0x8, 0x7fff, 0x7, 0x0, 0x9d8}, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x0, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7d0000e0109003ffff633b275c4692b5c11bd54215163c19646cc37c60f3ccd84b755b8e75dc516e9bdb28919a3c38bb1d561f068148d18b58f46e683f7787fb131ec58fb96072541bab85b2896a8eb02396ba55e04a9548e9bd935edc09299bf3877e13f9e7704899003e785628f6a2b2ed92db904619c94b8747ab1fecb0f91fb22ad2b0647e996f5721e1ddd2ce70aea6736854fa1a6060cff400fedcb0e8a4332e673aa427ce0d980a2eb90b7ba700"/229], 0x14f) r1 = syz_open_procfs(0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xb6ce, 0x6000}]}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r5, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x2, r5}) sendfile(r3, r4, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) 08:50:36 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x9, 0x10, 0xffffffffffffffff, 0xffffc000) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0x0, 0x8, 0x7fff, 0x7, 0x0, 0x9d8}, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x0, 0x1, 0x0, 0x8, 0x8, 0x0, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7d0000e0109003ffff633b275c4692b5c11bd54215163c19646cc37c60f3ccd84b755b8e75dc516e9bdb28919a3c38bb1d561f068148d18b58f46e683f7787fb131ec58fb96072541bab85b2896a8eb02396ba55e04a9548e9bd935edc09299bf3877e13f9e7704899003e785628f6a2b2ed92db904619c94b8747ab1fecb0f91fb22ad2b0647e996f5721e1ddd2ce70aea6736854fa1a6060cff400fedcb0e8a4332e673aa427ce0d980a2eb90b7ba700"/229], 0x14f) r1 = syz_open_procfs(0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xb6ce, 0x6000}]}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r5, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x2, r5}) sendfile(r3, r4, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) [ 412.610808][ C1] sd 0:0:1:0: [sg0] tag#7932 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.621521][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB: Test Unit Ready [ 412.628410][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.638303][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.648632][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.658538][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.668441][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.678412][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.688320][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.698200][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.708097][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.717976][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.727905][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.737831][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.747709][ C1] sd 0:0:1:0: [sg0] tag#7932 CDB[c0]: 00 00 00 00 00 00 00 00 08:50:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$inet6(0xa, 0x3, 0x7) 08:50:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$inet6(0xa, 0x3, 0x7) [ 413.102192][ C1] sd 0:0:1:0: [sg0] tag#7933 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.112921][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB: Test Unit Ready [ 413.119555][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.129456][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.139312][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.149146][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.159005][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.168859][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.178736][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.188591][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:50:37 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r4, &(0x7f00000000c0)="49d67a7ee9abaae6df993fa106a3d2fced2968cf61c7a2bbe9b9b0be645ef3bbaa39f73622c02d98b3bb73ec8b9c21e09069b7f6", 0x34, 0x4d0db, 0x0, 0x0) [ 413.198434][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.208298][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.218169][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.228159][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.238165][ C1] sd 0:0:1:0: [sg0] tag#7933 CDB[c0]: 00 00 00 00 00 00 00 00 08:50:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSPASS(r0, 0x40107446, &(0x7f0000000080)={0x0, 0x0}) 08:50:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000180)={0xfffffff7, 0x8001, 0x49345cb1, 0x6a, &(0x7f0000000040)=""/106, 0x1000, &(0x7f0000000380)=""/4096, 0xb4, &(0x7f00000000c0)=""/180}) r3 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000000)=0xffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="ae88bff824f400005a90f57f07704ebbee079660f9fb57f6ce30949c444dd97ad771572c22772e11b44e00000000", 0x2e}], 0x1) 08:50:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x2000, 0x0) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000001c0)={0x1, &(0x7f00000000c0), 0x0, r8, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000210001040000000000000000023500040000000000000000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:50:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:38 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2f, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x0, 0x0, [0x1, 0x3, 0x2, 0x4, 0xb03c, 0x68a, 0x8, 0x80000001, 0x8, 0x0, 0x144, 0xfff, 0x3ff, 0x10001, 0x40, 0xd29]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}}}, 0x38) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000005c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x5, "6c9482", "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"}}, 0x110) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x800) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb939196148", @ANYRES16, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000110000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) 08:50:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8402, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:50:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="00010000100001050000000000000000ac141411000000000000000000000000000000000000000800000000000000000000000000000000000000000000000018c2e0ccbab1a91c393d5c1a868a0e2d88c8bb05b76eea395d540ecc73eed7dc9b44e718fc5ea483445e5fe2330d5cf3a8a1a2263296d6d1fd02cd01497bf85f6bfa39d3bd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000029bd70000000000002000000000000000000000010000a002bbd70002bbd700000040000"], 0x100}}, 0x0) 08:50:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 415.245815][ T9438] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 08:50:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:50:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x2, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(&(0x7f0000000140)='ceph\x00', 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000a00)) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000001c0)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) r3 = socket(0x22, 0x2, 0x24) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:50:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x29, 0x800, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @remote, @remote}, &(0x7f0000000180)=0xc) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x50) r2 = gettid() syz_open_procfs(r2, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x6, 0xc6, 0x1}]}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 415.723328][ T9443] delete_channel: no stack [ 415.843510][ T9443] delete_channel: no stack [ 415.859998][ C1] sd 0:0:1:0: [sg0] tag#7935 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.870738][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB: Test Unit Ready [ 415.877488][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.887346][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.897231][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.907156][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.917043][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.926921][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.936806][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.946679][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.956566][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.966472][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.976350][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:50:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 415.986274][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.996320][ C1] sd 0:0:1:0: [sg0] tag#7935 CDB[c0]: 00 00 00 00 00 00 00 00 08:50:40 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500005c000000000029907800000000e000000100000000004890782002000039665b42d8756a614ad76143efc167cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400000000000000000000aee885ac0411cab812df37bcc7540dc1b73fb8d2d6010b2d5475c52e84945e12b977ab0b76b422faff40c05560a17f4b6d47dd867f92226685c47d54d59aa1c0f695066dc64a994e56f6353bbc964da71062feb94d6aa72d42e9439ad08fe43f41d05ef486ed4eb769339d242bafbc997788734a5aff449f54378869f07ca000"/233], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:50:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 416.201959][ T9459] IPVS: ftp: loaded support on port[0] = 21 [ 416.321323][ T955] tipc: TX() has been purged, node left! 08:50:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="0a290000200000040000000000000000020000000000000600000000000000004e204e23567d8954c722a6db0ed52f70b97d7708e5f5c53197f2de114bd89817355a0b14eeb9b5dd2d80af71d71bef211294f22e65e38580c1e0f7a49a2d26f76500ec7330ad0bcc3fb4609246da5c036f2ed22faa2718fe3add56a3b016a4ed1ec3cf7f17f28a8499be545c18495b30b0e5468fc46c98dec284e4d29edd4ce02aa8fe7cca2f866327e5f25d1576dc470daeb576770f21947be47f5d04b79e1bcef7d4e435100d5bf4849e20be587a5413658e4bc61fce3625712becd62ebc0d37cbc3aa8240a76ed40ebe9078e06c1da900"/263, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYRESDEC=r1], 0x30}}, 0x2000840) 08:50:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x88d0}, 0x24000816) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@nl=@proc, &(0x7f0000000200)=0x80) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x50, 0x4, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000001}, 0x840) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x103200, 0x0) pread64(r6, &(0x7f0000000280)=""/143, 0x8f, 0x6) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_IFALIAS={0x14}]}, 0x48}}, 0x0) [ 417.139308][ T9494] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 08:50:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 417.363955][ T9499] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 08:50:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000f5ffffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b00)=ANY=[@ANYBLOB="30000000000000000000000000000000a9de5951", @ANYRES32=r4, @ANYBLOB="000000000000fff700000000080001007533320004000200"], 0x30}}, 0x0) 08:50:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 418.435291][ C1] sd 0:0:1:0: [sg0] tag#7890 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.446057][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB: Test Unit Ready [ 418.452857][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.462774][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.472696][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.482597][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.492483][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.502375][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.512286][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.522221][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.532096][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.541980][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.552191][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.562130][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.572013][ C1] sd 0:0:1:0: [sg0] tag#7890 CDB[c0]: 00 00 00 00 00 00 00 00 [ 418.713459][ T9516] IPVS: ftp: loaded support on port[0] = 21 08:50:43 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sched_getscheduler(0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/197) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x20) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000000)) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r7) 08:50:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r10, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@gettfilter={0x4c, 0x2e, 0x0, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0xffff, 0xa}, {0x4, 0xfff1}, {0x10, 0xd}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x10000}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0xef3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40050}, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x34}}, 0x0) 08:50:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 419.625524][ T955] tipc: TX() has been purged, node left! 08:50:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xa, 0x3}]}}}]}, 0x3c}}, 0x0) 08:50:43 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) keyctl$set_timeout(0xf, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sched_getscheduler(0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/197) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x20) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000000)) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r7) [ 419.999329][ T9553] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.067374][ T9553] 8021q: adding VLAN 0 to HW filter on device bond1 [ 420.148242][ T9575] bond1: option arp_all_targets: invalid value (3) [ 420.289292][ T9575] bond1: option arp_all_targets: invalid value (3) [ 420.314833][ T9553] bond1: option arp_all_targets: invalid value (3) 08:50:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 08:50:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:44 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYRES16=r3, @ANYRESHEX, @ANYBLOB="0f1d969cccf119fc717bd9ddef3850a5e7da661905145d561a4c339c8d205190e7a86b5bf5e06198afbe783a4093be13b30d4781e84677cd9a4199a1547288f71fa00648ce9d1f2c83a50ddad392713a2f765a2e8b83bcf66801a30eaba3fc92353948ef5a6892e804300465f1adfbb398b3c0653acd2f9e5d9cc216db7e5faef9f9d030988a5b033e71", @ANYRESHEX, @ANYRES32=r3], 0xa) close(r2) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r4, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) timerfd_gettime(r1, &(0x7f0000000000)) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:50:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 421.044063][ T9611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.219102][ T9614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:50:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x88, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x6c080}, 0x50000) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530757d7595621848055d8bffdded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_elf32(r2, 0x0, 0xfffffdcf) close(r2) 08:50:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:45 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffa}, 0x8) 08:50:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:46 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000001180)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:50:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) close(r2) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_pwait(r5, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x2, &(0x7f0000000040)={[0x70]}, 0x8) 08:50:46 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 08:50:46 executing program 0: syz_emit_ethernet(0xd6, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'wg0\x00', {0x2, 0x4e23, @multicast2}}) r1 = dup(r0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@dev, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) r2 = open(0x0, 0x44200, 0x1f4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYRESOCT], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r4, 0x0, 0x2, 0xfffffffffffffffe, 0x3) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001640)=@assoc_value={0x0, 0x7}, 0x8) close(r3) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) 08:50:46 executing program 2: write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 08:50:46 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 08:50:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRRPART(r1, 0x125f, 0x0) [ 423.054617][ T955] tipc: TX() has been purged, node left! 08:50:47 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000042) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000100)=0x101) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0xc}, &(0x7f0000000200)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r8, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r3, 0x0, 0x0) tkill(r0, 0x16) 08:50:47 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 08:50:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100000000400200) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYRES16=r4], 0x41) r5 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e16cedb90db1140016c9", @ANYRES16=r6, @ANYBLOB="010700000000000000000700ffff"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9801ff96", @ANYRES16=r6, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9001000085ff889f8dd892af8902a3b7d0e66e28d17d1bc3b62d0a46a4834d14f21dd1ca870aae0539e143798a90da232ecdbe916a1099ab98624ea008ed7c756a4f4289032de851fbf80091b2acf77d316c6d47ebf4cf477138b4cc68391fbab8a3c11f99b534f680d0fb5ca04c25c65843736e5c2932d035ee157c62b09b14a6006af928b264e3635a9726af37e349e3bc611d1e550974e951f14a19242fc7b3db354eb09a21665b0eb1df11745a2213a2e6264485e6e1fd914566154635568f1b585d5b5772af", @ANYRES16=r6, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x24008010}, 0x20000400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f00000001c0)=""/32, 0x61be}) r7 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c) 08:50:48 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) set_robust_list(&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x7fffffff}, 0x18) socket$unix(0x1, 0x1, 0x0) uselib(&(0x7f0000000200)='./file0\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 08:50:48 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x490c00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000340)={0x0, 0x42a6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000980)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r7, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100001080000000000000000000048", @ANYRES32=0x0, @ANYBLOB="0000000008000000080004"], 0x3c}, 0x1, 0xffffffff00000000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:50:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x200, 0xc, 0x9, 0x7ff}, 0x10) 08:50:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050011000000000005000100050000000800230000020000"], 0x4c}, 0x1, 0x0, 0x0, 0x2004c015}, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 08:50:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x5, 0x2800) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000300)={0x4ec22366, 0x8, 0x400, 0x8001, 0x7fff, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3, 0x2001) 08:50:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:51 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0xfcd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0xfffffffffffffffe, 0x0, 0x0, 0x40000, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x380000, 0xffff, 0x1000000c, 0xffffffffffffffff, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) getdents(r2, &(0x7f0000001880)=""/234, 0xea) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000880)=""/4096) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x208, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 08:50:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 427.393966][ T9747] IPVS: ftp: loaded support on port[0] = 21 08:50:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:52 executing program 3: restart_syscall() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x248000, 0x3) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000100)) write$eventfd(r1, &(0x7f0000000280)=0x8, 0x8) syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r3 = add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r3, &(0x7f00000003c0)=""/72, 0x48) socketpair(0x1f, 0x800, 0x7, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x5ab, 0x1, 0x3ff, 0x5, 0x100}, &(0x7f00000004c0)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000500)={r5, 0x1ff, 0xc5b6}, &(0x7f0000000540)=0x8) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000580)=@encrypted_new={'new ', 'default', 0x20, 'user:', '/', 0x20, 0x7f}, 0x28, 0xfffffffffffffff9) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, r6, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4002000) 08:50:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 429.008841][ T9747] IPVS: ftp: loaded support on port[0] = 21 08:50:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 429.527816][ T955] tipc: TX() has been purged, node left! [ 429.737315][ T9814] IPVS: ftp: loaded support on port[0] = 21 08:50:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf250c00000008003a0001040000"], 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) sendmsg$can_raw(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0x10, &(0x7f0000000640)={&(0x7f0000000600)=@can={{0x4, 0x1, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "46f3bfb1daee48ac"}, 0x10}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="e50000ad370ece0027", @ANYRES16=r3, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 08:50:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 430.036695][ T9826] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.048173][ T9826] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.464484][ T9826] team0: Port device veth7 added 08:50:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf250c00000008003a0001040000"], 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) sendmsg$can_raw(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0x10, &(0x7f0000000640)={&(0x7f0000000600)=@can={{0x4, 0x1, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "46f3bfb1daee48ac"}, 0x10}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="e50000ad370ece0027", @ANYRES16=r3, @ANYBLOB="08002bbd7000fbdbdf250c000000180005801400028008000300ae0900000800010003000000800004800c00078008000200030000001300010062726f6164636173742d6c696e6b00003c0007800800020008000000080001000500000008000200ae0f000008000200400000000800010019000000080003000300000008000300090000000c000780080001000a0000001300010062726f6164636173742d6c696e6b00000c00028008000100010400003c000180380004001400010002004e21e00000020000000000000000200002000a000000000000ad00000000000000000000000000000000070000000c000580080001006574680078000580140002800800040000000000080002000100010008000100756470001c0002800800030096090000080004000400000008000100030000003c00028008000400000000000800040004000000080004007f0000000800010000000000080003000400000008000400000000000800010006000000"], 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 08:50:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 430.930559][ T9925] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.940743][ T9925] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.319051][ T9925] team0: Port device veth9 added [ 431.364127][ T9814] chnl_net:caif_netlink_parms(): no params data found 08:50:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:50:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fddbdf250c00000008003a0001040000"], 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) sendmsg$can_raw(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0x10, &(0x7f0000000640)={&(0x7f0000000600)=@can={{0x4, 0x1, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "46f3bfb1daee48ac"}, 0x10}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="e50000ad370ece0027", @ANYRES16=r3, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) [ 431.890571][ T9814] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.897978][ T9814] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.907724][ T9814] device bridge_slave_0 entered promiscuous mode [ 431.935372][ T9969] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.945253][ T9969] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 432.319880][ T9969] team0: Port device veth11 added [ 432.345133][ T9814] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.352587][ T9814] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.362229][ T9814] device bridge_slave_1 entered promiscuous mode [ 432.516774][ T9814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.613389][ T9814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.802269][ T9814] team0: Port device team_slave_0 added [ 432.844992][ T9814] team0: Port device team_slave_1 added [ 432.981571][ T9814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.989831][ T9814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.016030][ T9814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.119330][ T9814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.126422][ T9814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.152753][ T9814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.177108][ T955] tipc: TX() has been purged, node left! [ 433.335694][ T9814] device hsr_slave_0 entered promiscuous mode [ 433.371494][ T9814] device hsr_slave_1 entered promiscuous mode [ 433.407270][ T9814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.414906][ T9814] Cannot create hsr debugfs directory [ 434.072396][ T9814] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 434.128036][ T9814] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 434.186101][ T9814] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 434.230201][ T9814] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 434.614484][ T9814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.669581][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.680002][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.715381][ T9814] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.756131][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.765744][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.775473][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.782962][ T3607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.878685][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.888180][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.898299][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.909247][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.916635][ T3607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.925671][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.936948][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.948117][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.959014][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 435.012836][ T9814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 435.024360][ T9814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 435.084154][ T9814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.122238][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 435.132212][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 435.142996][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.153938][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.163829][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.174375][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.184340][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.194196][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.202140][ T3607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.304366][ T9814] device veth0_vlan entered promiscuous mode [ 435.333518][ T9814] device veth1_vlan entered promiscuous mode [ 435.357407][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 435.366743][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.377429][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.388934][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.398658][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.409171][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 435.418684][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 435.435842][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.445077][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.515686][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 435.526241][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 435.547561][ T9814] device veth0_macvtap entered promiscuous mode [ 435.603822][ T9814] device veth1_macvtap entered promiscuous mode [ 435.666853][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 435.676681][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 435.701831][ T9814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.713456][ T9814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.723581][ T9814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.734208][ T9814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.744273][ T9814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.754944][ T9814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.769306][ T9814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 435.783003][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 435.793558][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.813786][ T9814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.824682][ T9814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.835319][ T9814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.846851][ T9814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.856963][ T9814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.867601][ T9814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.881834][ T9814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.893082][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.903663][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:51:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:00 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8dab0fff6246799c26100b153f19580c9613ff8c2ff0f000069969a3547030571923a2c4995ee3e5d2d94c7ce8cbddbd735b9d223dd4ca810697ce8f93d0755a9863c23"], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xffffffff00000003) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x956, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000040)={0x5, r9, 0x10000, 0x1f}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 08:51:00 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 08:51:00 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r6, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4d, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYRES16=r3, @ANYRESDEC=r3, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010bebbb8b7bcc7baecd8c611bdac444832b9c0f709c8c9b4eb12eff0d05a0497ea92a5c99d1cfc0be986c806d2264eba2f16fbdb6ad2474820ee57877124cd4990c53fc5e8004f370b8a5db7d65e8eb0080394123466fb9f59ca7ba38cd85451c4731c", @ANYRESHEX=r1, @ANYRES64=r5, @ANYRES64=r4], 0x3}, 0x1, 0x0, 0x0, 0x4000001}, 0x4008084) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 436.391325][T10067] Option 'ÝL¨i|èù' to dns_resolver key: bad/missing value 08:51:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r6, 0x40045730, &(0x7f0000000200)=0xfffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:51:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}, 0x7f}, 0xa) 08:51:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000000)=""/239, &(0x7f0000000100)=0xef) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) [ 437.410672][ C1] sd 0:0:1:0: [sg0] tag#7911 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.421706][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB: Test Unit Ready [ 437.428572][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.438540][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.448524][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.458443][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.468325][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.478208][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.488095][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.498075][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.507974][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.517855][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.527763][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.537649][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.542044][T10111] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 08:51:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 437.547510][ C1] sd 0:0:1:0: [sg0] tag#7911 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.615539][T10113] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 08:51:01 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x14, &(0x7f0000000140)={r5}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r5, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000080)=0x84) 08:51:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}, 0x7f}, 0xa) 08:51:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 438.074639][ C1] sd 0:0:1:0: [sg0] tag#7912 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.085314][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB: Test Unit Ready [ 438.092126][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.102031][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.111941][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.121911][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.131794][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.141656][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.151704][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.161589][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.171485][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.181351][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.191232][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.201111][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.210973][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[c0]: 00 00 00 00 00 00 00 00 [ 438.218886][ C1] sd 0:0:1:0: [sg0] tag#7913 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.229553][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB: Test Unit Ready [ 438.236264][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.246157][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.256029][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.265799][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.275674][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.285561][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.295456][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.305333][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.315235][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.325105][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.334976][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.344845][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 438.354724][ C1] sd 0:0:1:0: [sg0] tag#7913 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:03 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 08:51:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}, 0x7f}, 0xa) 08:51:03 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x2, 0x800, 0xffff, 0x9, 0x2, 0x5, 0x2]}, 0x12) 08:51:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 439.499988][ C0] sd 0:0:1:0: [sg0] tag#7914 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.510697][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB: Test Unit Ready [ 439.517463][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.527408][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.537354][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.547320][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.557210][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.567107][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.576958][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.586794][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.596638][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.606488][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.616402][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.626273][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.636115][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:03 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='cmdline\x00') set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000400)=""/244, &(0x7f0000000500)=0xf4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x40, r4, 0x1, 0x0, 0x0, {0x13}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x40}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x25c, r4, 0x200, 0x70bd25, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x25c}, 0x1, 0x0, 0x0, 0x40}, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:51:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000020000000000000000000000e0"], 0x48) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000100)=@ethernet={0x6, @local}, 0x80) 08:51:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 440.106416][T10152] IPVS: ftp: loaded support on port[0] = 21 [ 440.359477][T10159] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 440.404621][T10160] IPVS: ftp: loaded support on port[0] = 21 08:51:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000043900090035000c00060000001900050005000000000000dc13000000000000035b6ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @dev}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', r4, 0x29, 0x1f, 0x7f, 0x2, 0x6, @loopback, @private1, 0x80, 0x7, 0x6, 0x10000}}) r5 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r5, &(0x7f0000000000), 0x40000000000025a, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r7, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000000040)) 08:51:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000020000000000000000000000e0"], 0x48) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000100)=@ethernet={0x6, @local}, 0x80) 08:51:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 440.931535][T10211] device veth0_to_bridge entered promiscuous mode [ 440.979785][T10211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.021481][T10210] device veth0_to_bridge left promiscuous mode [ 441.085212][T10211] device veth0_to_bridge entered promiscuous mode [ 441.149794][T10214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.186338][T10210] device veth0_to_bridge left promiscuous mode 08:51:06 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 08:51:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x101080, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x29020420}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x2ec, 0x0, 0x120, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x15c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdcf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbbc0}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xa2f, @private0, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xc}, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7d8ab82e}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "3255f30cae9d0882a619eec1bd4ea44c058710de13d10b995c4fa972d3db"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x97, 0x3, "b0366b166e8dab93429b8ff1dc126ba702ac08e4298b75194b36d011f66180cffef3268e57b2c26a8e269c38548ae68d44e854a734a3879afded9c067de1f38fe6b07a4c161694f2a2e7e5e0a6f8b46c269e894b6d197062b7e6f9eb339759bb3d1465cccc0b5942e2c6ae728e73d4ac5d5373d4d4548492ada5d59c3c3bc6186c3cec865c76afdb8f4b0a5df528d88b9ec8d3"}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffff001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4820}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0xc014}, 0x4008800) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x5, [@m_gact={0x18, 0x3, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) 08:51:06 executing program 3: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x100000001, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000080)={0xffff, r4}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x100}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x4}]) 08:51:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 442.899707][T10229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.008675][T10240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:51:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) epoll_create1(0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:51:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={@fixed={[], 0x11}, 0xab}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x6000091}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xb18c03cf298a3bc8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x810, r3, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) [ 443.468995][T10262] mmap: syz-executor.2 (10262) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 443.650017][ T32] audit: type=1804 audit(1595062267.672:2): pid=10267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/8/file0/bus" dev="sda1" ino=15748 res=1 08:51:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 443.748883][ T32] audit: type=1804 audit(1595062267.732:3): pid=10267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/8/file0/file0/bus" dev="sda1" ino=15750 res=1 08:51:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "6505e9ccd9e9e6046270f4f195ea5321e8239aab"}, 0x15, 0x2) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000100)={'nat\x00', 0x0, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:51:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 444.144520][T10276] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:51:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:10 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 08:51:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x84, 0xa, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_macvtap\x00'}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xdba}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x39}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xa50}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x84}}, 0x0) 08:51:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0xa90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) set_thread_area(&(0x7f0000000180)={0x9, 0x20001000, 0x400, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003, 0x0, 0x0, 0x1], 0x100000, 0x100011}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x82, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:51:10 executing program 4: epoll_create1(0x80000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0400, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x101, 0xf4900) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1, 0x7, 0x80000001, r2}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xc080, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x10, &(0x7f0000000300)={&(0x7f0000000280)=""/111, 0x6f, 0xffffffffffffffff}}, 0x10) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f00000003c0)={'rose0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r6 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x20040) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x80000, 0x0) r8 = accept$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000004c0)=0x1c) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000540)=[r8, r9], 0x2) fgetxattr(r6, &(0x7f0000000580)=@random={'os2.', '/proc/sys/net/ipv4/vs/lblcr_expiration\x00'}, &(0x7f00000005c0)=""/15, 0xf) openat$capi20(0xffffffffffffff9c, &(0x7f0000000600)='/dev/capi20\x00', 0x8340, 0x0) io_setup(0x200, &(0x7f0000000640)=0x0) io_submit(r10, 0x2, &(0x7f0000000980)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x6c, 0xffffffffffffffff, &(0x7f00000006c0)="6794463f85ed9be1891689b84667e2dd3e89ac7c299c172cc4ff5b90b78a2889dfa5b58cea30d9a253ea29b576ed3b0d41e68ed8f96e4704c30073184b6f87b8c824e4c7d859abab13b849bbf4a6b0502e0e5bf9738a16906cd9c8f9bbb3a96df868fed939c43e357293068c9929460034ce713b19638bf7f43e13c5d5ee8d6ec503795dc993f6b85c5715c6f2c5429766cbf0a8aecd9f6f8e81422f07caf8de7bba071798ed3a4cbd5d3e833ce25399816999a3b2532785b502a92a31ac77932c8d20ddd941b71050fb79851c228dde6d5c0f9a402cb1a67548968da476e44e42f305abeb8cc9e35781e88240", 0xed, 0x2, 0x0, 0x1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000880)="c24915a6ca270d5ddcd5b48519dd86edd1de26a45a52777f83b0824ebd2383a2babe4f19d5be580743486fa99dcb92676c6405d649f9d37542c44f1fe40c7663c371e7b1", 0x44, 0x10001, 0x0, 0x3}]) 08:51:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:10 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x201d, 0x7, 0x2, 0x0, 0x5, 0x1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4a}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}}, 0x0) 08:51:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:51:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 446.868445][T10318] device geneve2 entered promiscuous mode 08:51:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x204080, 0x0) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000140)) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 08:51:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) 08:51:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) [ 447.878261][T10341] IPVS: ftp: loaded support on port[0] = 21 [ 448.323890][T10341] chnl_net:caif_netlink_parms(): no params data found [ 448.720405][T10341] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.727954][T10341] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.737570][T10341] device bridge_slave_0 entered promiscuous mode [ 448.815351][T10341] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.822630][T10341] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.832368][T10341] device bridge_slave_1 entered promiscuous mode [ 448.954218][T10341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.051610][T10341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.187557][T10341] team0: Port device team_slave_0 added [ 449.212594][T10341] team0: Port device team_slave_1 added [ 449.273020][T10341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.281186][T10341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.307642][T10341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.389406][T10341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.396960][T10341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.423136][T10341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:51:13 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:51:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240)={0x76314816}, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:51:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x204080, 0x0) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000140)) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 08:51:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) [ 449.612217][T10341] device hsr_slave_0 entered promiscuous mode [ 449.668527][T10341] device hsr_slave_1 entered promiscuous mode [ 449.722806][T10341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 449.731685][T10341] Cannot create hsr debugfs directory [ 450.412436][T10341] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 450.455030][T10341] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 450.519009][T10341] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 450.577492][T10341] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 450.997401][T10341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.069837][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 451.079808][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.115521][T10341] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.140037][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 451.150631][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 451.161136][ T9592] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.169008][ T9592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.269409][T10341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 451.280922][T10341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 451.325825][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 451.335600][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 451.346167][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 451.356565][ T9592] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.364284][ T9592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.373856][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 451.385375][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 451.396786][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 451.408012][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 451.418579][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 451.429623][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 451.441472][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 451.451616][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 451.462479][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 451.472916][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 451.496984][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 451.507418][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 451.620420][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 451.630232][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.667720][T10341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 451.725864][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.737760][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.799876][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.810490][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.837341][T10341] device veth0_vlan entered promiscuous mode [ 451.860998][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.871116][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.900323][T10341] device veth1_vlan entered promiscuous mode [ 451.987320][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 451.997581][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 452.008252][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 452.018876][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 452.044700][T10341] device veth0_macvtap entered promiscuous mode [ 452.067359][T10341] device veth1_macvtap entered promiscuous mode [ 452.122954][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.134105][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.144672][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.156090][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.166824][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.177614][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.188139][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 452.199222][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.214611][T10341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.229563][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 452.239862][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 452.249712][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 452.260398][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 452.304979][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.318275][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.328918][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.339915][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.350449][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.362192][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.373037][T10341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 452.384436][T10341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 452.399409][T10341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.409210][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 452.419990][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:51:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010888bddf3008044b8858ed21d48c60cb3e610888a1f0c0b45ce437dc2e9", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010067656e6576650000040002800a0001000ed4ab9d43270000"], 0x40}}, 0x0) 08:51:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xbca, 0x242480) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x883}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4c6}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty}}}], 0x20}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r1, 0x5c, 0x7f, 0x3, 0xaf, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x10, 0x80, 0x0, 0x6}}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x3c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xb05, 0x4e}, {0x5, 0x4}], r4}, 0x18, 0x3) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0xb9626000) 08:51:17 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xc31e, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRESOCT], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x6, 0xfffffffffffffffc, 0x3}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x0, 0x6, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x200000000000023e, 0x10000) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x4}, 0x20) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x6, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:51:17 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') [ 453.261811][ C0] sd 0:0:1:0: [sg0] tag#7915 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.272735][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB: Test Unit Ready [ 453.279695][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.289802][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.299842][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.310421][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.321369][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.331851][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.342427][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.352638][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:51:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) [ 453.362629][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.373376][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.383560][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.393965][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.404886][ C0] sd 0:0:1:0: [sg0] tag#7915 CDB[c0]: 00 00 00 00 00 00 00 00 [ 453.430720][T10582] sg_write: data in/out 926363916/377 bytes for SCSI command 0x0-- guessing data in; [ 453.430720][T10582] program syz-executor.3 not setting count and/or reply_len properly [ 453.548072][T10587] IPVS: ftp: loaded support on port[0] = 21 08:51:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xbca, 0x242480) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x883}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4c6}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty}}}], 0x20}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r1, 0x5c, 0x7f, 0x3, 0xaf, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x10, 0x80, 0x0, 0x6}}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x3c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xb05, 0x4e}, {0x5, 0x4}], r4}, 0x18, 0x3) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0xb9626000) 08:51:17 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xbca, 0x242480) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x883}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4c6}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty}}}], 0x20}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r1, 0x5c, 0x7f, 0x3, 0xaf, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x10, 0x80, 0x0, 0x6}}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x3c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xb05, 0x4e}, {0x5, 0x4}], r4}, 0x18, 0x3) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0xb9626000) [ 453.871554][T10582] sg_write: data in/out 926363916/377 bytes for SCSI command 0x0-- guessing data in; [ 453.871554][T10582] program syz-executor.3 not setting count and/or reply_len properly [ 453.970358][T10615] IPVS: ftp: loaded support on port[0] = 21 08:51:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xbca, 0x242480) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x883}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4c6}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty}}}], 0x20}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r1, 0x5c, 0x7f, 0x3, 0xaf, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x10, 0x80, 0x0, 0x6}}) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x3c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xb05, 0x4e}, {0x5, 0x4}], r4}, 0x18, 0x3) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0xb9626000) [ 454.227197][ C0] sd 0:0:1:0: [sg0] tag#7916 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.238369][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB: Test Unit Ready [ 454.245412][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.255978][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.266559][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.277259][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.287141][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.298250][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.308602][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.319002][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.330181][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.340403][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.351082][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.361338][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:51:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) [ 454.371759][ C0] sd 0:0:1:0: [sg0] tag#7916 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:18 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe86, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 08:51:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x80000) ioctl$KVM_SET_CPUID(r4, 0x4080aea2, 0x0) dup2(r5, r4) [ 454.756019][ C0] sd 0:0:1:0: [sg0] tag#7917 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.767394][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB: Test Unit Ready [ 454.774526][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.785206][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.796172][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.806306][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.816546][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.828620][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.839461][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.850676][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.861061][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.871708][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.881934][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.892075][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.902303][ C0] sd 0:0:1:0: [sg0] tag#7917 CDB[c0]: 00 00 00 00 00 00 00 00 [ 454.910567][ C0] sd 0:0:1:0: [sg0] tag#7918 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.921554][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB: Test Unit Ready [ 454.928575][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.938711][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.948885][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.959366][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.970026][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.980629][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.991003][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.001837][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.012396][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.023412][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.034126][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.044528][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.055180][ C0] sd 0:0:1:0: [sg0] tag#7918 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000002f000000000000950000000000000000000000000e941e74bc5a"], &(0x7f0000000180)='GPL\x00', 0xfffffffe, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r7, 0x4008af14, &(0x7f0000000040)={0x1, 0xf181}) sendfile(r3, r2, 0x0, 0x206) 08:51:19 executing program 1 (fault-call:6 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r3 = shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6800) shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r2, &(0x7f0000b65000/0x7000)=nil, 0x5000) shmdt(r3) [ 455.401378][T10667] FAULT_INJECTION: forcing a failure. [ 455.401378][T10667] name failslab, interval 1, probability 0, space 0, times 1 [ 455.416031][T10667] CPU: 0 PID: 10667 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 455.425632][T10667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.437185][T10667] Call Trace: [ 455.440946][T10667] dump_stack+0x1df/0x240 [ 455.445843][T10667] should_fail+0x8b7/0x9e0 [ 455.451457][T10667] __should_failslab+0x1f6/0x290 [ 455.456514][T10667] should_failslab+0x29/0x70 [ 455.462016][T10667] kmem_cache_alloc+0xd0/0xd70 [ 455.467262][T10667] ? dst_alloc+0x323/0x940 [ 455.472110][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.477973][T10667] dst_alloc+0x323/0x940 [ 455.482743][T10667] ip_route_output_key_hash_rcu+0x261c/0x3810 [ 455.489384][T10667] ip_route_output_flow+0x1e1/0x3d0 [ 455.495092][T10667] udp_sendmsg+0x3056/0x4100 [ 455.500674][T10667] ? ip_do_fragment+0x3570/0x3570 [ 455.506204][T10667] ? kmsan_get_metadata+0x4f/0x180 [ 455.511544][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.518000][T10667] udpv6_sendmsg+0x1598/0x4940 [ 455.523456][T10667] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 455.530708][T10667] ? aa_label_sk_perm+0x767/0x930 [ 455.538815][T10667] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 455.545813][T10667] ? aa_sk_perm+0x83c/0xcd0 [ 455.550968][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.556673][T10667] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.563583][T10667] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 455.570052][T10667] ? inet_send_prepare+0x92/0x600 [ 455.576607][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.582851][T10667] ? udpv6_rcv+0x70/0x70 [ 455.587565][T10667] ? udpv6_rcv+0x70/0x70 [ 455.593624][T10667] inet6_sendmsg+0x276/0x2e0 [ 455.599995][T10667] ____sys_sendmsg+0xca5/0x1400 [ 455.605457][T10667] __sys_sendmmsg+0x60e/0xd80 [ 455.610507][T10667] ? vfs_write+0x12bb/0x1480 [ 455.615463][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.621006][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.626949][T10667] ? kmsan_set_origin_checked+0x95/0xf0 [ 455.636262][T10667] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 455.645160][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.651501][T10667] ? kmsan_get_metadata+0x11d/0x180 [ 455.657984][T10667] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.664045][T10667] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 455.670947][T10667] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 455.676994][T10667] __se_sys_sendmmsg+0xbd/0xe0 [ 455.682116][T10667] __x64_sys_sendmmsg+0x56/0x70 [ 455.687415][T10667] do_syscall_64+0xb0/0x150 [ 455.692574][T10667] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 455.698934][T10667] RIP: 0033:0x45c1d9 [ 455.702891][T10667] Code: Bad RIP value. [ 455.707137][T10667] RSP: 002b:00007fb1cd239c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 455.715658][T10667] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 455.723836][T10667] RDX: 00000000000005c3 RSI: 0000000020000240 RDI: 0000000000000003 [ 455.731908][T10667] RBP: 00007fb1cd239ca0 R08: 0000000000000000 R09: 0000000000000000 [ 455.739981][T10667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 455.748174][T10667] R13: 0000000000c9fb6f R14: 00007fb1cd23a9c0 R15: 000000000078bf0c 08:51:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='batadv0\x00', 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x482800, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) fcntl$setflags(r6, 0x2, 0x1) r7 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) fcntl$dupfd(r3, 0x0, r7) 08:51:20 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x29}) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0x100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 08:51:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000080)={0x6, 0x5, 0x8, 0x4, 'syz0\x00', 0x1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:51:20 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000000c0)=0x3) socket(0x1e, 0x80000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @bt={0x0, 0x3, 0x1, 0x3, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0xe702, 0x6, 0x1d, 0x10, {0x5, 0x5}, 0xc7, 0xc1}}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, 0x0, 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000080)=0x1e) socket$inet6(0xa, 0x0, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000040)=0xc) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) close(r1) [ 456.923343][T10688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 457.058809][T10697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x0, @empty, 'veth0_to_bond\x00'}}, 0x1e) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:51:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 08:51:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20004851}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xfc, 0x4, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2520031f}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip_vti0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5e09f5a9}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'dummy0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x52f1a3d6}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20044080}, 0x20004094) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) [ 457.607685][T10717] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:51:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) [ 457.853260][T10729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 08:51:22 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socket(0x10, 0x80002, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000), &(0x7f0000000180)=""/76, 0x4c}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}]}}}]}, 0x40}}, 0x0) 08:51:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 08:51:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) [ 458.511761][T10742] device dummy0 entered promiscuous mode [ 458.595198][T10742] device dummy0 left promiscuous mode 08:51:24 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 08:51:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 08:51:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 08:51:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000000)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087715082cf0400b0eb04000d001600117a0586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) 08:51:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc00, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x220480c0}, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) dup2(r6, r7) ftruncate(r6, 0x10004) sendfile(r6, r6, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f00000001c0)={r8, &(0x7f00000000c0)=""/232}) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f00000004c0)={r8, 0x8, &(0x7f0000000100)=[0xa7e, 0x5, 0x72, 0x3e, 0x5, 0x28, 0x5, 0xfffffffb], &(0x7f0000000140)=[0x2], 0x2, 0x1, 0x5, &(0x7f0000000180)=[0x0], &(0x7f0000000480)=[0x3, 0x7fffffff]}) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:51:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:24 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:51:24 executing program 3: socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r7, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48090}, 0x24000888) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0c000004469167b9eb0b7ee5496f79e742f13b00000000000600f1ff0a0001006261736963000200"], 0x34}}, 0x0) 08:51:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 461.181654][T10790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.246740][T10795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 461.349807][T10800] tipc: Enabling not permitted [ 461.359679][T10800] tipc: Enabling of bearer rejected, failed to enable media 08:51:25 executing program 1: r0 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') keyctl$describe(0x6, r0, &(0x7f0000000000)=""/83, 0x53) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2, 0x0, 0x80}, {0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) [ 461.566139][T10795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.613667][T10800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.690825][T10790] tipc: Enabling not permitted [ 461.699728][T10790] tipc: Enabling of bearer rejected, failed to enable media [ 461.719502][T10808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.821383][T10814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:27 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) socket(0x10, 0x803, 0x0) 08:51:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) socket(0x10, 0x803, 0x0) 08:51:27 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 08:51:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x4d860cbb4078c651}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x402, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x400c195) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00f2ee35c323a83aedb680ffffffff00000000010930a3568f0000000000", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r11 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {0x0, 0x0, 0x400}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0xe8) connect$inet6(r11, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES64=r1, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0xc00000000000000}, 0x0) 08:51:27 executing program 5: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f00000000c0)) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x402, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') r4 = accept4(r0, &(0x7f00000002c0)=@alg, &(0x7f0000000340)=0x80, 0x80800) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x88, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x10000000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) r6 = getpgid(r5) sendmsg$xdp(r4, &(0x7f00000007c0)={&(0x7f0000000500)={0x2c, 0x8, 0x0, 0x8}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000540)="247a2e23e00e1ee4c7ac3f67a3b799daeeb1e7d5c023d9c09aed23d0d087db8cfc3bc92c38af1fe6d31375678c04677be44c31c37b", 0x35}, {&(0x7f0000000580)="63766c2960eeec7e29aed87b4ebb063aaa2b65856a1952efcd78107c52edb0d8c4ffef2c61cdcfd116beb212cf9b32a15c5144cd086ec05804309fc6bb5fbd2b747a97d4a543e582206f2a9b4de3369779a8d7be6047adfa4500c3a6ef06fe938200a17ef06f0183950b2bd30b98f9d1a5115f9896b8e2e5911186bc61211f310943ec9f67ae94e28c926af29f4cc03df6a354053ca507420c56a1672e9b", 0x9e}, {&(0x7f0000000640)="4a75ca84fa43357ed24534825cd071f9594a2808124189fb2b95f53856edd8a0f59717fd36ea", 0x26}, {&(0x7f0000000680)="bbeea030083662430e5abd97f2f6fb5814a5cd9703", 0x15}, {&(0x7f00000006c0)="bc20696de712b2853c8a591b1460ef1a96eae9f7ea717c995d08a670f4ab6c3393c533d9d7695fd0f2926b8733157244bef907d4e91fa5c2f7c71badb049a30570cd6b6a3a921e052dcfa7ae9fee617ef521bc4b3559a88a6bb9ed52c3505c1df803b1d00c8414cd2856408276f6e2e0ca607e1376", 0x75}], 0x5, 0x0, 0x0, 0x4005}, 0xc0c5) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r7, &(0x7f0000000840)={0x28, 0x0, 0x6, {{0x3ff, 0x2, 0x1, r6}}}, 0x28) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r8, 0x80345631, &(0x7f0000000940)) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000980)) r9 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f0000000a00)=[{r9, 0x200}, {r0, 0x5dfa31de4a0f43ed}, {0xffffffffffffffff, 0x1000}], 0x3, 0x8) [ 463.889366][T10833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.899880][T10833] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.960355][T10843] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) socket(0x10, 0x803, 0x0) 08:51:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000000)={0x101, 0x3a47c00, 0x0, 0x6f, 0x5, 0x15, 0x5357}) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x0) [ 464.148419][T10843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 464.158865][T10843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 464.204649][T10845] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:28 executing program 3: clone(0x2a42640e53641488, 0x0, 0x0, 0x0, 0x0) 08:51:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x120240, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000082101022c007000ffdbb21e0f89d5940100000000000000", @ANYRES32=r1, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') r7 = add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="1cc316650734cb74b59df7ba570fc9ee7ccf25c988fa61ba9dae58304b496bb36a74c1e52c6cabd456f4246c41a25ef9cfc7ac8a83", 0x35, 0x0) keyctl$setperm(0x5, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = openat(r6, &(0x7f0000000000)='./file0\x00', 0x40000, 0x14) ioctl$UI_SET_RELBIT(r8, 0x40045566, 0x0) 08:51:28 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003031dfffd946f6105000200030a1f0300080c10080008000f0012000000", 0x24}], 0x1}, 0x0) [ 465.323759][T10873] IPVS: ftp: loaded support on port[0] = 21 [ 465.783020][T10873] chnl_net:caif_netlink_parms(): no params data found [ 465.990282][T10873] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.998246][T10873] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.008856][T10873] device bridge_slave_0 entered promiscuous mode [ 466.021952][T10873] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.030152][T10873] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.039947][T10873] device bridge_slave_1 entered promiscuous mode [ 466.095781][T10873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 466.111206][T10873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 466.160771][T10873] team0: Port device team_slave_0 added [ 466.183598][T10873] team0: Port device team_slave_1 added [ 466.220814][T10873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.228854][T10873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.256305][T10873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.270829][T10873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.278106][T10873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.304915][T10873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.425729][T10873] device hsr_slave_0 entered promiscuous mode [ 466.464923][T10873] device hsr_slave_1 entered promiscuous mode [ 466.505460][T10873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 466.513241][T10873] Cannot create hsr debugfs directory [ 466.771083][T10873] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 466.839137][T10873] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 466.898515][T10873] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 466.948087][T10873] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 467.129147][T10873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.160012][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 467.170092][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:51:31 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 08:51:31 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) close(r0) [ 467.188838][T10873] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.232134][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.243009][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.252999][ T3088] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.260266][ T3088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.370960][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.380537][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.391114][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.400561][ T3088] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.407902][ T3088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.417056][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.428325][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.439325][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.450075][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.460491][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.471356][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.481823][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.765088][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.796537][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.806618][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.816811][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.837235][T10873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.981120][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.989694][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.036729][T10873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.109392][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 468.119732][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 468.302567][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 468.312306][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.330944][T10873] device veth0_vlan entered promiscuous mode [ 468.361340][T10873] device veth1_vlan entered promiscuous mode [ 468.371724][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.381524][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.390813][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 468.460942][T10873] device veth0_macvtap entered promiscuous mode [ 468.472131][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 468.482547][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 468.492848][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 468.510295][T10873] device veth1_macvtap entered promiscuous mode [ 468.524789][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 468.534904][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 468.583692][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.594260][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.604307][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.614948][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.625438][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.636135][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.646186][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.657304][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.667375][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.677998][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.692412][T10873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.706244][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 468.716633][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 468.772650][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.783575][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.793755][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.804401][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.815384][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.826115][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.836171][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.846795][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.856840][T10873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.867482][T10873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.882054][T10873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.895665][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 468.905915][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:51:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x6}, {0x0, 0xffff}}}, 0x24}}, 0x0) 08:51:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$inet6(r3, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="182bff00000000002900000004000000020000000000000028000000000000002900000005000000000202014e6e58b734d32fb3a917bafb47480ae1a336bd"], 0x40}}], 0xf5b08f954ad95f6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x108) 08:51:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) close(r0) 08:51:33 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) close(r0) [ 469.418084][T11110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0xc}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 469.500412][T11111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:33 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:33 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x50080, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:34 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 08:51:34 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(0xffffffffffffffff) 08:51:34 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307000000000000006b0600000004000180"], 0x18}, 0x1, 0x400000000000000}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xac, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_OURS={0x80, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4c1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_VALUE={0x16, 0x4, "a263a05ad11ec001355f611750316880f1c7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2d}, @ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "b600783643b416bc3ca9b2cd13ac133461f5f84a91824c673d8cd86497ec0320b0c7fed463abc59fdff59715b5073cdd088a3b7aa0d863e67e1e315aa9"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xf6}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0xc897}, 0x4000001) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r6, 0x80044325, &(0x7f00000002c0)) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x5c10c0, 0x0) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f0000000280)=@req3={0x8, 0x6, 0x5752, 0x400, 0x1, 0x1c, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:34 executing program 3: socket(0xb, 0x0, 0x0) [ 470.701309][T11131] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:51:34 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(0xffffffffffffffff) 08:51:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5010040) 08:51:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1b, 0x2, 0x0, 0x20}, {0x8000000}, {0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x393, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50000010000000000000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x393, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x4000800) 08:51:35 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 08:51:35 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(0xffffffffffffffff) 08:51:35 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:35 executing program 3: unshare(0x28000400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 08:51:35 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xdabecedb0f9a91eb, &(0x7f0000000040)=0x81, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000000), 0x4) 08:51:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 08:51:35 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x8000, 0x0, 0x0, 0x1c, 0x2, 0x0, 0x0, 0x3b}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000000c0)={0x0, 0x5, 0x8000, [], &(0x7f0000000080)=0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:51:36 executing program 2: socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591c73c3190b8e677afc3b3e000000000000000077c6584895b7cd665f186a255483201b327bf878b663fb52a938fdfe00599d7762acb700ba8000000093789f8207c5909e4f760196390c249bddbc7ecdb3dd032000000058decd51f929b922dc21c8c454bad1559ad0b9af0800ff00ccadb0973de0253e34df4fef33910bdd89a0a0f473fbd8275ecd6f3531e94bdd45097c80b449ed160b75e87cbb12667e9efac27901000000283430b22f09d7c3ead799a7059a613d4630634a9628962662af14525907323b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea89038e975cc7e039a67a7135e072a6ee545f5e312ca2f1098a5a3f236df9cc47c7709000000bdbd33017b875e680d11a64b92dbdccdac8300000000000000000000d033fb9a841bfb75d2887426e67006f3c009bf15ba3c6f7901b91a4c957a39272f800000009c15a1ab1c8057e2e5903ac93f83ca26ee4a2dde00000000000000000000000000000000000000000000000000000000003517905a15661aad52b240e5dafa1b2daaba7937a917004edb6b72ac7e15c99c11d8dc4e3fb0d33209a262474c97b434769f703d4eaa26088a462592909f08b36c482cac72fb9a3c6dbd6174d967d9b106ca9e03cd6e1e96d5d8762f1ca016e76992e38ddbd6c754faa9c5a14cb3a120bb3898cf07ca14581ce642aa553151833e14264f2ab589249d7018172213382ff53be36f8ec351274500df2b55decce9e27f38f02fe52f0b35256c282e3d29d9ef3b4681a027c0b05696af2c64ead8702b256b16148536a3feff98739abf3d3016399cf15d13f049a198bd76adbee5a2147a10d6ad8e1004b15533573fb7774d7e020125b188d84574c10c823a4a5786a6aaea1977ae7ca2aad3a84f3b572ce8788f7f3c9c999e41c8bfca699d5ca0313ec193c11287cf6b1b000000000719ca360bc1b7"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) 08:51:36 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x5e) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:39 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:39 executing program 2: socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 08:51:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:51:39 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000000)=0x101) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:39 executing program 2: socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:39 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x98, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:51:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x412001, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x40800) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r0, 0x7fffffff, 0x5, 0x5}) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000100)={0x7, "d6af3c96bf2ce6beef3b58e52005c4f1dc7e8d8aca3ce15c747a34b3ef76b111", 0x0, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000040)={0xa12, 0x1, 0x0, 0x2, 0x4bd}, 0xc) 08:51:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:42 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101287, 0xffffffffffffffff) 08:51:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 08:51:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, r4}, {}, {}, 0x0, 0x100000}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@remote, 0x0, 0x4, 0x0, 0x2}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x9fb8, 0x6, {}, {r4}, 0x0, 0x9de}) ioprio_get$uid(0x3, r4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000040)={0x0, 0x527f, {0xffffffffffffffff}, {r4}, 0xffffffffffffff81, 0xc25}) pidfd_open(r5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x9, [0x9, 0x4, 0x0, 0x41, 0x0, 0x85, 0x0, 0x7, 0x7fff]}, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) 08:51:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101287, 0xffffffffffffffff) 08:51:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000000)=0x6) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r4, 0xc02464bb, &(0x7f0000000040)={0x3, 0x80000000, 0x4, 0x1, 0x2, 0x663f, 0x8, 0x0, 0x80}) 08:51:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 08:51:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 08:51:45 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101287, 0xffffffffffffffff) 08:51:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 08:51:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 08:51:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 08:51:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) 08:51:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="a9fedce905e291ac993ace6a85b76a1cbdf71cd6aab0acda94d480fff6d27ca5d42f9cfc939a4c23d908f1a34f4a2db8e4090edb918f49896e56e130", 0x3c}, {&(0x7f0000000500)="f8a5780cbd0d144b5e2a5d6900f06bb67a805c8030ebb0ae5685efd7cadef58ea351d9a19abdfebc70bb46712085225772c07db3da2c70f8b9cc117fa9d537a2bfe31ea83ade487ee8ed4c5f4302d1d4c1a5bdc4467744dcb1e254fc849aa08d6cc37e80293d8be2d0bdb19be2e241a1d60641ca423cc42b68a980fc86d27cdacf077bf0b0b6acdfc4bedaa0c0b982f19e2295efd17cc4e4cebc12ce17e39bc0681496b926a8fe4d749e7ec09507bc21e7d0f7fe46cf99c1b2fb842eab08517ec5dafd706635f48911c15c2fe932b5b52a1cabc94bb34d046aecd9b71869c2bbabb33fbb6b7e82569f3ebc8f42283ca2ab6f3541", 0xf4}, {&(0x7f00000003c0)="bbf3ef1a634d36bb2bc4bb0b70054c649d18b999d757cdf357f301db6e2a50d044746c9812c716da755baa12e8bc771040ecf9b47bbf64514a33bda0c3a523953d4edb75d48a0c3bf4c39dacc51c82b3ecf1ebe886cdebc3b13579c1bb", 0x5d}], 0x3}}], 0x1, 0x4000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r6, @in={{0x2, 0x4e24, @empty}}, 0x7, 0x80ef}, &(0x7f00000000c0)=0x90) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101287, 0xffffffffffffffff) 08:51:46 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r5, 0x0, 0x8000fffffffe) 08:51:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(r0) [ 482.209328][ C0] sd 0:0:1:0: [sg0] tag#7883 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.219984][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB: Test Unit Ready [ 482.226770][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.236696][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.246611][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.256541][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.266572][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.276417][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.286274][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.296408][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.306357][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.316207][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.326864][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.336762][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.346607][ C0] sd 0:0:1:0: [sg0] tag#7883 CDB[c0]: 00 00 00 00 00 00 00 00 [ 482.818665][ C0] sd 0:0:1:0: [sg0] tag#7884 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.829333][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB: Test Unit Ready [ 482.836124][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.845982][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.855881][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.865766][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.875625][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.885512][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.895366][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.905257][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.915117][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.924987][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.934935][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.944820][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.954678][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[c0]: 00 00 00 00 00 00 00 00 [ 484.903691][ T0] NOHZ: local_softirq_pending 08 08:51:49 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev, @multicast2}, 0xc) 08:51:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0xfffffffd, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x81}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x3, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xaf7, 0x4) socket$inet6(0xa, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = socket$inet6(0xa, 0x4, 0xffc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = dup(r3) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000a00)='&{\x00', &(0x7f0000000a40)='./file0\x00', r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000e80)=[{{&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x1}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="34f3e565b43761e42dbef98ea6c35adfb42811eed099d542ab969db03140fdf72aaf6971abdb45f86a821f6a5b0fb01e11413a248e258df4ec4c41943304511ec379a422b919275be559eb0cc56b2a3d70dfea4116b46838e3", 0x59}], 0x1}}, {{&(0x7f0000000200)=@nfc={0x27, 0x0, 0x0, 0x48afca2db9a48fb5}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000004c0)="c64a4b66af978a6bd3694303233f4afa77bf7b03f74d65b9d9a8ff7865630755ad0436c7ab34eda8ba8cc3ba2b9b355aeb368e45620bb2b36c5fd278c0665d21d43d16256ff32251445266685aca3f6224dc51a0254b20b6fece2ff914104e68764d2b7cae6400ae846a58ab5d4c461df5a192475d242322534373024da7356a16a98666ab750a24588cba95c0fd06f1380fb903033e6324e4d35d50da9e52d78e8734f09d0fd7e3f5d5479cd29af155a5166576b2ed68287272b17878947dd34c630494f832670a95a7898589cb0e7b672162f1b21cfc0733173431165e23811c44bc3444edf62a49b9e139c946ff99391d", 0xf2}, {&(0x7f00000003c0)="f215c94209f56b3e13b85b36cf315be341d54a19f233a1a3fd5e4284e47fe7f203e2406d8a2b64a36f4889ca35728a362e594ad01f5bb5bedb679b43602b57be15ab796982927c2d996fb6a88590e6e3fd6d9b63473ba205c0a0696d223904e73ad13aa9711cf8f26675ef05125f285294f4e4520499d26bf42baf423305f0bb51", 0x81}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000005c0)="d301f41c46459c741d97232c69f0953ad396f01df0c0ae69ba2ca1408a282ffbc72d699a6a406b95eb8df735fc5413627f1b47e8ab6d4765d92fe7f5a5cb77211cb95f9a17072a05ba592c1179980a61bb832c55c536d146d0c5a5424fef65484d6b7eb5cfdf925470bf8737747c915e945b272e4ed7b3b289deeb32105d4b49ef68c8aca05342ea47b5a0c9912f05996d7f94f12f5957aa04da0a6561a3d91f82c79386985285253ca1ec52d2b9cd3cd719600cb2317ab1f9ea25ba15fe3debdb0109cabe7f91e5ff35933883584a561fb4a7887483fb32b0cac61dbeb7fdc5c49e7ef8", 0xe4}, {&(0x7f00000006c0)="54d444d3aefc164f09fd6eba0132b8b150d5eea2cd09021730bec898718d0c7724faf13f8e17af3bd07237fc5c7426e7dc8df26bb14217ba4c9460f2c46cfc9e3e6549f932b0de", 0x47}, {&(0x7f0000000a80)="afa7fccf8e8fe84416ad322f1cb7556b67076fe356fd50d6f82146b1ac917250e6557a4de501ed60edbc731346f045441ad8b307147ed12c6c8127f29e7b9b188d018c56414ac5", 0x47}], 0x6}}, {{&(0x7f0000000840)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000180)="8a7d716659f7121e68f6ac2df9641b77b81838293f9ada929ee752b0cf8504834e2bf8b928038c4d4648e087cc04762831f7c907d2b1d4b333", 0x39}, {&(0x7f0000000280)="7dad2bbe1addf9448c4be76fa0c6609e731fa63c66d03859ef0afceb18cd5e09d4fa668471b856c889343203cc4909", 0x2f}, {&(0x7f00000008c0)="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", 0xfc}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/1232], 0x430}}, {{0x0, 0x0, &(0x7f0000000e40), 0x0, &(0x7f00000024c0)}}], 0x4, 0x0) 08:51:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={r0, &(0x7f00000011c0), 0x0}, 0x20) 08:51:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) close(r0) 08:51:49 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 485.255919][ C1] sd 0:0:1:0: [sg0] tag#7885 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.266612][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB: Test Unit Ready [ 485.273429][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.283280][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.293140][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.303089][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.312953][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.322821][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.332684][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.342528][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:51:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev, @multicast2}, 0xc) [ 485.352447][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.362344][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.372281][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.382159][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.392041][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xfffffff9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x20000000, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2201, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000040)={0x7e07, 0x3ff, 0x1, 'queue1\x00', 0x81}) 08:51:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) close(r0) 08:51:49 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r5, 0x0, 0x8000fffffffe) 08:51:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) close(r0) 08:51:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 486.139159][ C1] sd 0:0:1:0: [sg0] tag#7886 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.149812][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB: Test Unit Ready [ 486.156598][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.166633][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.176535][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.186451][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.196339][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.206195][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.216043][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.225888][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.235744][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.245596][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.255505][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.265367][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.275234][ C1] sd 0:0:1:0: [sg0] tag#7886 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:52 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev, @multicast2}, 0xc) 08:51:52 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r5, 0x0, 0x8000fffffffe) 08:51:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev, @multicast2}, 0xc) close(r0) 08:51:52 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r5, 0x0, 0x8000fffffffe) 08:51:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x8000003) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x3, 0xffff, 0x2, 0x5b96bcab18a12ae0}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x44c503, 0x0) recvmsg$can_raw(r4, &(0x7f0000000440)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000004c0)=""/207, 0xcf}, 0x40003101) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r5, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000003c0)="d137621f1532cc508545f092842d739e4727260ae0ff6f7855ee2d4414bcbfb6bdb7f899a57ca98f6d513863d6e395e9fa313c13dd2b049ec260b95fc04168d8bf60a0883a53526d10373fe75a4af9ad17f81acc15450e62d57b01a8c156508f089cf0a87e8b7b50964c81ab4e7af21d0000", 0x72}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x14, &(0x7f0000000140)={r7}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 488.716289][ C1] sd 0:0:1:0: [sg0] tag#7887 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.726953][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB: Test Unit Ready [ 488.733764][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.743827][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.753702][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.763659][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.773540][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.783526][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.793371][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.803241][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.807363][ C0] sd 0:0:1:0: [sg0] tag#7888 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.813097][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.823615][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB: Test Unit Ready [ 488.833351][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.840003][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.849636][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.859290][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.869009][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.878722][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.888420][ C1] sd 0:0:1:0: [sg0] tag#7887 CDB[c0]: 00 00 00 00 00 00 00 00 [ 488.898188][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.915636][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.925632][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.935594][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.945601][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.955565][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.965563][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.975536][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.985515][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.995408][ C0] sd 0:0:1:0: [sg0] tag#7888 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev, @multicast2}, 0xc) close(r0) 08:51:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x90000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev, @multicast2}, 0xc) close(r0) 08:51:53 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r5, 0x0, 0x8000fffffffe) 08:51:53 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x97}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36"], 0x9b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 489.852408][ C1] sd 0:0:1:0: [sg0] tag#7889 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.864713][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB: Test Unit Ready [ 489.872147][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.883218][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.893687][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.904888][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.915389][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.925658][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.938835][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.949558][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.960502][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.972363][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.984347][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:51:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xc9, 0x4, 0x2, 0xf5, 0x0, 0x3, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x7000000, 0x7}, 0x4000, 0x9, 0x0, 0xc, 0x5, 0x1, 0x1f}, r7, 0xb, r2, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x840, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0xa00000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909ce, 0x6, [], @p_u8=&(0x7f0000000000)=0x2}}) ioctl$TIOCCBRK(r9, 0x5428) [ 489.996816][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.009665][ C1] sd 0:0:1:0: [sg0] tag#7889 CDB[c0]: 00 00 00 00 00 00 00 00 [ 490.263303][ C0] sd 0:0:1:0: [sg0] tag#7890 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.275256][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB: Test Unit Ready [ 490.282265][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.294130][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.306107][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.316812][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.327522][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.337864][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.348122][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.358878][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.369429][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.380551][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.391500][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.401865][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.412633][ C0] sd 0:0:1:0: [sg0] tag#7890 CDB[c0]: 00 00 00 00 00 00 00 00 08:51:56 executing program 2: keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x2}) r0 = request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$read(0x4, r1, 0x0, 0x0) 08:51:56 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x49, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x373) 08:51:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@empty, 0x4e23, 0x0, 0x0, 0x1c, 0xa}, {0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f0000000000)={0x1, 0x26}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2a080, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in6=@private2, 0x0, 0x0, 0x3, 0xa7, 0x2, 0x80}, {0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x10000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r6, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={r6, 0x7, 0x50, 0x2}) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000100)) write$UHID_CREATE(r5, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/2, 0x2, 0x5, 0x60e05254, 0x64, 0x7f, 0x7f}}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(0xffffffffffffffff) 08:51:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0xfffffffffffffffe, 0x366) 08:51:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(0xffffffffffffffff) 08:51:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x9}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000400000000800040005000000", 0x1ff) 08:51:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0xffffffff, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x0, 0x7f, 0x5, 0x101, 0x29, 0xcb60, 0x80000001, 0x100000000, 0x5, 0x3, 0x8, 0x6, 0x1, 0x5acc, 0x8]}, &(0x7f0000000100)=0x100) 08:51:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r2, 0x0, 0xd, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 08:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 08:51:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x9}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000400000000800040005000000", 0x1ff) 08:51:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, @multicast2}, 0xc) close(0xffffffffffffffff) 08:51:59 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:51:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000)=0x7f, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000180)="5e8d03", 0x3, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) 08:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 08:51:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x9}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000400000000800040005000000", 0x1ff) 08:51:59 executing program 4: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) dup3(r1, r2, 0x0) open_by_handle_at(r2, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='%]}\\\\!$\xcd:]\x00'}, 0x30) prlimit64(r5, 0x9, &(0x7f0000000180)={0x5, 0x8}, &(0x7f00000001c0)) poll(0x0, 0x0, 0x204) 08:51:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x9}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000400000000800040005000000", 0x1ff) 08:51:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2f, 0xff, 0x0, 0xffffffff, 0x65, @private2, @remote, 0x40, 0x7, 0xa3, 0x2}}) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x44, 0x2e, 0x400, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x10, 0x7}, {0x2, 0x2}, {0xa, 0xd}}, [{0x8, 0xb, 0x6}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27d}, {0x8, 0xb, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40801) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f0000000040)) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCPNDELRESOURCE(r8, 0x89ef, &(0x7f0000000000)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x3) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 08:52:00 executing program 4: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) dup3(r1, r2, 0x0) open_by_handle_at(r2, &(0x7f0000001340)=ANY=[@ANYBLOB="0810000081ffffff4b81c26e66a7f5baf6e9518aa2cb94014eb05678ed0b2bab0481047a3b56eb7c9d51a9292ff0c1adda439b14bbe9ca3c391116228e25ed959f67c680be8069038372777b3aeb68254af2964dbc7c000b139ba9b2a503ce2ea392c9820bee155f31ac0b4238ae01a89e443dc8d182dd97df31844db10d2bc7cf713b63ca2521042bbc912371120026a1c8fc05acab26235155a53d19f6385efff4a3e706889e10b58ceaf72ab06a892afac034b8036e749d460770a89e4964bca593382705974994db503df36cccb8a46cf4d73d638f0e328e972463404b9bbce9d8f1692436d036dec7129568f791ba319caba9684f9440548c41ed0e4730073c42ac4e4d477181b2787c37f10906f143df207f56cb3089e6002a8d236fca71c6a7900a05bdfc67e73ff4136b3c1c605d4767d70ea077465db709fd6f13de7ff66caf8afca5b7b5f0dbd3f5e77406af5fd0fabcd23885b5a21e32713554459913f6d28ab5c9d44d80dced123cb17d00387b10ed51b3c9c8da10092cdbf380a78ce8998511000d261d6a4f69e20e7aa6a15954a35457167887fc7048c1b12b839a859075fc76f71e9807b29a1483743f83379bb5a3a68ec5cd33aa33060130f438bfb12d96ce38641ba4f50f335a09aaf63f0024b93fb75c75c85e3e383530af9b26e0c177e7f50270cb3d97861cd6276deb480d48a040249b2bac3ac96f54db91879ad65a92f6c57897b65a4dc6993b6ed43cb6723b39bbc21057fce5617ff11422fa9cb5726d6241964d26a7d4bba32c03d4bbc09f0750abe1544e13d4eccaf7eef359f22f45f727508e0dc0aace10fc7eff29aa8e240663610c93b5aa0923fa7ff8c780e58306771084d967f04a2eeb9d999d1fb61885a4f9c9f83ee7b6ff04b2b667d9cd501b71033ffaee88cec442a0a4824f4d391f3d3ff8745777aee26c2217d50c57da88f003365cb0e7fc1e19e8410c76088992c74badb6694326060905428acb02d73bd00f6c5935ae9f74310091330b2ead6ae86855023afb2a7be65a0a2546be6b73ed993a703f5ed6f9aba1d28be89a384ba7aee433d0e51ccaca54f1d0ac5955cd0e92555ca5529a4e9cc5409d44cf303dcde83f54a4b2833fcea6fc414dbcd0150cff04c4c99d05ece6ec5f5e2cc3a5fbf966f98e714390a47b1e6df8f290d5e617bd77bc46a48f1d66a2975ba8876f9a84683e9d55f1b20a53a9cd4d711c0fd67ee098fe9dbb9b4d021bfe4f92b16e6a07a29ea749316111d67ba79e5b1c1dffc5980d34355a4813476c89c5085014aed37a01af0ecd07c530f22ba127060229fa1035dfe95d270db267dee90d920d7ca722746cb0f5800f14ec72f7d64b56096eb55de968e6435f811af3933d95cab24bda3c474db5552b5dca86a2341854cbd437d23711b5a1ccd43afd5e7c5c36f2705ee2fc216be1717e3c17cf02e0b8d1525a48f9b744259f02650a95763a1e2300b8c55b5ed546d20e4df3d66c7d334ce1c2f873afae5d7a7fcecab581051846de6a3e3cf9f94ca013c6aed64521c516c737fe7faa486afd90c32cb69932b47111c3f8402c9a8021a50178f2ee9f4de8313ac38c63ee2c20de8f5f3f89aad7d2e6d6dc7e5f1cadb06ffdb8b4c20013b00054c8467b05d58e14aa37683e626cc8e119e7200922243f023ac57cf44e483bff6188c259dcde0443301cd62f4c0d668a07a3ea89f281228dab2e5ecf9199858d2bfcdc5dfb246cadad8991adeed0fa0338ae9cd11ee648113882cd618eb03cb58bd52bd01b7a98cc014dd5ef6d37920acdac29afbf970deeec0f0ab656e527f6a7bb93e31e89fb59c0488dd88b72801c0010b13cde4b2fa544f0d6974e76ee336c11fa0afd4978d39f81fe0519e81bb537c5326eda2943d489f31074ec7906e018da7e9ad0f2f841e65296717d6c6dc4ac6bce65c61335528294d80fef00c30367209d92c6e91de7e69fbdc11fdc1ad1718f673ee62efbc7dad1adfb5ac0e4d1ea9aa51b6409949dce5be47768fb0d16fae23a890caa50ad82a32af91449838658d62dc599408be199966e0464e8cda43dfeddb40be731ae117e8df23f228b47230541a62540833e8cfac10f3dfca0282cd3460dbe0cfbe8544ce5aecaed9593106ce4f619322db49bfd8a1e753d83b6b73ae3f8d7e0ab8af7a375dcf29632a240ac9587d6cc4974ccd51d9dc3d38d4a6b136b89642d9ee7cbb71ed92e95e1357ae97998803dcc4998d82e6c6200c1c970b45eb06029a7425a41b51759e5bd53876ed6e70fa6fe7ed2e8706daadfe964c215fce97b41713458b55477294fbfc70ca622138a66159b5d170b132d12017bc9c37e73d999f76adabd0b3bf56bbddcc9e53e159b60adc9919053b214a19e4e1027949f68051c5a4ba5a0063d7ec34414798d83f40a3a14da383c5dad855b477f9902c845bae58d5a8c850d514d1a0867c962cce12cc5c10d510838ca11096124a1645e53d6af80f640bdc123edfdf5f1724f4be34d21a620bd8b481a93cfaf7b3076061b5834687a17f2d866b03de53f7994bfd6dc24dca6ced2c1e9592139462b368808f95af4a22ba5af364960b947477067add1da4c715d640da9299819e416ba977ec94e05cb653abc1c9eb64d9e9b847a2bf8f6a98f2f31224febef8affb11e957e1d94ea8ddc9fc753d2d5902055f91b72779a317de68ee0eaaa6cc0d8bee3005eba0b5a8b34af59891b466e8dc4cd7cbd516c97ecd9c225241120f5a1fb54193fdf3537bda2043f2b1a81b7298ec16492614702ade2161e73aa436fafe3df5496295dbda9b3472b5d7189c2671d2cc8b162a1cb2c184ea4e96b1e8b97cf0849fbdcf3a092ba4c62f8aee3f4fcc9bdc967e7737edcdbb725bd3003f7d82bfc5bf533fba3494ab69f919e1a2885a9f50f46a73acdffe81b56c033547ae41c2da0a7088a365a33c012e475a0443f87d15cc88c37e6ef633ae2acd7718c8c8d542f73a8b92f99560b2ffb3fbda886c80dd4c9ac7de9035584affaa0556e8881935c5bd683ed4c040c23b9818e30379539f562c89161c0ab79629ae01c40a48bde5d48115e66e99bbfbc76cbe0e6a95156633d2b03a432b9a0115a4be5b622ec752ea56494c6d8a2f01b0ae164a86377e363c03d5d071f2d0faf1e157f44cc26773da60396a0b80259406e33725015d1f66abaacc4bad4b4c6743e5eed5385e5900562a9cd7c883753430fa748e871d6e4a4a9a8a58431e66d610396fdf31b906926ce8342be237de2f5a48074187165aff1663048d5db86a76424ece599c187713bc92c34945984f56da3da3cbc4446e90ecc6dc99887636b8a23eed6c4e6a3e52532770d2d26ac245dd0a9cc62ffdcd8377d944ed9ed249e26c3caef38d9fcce292cfe14f701f52eea60378694e71d416a3880b229bc1fc6f67cdbbbd45b6e1d41eebcbd348c655ab0acfb99638715f28c2e235dcfc44da869e60ee5c4fd64e9d52c8c30cf0a6d76bdb011998351a666a1279b0d23f609c43f07fa6c645a820d61815428ebe3bef56382f3a59f99c541eab44135138646e243eadaf34b0ef8d25424c6064fef830e509085cc7a1853614d57cf40ba554a5d7755309ce9e4c5ef2483dfe063273625997c854d2681ddf4fb871586efa1399b55a0e7ef24fb50ba461ac3edf28823b204d5aeaf4cb6ed50239d6bf760aca828dfd8c266d38b4d8fe4ebbf0d5c53d4c6633906e2d28ea36d4d0ca5f6e909ded2e18ed3a1a48efc38ce6b79389823a3c330c4ddf274e2ce0b14d066cc13df1c4cee1eb5b26ab115bde972c3b60d5c7c31aa6b1d20fa5c2ccae6ce25a2ac98c74806871d8826f1dc456635e853f625d07da3a9a4b76c8c0b39b381aa7533258e1c705e057f2205e502c277aa895a28032d7ec0962aa3fa9377702a12b6e9965d218f439e334a2b78238afb12a71eaf4603580fcbc19d9c655c0f7f276a39099095699c753bee678d8207b2eb95195c45666759b9d80061c729af62e1e6009037e644aefbc91a4df81a9bfe1eb63ef2fa790989123805f6f1ba74f2df7ec1a64f97f162c201353247f3b2cd6be8809800eb388620aad7ba70f1398d90443f42c135cafa36f9fe63f7c93cd14f641966ebd3766203ec120a3ded9efeb44e131fcb07e81da976b4fc5309d54004fb2598d589f0c95a71f6b19a2489563b5c3d70c807559942e2069e4251fd5edb53c959bc2518b054808802ca14c2fb84c1401ac4f6416e98dd90685b3465b195a2762953797da8e599673f474f3b422ad34579effaa9597c6b861217d5652de746434ff10dce8bdd02bb5f1e0552ae58e26c6c58b0e967f58fbf02853a899baff774a67f4d457a35f98d95ce2ea9a3c00f8c2220856e62c51e32826f29aa048bccc9bf869a6837549b63e08fe3cedc34323d84d43e64e47c5e47fec845de3af92f6d45b59f28762f3d198894954a810e253ecbf5774068230a8e9c9a9475186df36b75675ab14f485c7adb58f25151573f05530241745e5127e763c4830861eba7d736d1cfdc96ccf62da24d77a7413865a8cec0b462b22f2efc43417f0f496497b011362c405b7b1570aa0b8f5ea354c55da72b9eb3ec51f90e843a98803c331ce5e4def4ba1e610dbf5f747005cc7da98293754297325a504b7cfc30c2fff83730c2ab9a65c77a77c7b2ddfea38bd093df0a97f794ec1303f497a4843a3a024f083ce9fc598e1f611cca3b38bb3311e31c02c3efac4af958fe729890a6542d1a37904f9f46058c6918c6fadf53bcbb746227e115de076b9ec7db0319dee18452e183872d4d2fa519faac5ad8c506a53338fdda1e3c9db11da4a70b9c473517278283325dd0fa41236c56c54af656fe6e84a35cac08ad1862aa73f5f3f17008953100cc0cca8796571dd91d3976e7e0ad4e26cec2329e980128749600441329b9fda8b9f93a835d06d96d357b0da08da3da7147002776557a7868744760ad086d2c487ba201b6d863034c71d897358a463cb0ebc6116395160913694ab009c8a341571d650bf2a35101e5a18786fd5c35a8f9ca0033a8a980150904da5c7edf99ed9c2fb0a8e96c9b05beac6780befc4269cc322a6af26bb0c978fea0ea51d5880c6f7b409791e4609746c2d3d2d0287394278af9f9c270127b309b5f0d3a03fec35334afa1bb0927fde5e055c837c3f0be3a34719542bf641b80e7e37374fd19d9b74b209872973eb372d6b53f0744a449a309a1bf961974a6db7f6f4f8122c82d0a3dc4e45c487c423957c4cf25a24519053e31f046e5de55e51ffc746f164df203c6f63861dbb18abd09e08152396784f320fa625d8eeba27301aa937b94f91942cbf8506fd3d055d15bc699b7ec0ec12e89ef0053ddc0c6c8d0793a82dc617d0d80c85dde5ac2b8568a118be96f7071020b80183a21a0954365b0cfea950d47df260a5caebe1a2b2199637db0443c41193ae39cf9e27b2040572ca3b3dbe12647c1ed49ccff2a0f3ee8046d67fb581c82b21372f2e22fdd937784d3cb0858353fc1f0c1733938c5582e3eebddcee2085b4bc99bb4bffdbfa26a1b90ca86cb2ca8368dffb5a4dc2e56b9a31685581a1c9da7f86b92ca96b14b037d096c227c3599424fa64cff313ba0bbd22c0af685ef0e201bcb4ffa1058465335a5537884c8a1338c609660e08bafbde40319a24e4bcd220294ea7f8059955951169979bbebb750f0f4a481fa4168bdf80192e9189c75eed4a669d17d444bc44d36a24d1d0e8d3b537697aafb9ae40246611a302a884ccfb266f5df83374e56ce24b4a26d182afc46037541b4905d14c9dee2152bdd714af61f1615ba26c4e95aab61d3520383ece4a465ac6a45fc496459d5e3d30a850c09d59a4a875e1c561597598bcba68588"], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='%]}\\\\!$\xcd:]\x00'}, 0x30) prlimit64(r5, 0x9, &(0x7f0000000180)={0x5, 0x8}, &(0x7f00000001c0)) poll(0x0, 0x0, 0x204) 08:52:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000000)=0x7f) sendfile(r1, r0, 0x0, 0x1c01) 08:52:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) [ 498.786906][T11509] syz-executor.4: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=/,mems_allowed=0-1 [ 498.801886][T11509] CPU: 1 PID: 11509 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 498.810797][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 498.820932][T11509] Call Trace: [ 498.824328][T11509] dump_stack+0x1df/0x240 [ 498.828749][T11509] warn_alloc+0x4cc/0x680 [ 498.833214][T11509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 498.839368][T11509] __alloc_pages_nodemask+0x5aa6/0x5dc0 [ 498.845000][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 498.850294][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 498.855621][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 498.860971][T11509] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 498.867184][T11509] ? cpuset_nodemask_valid_mems_allowed+0x5a/0xc0 [ 498.873652][T11509] alloc_pages_current+0x672/0x990 [ 498.878862][T11509] ion_page_pool_alloc+0x6dd/0x840 [ 498.884157][T11509] ? __list_add_valid+0xb8/0x420 [ 498.889176][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 498.894475][T11509] ion_system_heap_allocate+0x45f/0x1420 [ 498.900242][T11509] ? ion_system_contig_heap_create+0x210/0x210 [ 498.906511][T11509] ion_ioctl+0x79d/0x1fc0 [ 498.910936][T11509] ? debug_shrink_set+0x220/0x220 [ 498.916031][T11509] __se_sys_ioctl+0x2e9/0x410 [ 498.920794][T11509] __x64_sys_ioctl+0x4a/0x70 [ 498.925471][T11509] do_syscall_64+0xb0/0x150 [ 498.930068][T11509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 498.936008][T11509] RIP: 0033:0x45c1d9 [ 498.939918][T11509] Code: Bad RIP value. [ 498.944021][T11509] RSP: 002b:00007fa115ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 498.952578][T11509] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 498.960603][T11509] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000005 [ 498.968649][T11509] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 498.976680][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 498.984673][T11509] R13: 0000000000c9fb6f R14: 00007fa115ec29c0 R15: 000000000078bf0c [ 498.994081][T11509] Mem-Info: [ 498.997279][T11509] active_anon:154013 inactive_anon:5589 isolated_anon:0 [ 498.997279][T11509] active_file:5229 inactive_file:3989 isolated_file:0 [ 498.997279][T11509] unevictable:0 dirty:63 writeback:0 [ 498.997279][T11509] slab_reclaimable:5460 slab_unreclaimable:17608 [ 498.997279][T11509] mapped:60158 shmem:5805 pagetables:1184 bounce:0 [ 498.997279][T11509] free:237205 free_pcp:79 free_cma:0 [ 499.034779][T11509] Node 0 active_anon:615440kB inactive_anon:19168kB active_file:20756kB inactive_file:15796kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:213192kB dirty:240kB writeback:0kB shmem:20028kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 557056kB writeback_tmp:0kB all_unreclaimable? no [ 499.063073][T11509] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 499.092121][T11509] lowmem_reserve[]: 0 996 1224 1224 [ 499.097423][T11509] Node 0 DMA32 free:102936kB min:50604kB low:61204kB high:71804kB reserved_highatomic:0KB active_anon:597792kB inactive_anon:12kB active_file:700kB inactive_file:6456kB unevictable:0kB writepending:196kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:576kB pagetables:2548kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 499.129350][T11509] lowmem_reserve[]: 0 0 228 228 [ 499.134299][T11509] Node 0 Normal free:28100kB min:24044kB low:26468kB high:28892kB reserved_highatomic:0KB active_anon:17668kB inactive_anon:19144kB active_file:20180kB inactive_file:9420kB unevictable:0kB writepending:60kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3208kB pagetables:1820kB bounce:0kB free_pcp:296kB local_pcp:0kB free_cma:0kB [ 499.166608][T11509] lowmem_reserve[]: 0 0 0 0 [ 499.171282][T11509] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB 08:52:03 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r6, 0x9, 0xa79, 0x409}, &(0x7f0000000040)=0x10) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) io_setup(0x3f, &(0x7f0000000080)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 08:52:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00007e0000)=""/4, &(0x7f0000000280)=0x4) 08:52:03 executing program 4: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) dup3(r1, r2, 0x0) open_by_handle_at(r2, &(0x7f0000001340)=ANY=[@ANYBLOB="0810000081ffffff4b81c26e66a7f5baf6e9518aa2cb94014eb05678ed0b2bab0481047a3b56eb7c9d51a9292ff0c1adda439b14bbe9ca3c391116228e25ed959f67c680be8069038372777b3aeb68254af2964dbc7c000b139ba9b2a503ce2ea392c9820bee155f31ac0b4238ae01a89e443dc8d182dd97df31844db10d2bc7cf713b63ca2521042bbc912371120026a1c8fc05acab26235155a53d19f6385efff4a3e706889e10b58ceaf72ab06a892afac034b8036e749d460770a89e4964bca593382705974994db503df36cccb8a46cf4d73d638f0e328e972463404b9bbce9d8f1692436d036dec7129568f791ba319caba9684f9440548c41ed0e4730073c42ac4e4d477181b2787c37f10906f143df207f56cb3089e6002a8d236fca71c6a7900a05bdfc67e73ff4136b3c1c605d4767d70ea077465db709fd6f13de7ff66caf8afca5b7b5f0dbd3f5e77406af5fd0fabcd23885b5a21e32713554459913f6d28ab5c9d44d80dced123cb17d00387b10ed51b3c9c8da10092cdbf380a78ce8998511000d261d6a4f69e20e7aa6a15954a35457167887fc7048c1b12b839a859075fc76f71e9807b29a1483743f83379bb5a3a68ec5cd33aa33060130f438bfb12d96ce38641ba4f50f335a09aaf63f0024b93fb75c75c85e3e383530af9b26e0c177e7f50270cb3d97861cd6276deb480d48a040249b2bac3ac96f54db91879ad65a92f6c57897b65a4dc6993b6ed43cb6723b39bbc21057fce5617ff11422fa9cb5726d6241964d26a7d4bba32c03d4bbc09f0750abe1544e13d4eccaf7eef359f22f45f727508e0dc0aace10fc7eff29aa8e240663610c93b5aa0923fa7ff8c780e58306771084d967f04a2eeb9d999d1fb61885a4f9c9f83ee7b6ff04b2b667d9cd501b71033ffaee88cec442a0a4824f4d391f3d3ff8745777aee26c2217d50c57da88f003365cb0e7fc1e19e8410c76088992c74badb6694326060905428acb02d73bd00f6c5935ae9f74310091330b2ead6ae86855023afb2a7be65a0a2546be6b73ed993a703f5ed6f9aba1d28be89a384ba7aee433d0e51ccaca54f1d0ac5955cd0e92555ca5529a4e9cc5409d44cf303dcde83f54a4b2833fcea6fc414dbcd0150cff04c4c99d05ece6ec5f5e2cc3a5fbf966f98e714390a47b1e6df8f290d5e617bd77bc46a48f1d66a2975ba8876f9a84683e9d55f1b20a53a9cd4d711c0fd67ee098fe9dbb9b4d021bfe4f92b16e6a07a29ea749316111d67ba79e5b1c1dffc5980d34355a4813476c89c5085014aed37a01af0ecd07c530f22ba127060229fa1035dfe95d270db267dee90d920d7ca722746cb0f5800f14ec72f7d64b56096eb55de968e6435f811af3933d95cab24bda3c474db5552b5dca86a2341854cbd437d23711b5a1ccd43afd5e7c5c36f2705ee2fc216be1717e3c17cf02e0b8d1525a48f9b744259f02650a95763a1e2300b8c55b5ed546d20e4df3d66c7d334ce1c2f873afae5d7a7fcecab581051846de6a3e3cf9f94ca013c6aed64521c516c737fe7faa486afd90c32cb69932b47111c3f8402c9a8021a50178f2ee9f4de8313ac38c63ee2c20de8f5f3f89aad7d2e6d6dc7e5f1cadb06ffdb8b4c20013b00054c8467b05d58e14aa37683e626cc8e119e7200922243f023ac57cf44e483bff6188c259dcde0443301cd62f4c0d668a07a3ea89f281228dab2e5ecf9199858d2bfcdc5dfb246cadad8991adeed0fa0338ae9cd11ee648113882cd618eb03cb58bd52bd01b7a98cc014dd5ef6d37920acdac29afbf970deeec0f0ab656e527f6a7bb93e31e89fb59c0488dd88b72801c0010b13cde4b2fa544f0d6974e76ee336c11fa0afd4978d39f81fe0519e81bb537c5326eda2943d489f31074ec7906e018da7e9ad0f2f841e65296717d6c6dc4ac6bce65c61335528294d80fef00c30367209d92c6e91de7e69fbdc11fdc1ad1718f673ee62efbc7dad1adfb5ac0e4d1ea9aa51b6409949dce5be47768fb0d16fae23a890caa50ad82a32af91449838658d62dc599408be199966e0464e8cda43dfeddb40be731ae117e8df23f228b47230541a62540833e8cfac10f3dfca0282cd3460dbe0cfbe8544ce5aecaed9593106ce4f619322db49bfd8a1e753d83b6b73ae3f8d7e0ab8af7a375dcf29632a240ac9587d6cc4974ccd51d9dc3d38d4a6b136b89642d9ee7cbb71ed92e95e1357ae97998803dcc4998d82e6c6200c1c970b45eb06029a7425a41b51759e5bd53876ed6e70fa6fe7ed2e8706daadfe964c215fce97b41713458b55477294fbfc70ca622138a66159b5d170b132d12017bc9c37e73d999f76adabd0b3bf56bbddcc9e53e159b60adc9919053b214a19e4e1027949f68051c5a4ba5a0063d7ec34414798d83f40a3a14da383c5dad855b477f9902c845bae58d5a8c850d514d1a0867c962cce12cc5c10d510838ca11096124a1645e53d6af80f640bdc123edfdf5f1724f4be34d21a620bd8b481a93cfaf7b3076061b5834687a17f2d866b03de53f7994bfd6dc24dca6ced2c1e9592139462b368808f95af4a22ba5af364960b947477067add1da4c715d640da9299819e416ba977ec94e05cb653abc1c9eb64d9e9b847a2bf8f6a98f2f31224febef8affb11e957e1d94ea8ddc9fc753d2d5902055f91b72779a317de68ee0eaaa6cc0d8bee3005eba0b5a8b34af59891b466e8dc4cd7cbd516c97ecd9c225241120f5a1fb54193fdf3537bda2043f2b1a81b7298ec16492614702ade2161e73aa436fafe3df5496295dbda9b3472b5d7189c2671d2cc8b162a1cb2c184ea4e96b1e8b97cf0849fbdcf3a092ba4c62f8aee3f4fcc9bdc967e7737edcdbb725bd3003f7d82bfc5bf533fba3494ab69f919e1a2885a9f50f46a73acdffe81b56c033547ae41c2da0a7088a365a33c012e475a0443f87d15cc88c37e6ef633ae2acd7718c8c8d542f73a8b92f99560b2ffb3fbda886c80dd4c9ac7de9035584affaa0556e8881935c5bd683ed4c040c23b9818e30379539f562c89161c0ab79629ae01c40a48bde5d48115e66e99bbfbc76cbe0e6a95156633d2b03a432b9a0115a4be5b622ec752ea56494c6d8a2f01b0ae164a86377e363c03d5d071f2d0faf1e157f44cc26773da60396a0b80259406e33725015d1f66abaacc4bad4b4c6743e5eed5385e5900562a9cd7c883753430fa748e871d6e4a4a9a8a58431e66d610396fdf31b906926ce8342be237de2f5a48074187165aff1663048d5db86a76424ece599c187713bc92c34945984f56da3da3cbc4446e90ecc6dc99887636b8a23eed6c4e6a3e52532770d2d26ac245dd0a9cc62ffdcd8377d944ed9ed249e26c3caef38d9fcce292cfe14f701f52eea60378694e71d416a3880b229bc1fc6f67cdbbbd45b6e1d41eebcbd348c655ab0acfb99638715f28c2e235dcfc44da869e60ee5c4fd64e9d52c8c30cf0a6d76bdb011998351a666a1279b0d23f609c43f07fa6c645a820d61815428ebe3bef56382f3a59f99c541eab44135138646e243eadaf34b0ef8d25424c6064fef830e509085cc7a1853614d57cf40ba554a5d7755309ce9e4c5ef2483dfe063273625997c854d2681ddf4fb871586efa1399b55a0e7ef24fb50ba461ac3edf28823b204d5aeaf4cb6ed50239d6bf760aca828dfd8c266d38b4d8fe4ebbf0d5c53d4c6633906e2d28ea36d4d0ca5f6e909ded2e18ed3a1a48efc38ce6b79389823a3c330c4ddf274e2ce0b14d066cc13df1c4cee1eb5b26ab115bde972c3b60d5c7c31aa6b1d20fa5c2ccae6ce25a2ac98c74806871d8826f1dc456635e853f625d07da3a9a4b76c8c0b39b381aa7533258e1c705e057f2205e502c277aa895a28032d7ec0962aa3fa9377702a12b6e9965d218f439e334a2b78238afb12a71eaf4603580fcbc19d9c655c0f7f276a39099095699c753bee678d8207b2eb95195c45666759b9d80061c729af62e1e6009037e644aefbc91a4df81a9bfe1eb63ef2fa790989123805f6f1ba74f2df7ec1a64f97f162c201353247f3b2cd6be8809800eb388620aad7ba70f1398d90443f42c135cafa36f9fe63f7c93cd14f641966ebd3766203ec120a3ded9efeb44e131fcb07e81da976b4fc5309d54004fb2598d589f0c95a71f6b19a2489563b5c3d70c807559942e2069e4251fd5edb53c959bc2518b054808802ca14c2fb84c1401ac4f6416e98dd90685b3465b195a2762953797da8e599673f474f3b422ad34579effaa9597c6b861217d5652de746434ff10dce8bdd02bb5f1e0552ae58e26c6c58b0e967f58fbf02853a899baff774a67f4d457a35f98d95ce2ea9a3c00f8c2220856e62c51e32826f29aa048bccc9bf869a6837549b63e08fe3cedc34323d84d43e64e47c5e47fec845de3af92f6d45b59f28762f3d198894954a810e253ecbf5774068230a8e9c9a9475186df36b75675ab14f485c7adb58f25151573f05530241745e5127e763c4830861eba7d736d1cfdc96ccf62da24d77a7413865a8cec0b462b22f2efc43417f0f496497b011362c405b7b1570aa0b8f5ea354c55da72b9eb3ec51f90e843a98803c331ce5e4def4ba1e610dbf5f747005cc7da98293754297325a504b7cfc30c2fff83730c2ab9a65c77a77c7b2ddfea38bd093df0a97f794ec1303f497a4843a3a024f083ce9fc598e1f611cca3b38bb3311e31c02c3efac4af958fe729890a6542d1a37904f9f46058c6918c6fadf53bcbb746227e115de076b9ec7db0319dee18452e183872d4d2fa519faac5ad8c506a53338fdda1e3c9db11da4a70b9c473517278283325dd0fa41236c56c54af656fe6e84a35cac08ad1862aa73f5f3f17008953100cc0cca8796571dd91d3976e7e0ad4e26cec2329e980128749600441329b9fda8b9f93a835d06d96d357b0da08da3da7147002776557a7868744760ad086d2c487ba201b6d863034c71d897358a463cb0ebc6116395160913694ab009c8a341571d650bf2a35101e5a18786fd5c35a8f9ca0033a8a980150904da5c7edf99ed9c2fb0a8e96c9b05beac6780befc4269cc322a6af26bb0c978fea0ea51d5880c6f7b409791e4609746c2d3d2d0287394278af9f9c270127b309b5f0d3a03fec35334afa1bb0927fde5e055c837c3f0be3a34719542bf641b80e7e37374fd19d9b74b209872973eb372d6b53f0744a449a309a1bf961974a6db7f6f4f8122c82d0a3dc4e45c487c423957c4cf25a24519053e31f046e5de55e51ffc746f164df203c6f63861dbb18abd09e08152396784f320fa625d8eeba27301aa937b94f91942cbf8506fd3d055d15bc699b7ec0ec12e89ef0053ddc0c6c8d0793a82dc617d0d80c85dde5ac2b8568a118be96f7071020b80183a21a0954365b0cfea950d47df260a5caebe1a2b2199637db0443c41193ae39cf9e27b2040572ca3b3dbe12647c1ed49ccff2a0f3ee8046d67fb581c82b21372f2e22fdd937784d3cb0858353fc1f0c1733938c5582e3eebddcee2085b4bc99bb4bffdbfa26a1b90ca86cb2ca8368dffb5a4dc2e56b9a31685581a1c9da7f86b92ca96b14b037d096c227c3599424fa64cff313ba0bbd22c0af685ef0e201bcb4ffa1058465335a5537884c8a1338c609660e08bafbde40319a24e4bcd220294ea7f8059955951169979bbebb750f0f4a481fa4168bdf80192e9189c75eed4a669d17d444bc44d36a24d1d0e8d3b537697aafb9ae40246611a302a884ccfb266f5df83374e56ce24b4a26d182afc46037541b4905d14c9dee2152bdd714af61f1615ba26c4e95aab61d3520383ece4a465ac6a45fc496459d5e3d30a850c09d59a4a875e1c561597598bcba68588"], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='%]}\\\\!$\xcd:]\x00'}, 0x30) prlimit64(r5, 0x9, &(0x7f0000000180)={0x5, 0x8}, &(0x7f00000001c0)) poll(0x0, 0x0, 0x204) 08:52:03 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271e, 0x0, &(0x7f0000000000)) [ 499.183350][T11509] Node 0 DMA32: 1936*4kB (UME) 1344*8kB (UME) 822*16kB (UME) 554*32kB (UME) 260*64kB (UME) 95*128kB (UME) 39*256kB (UM) 15*512kB (UM) 3*1024kB (M) 1*2048kB (M) 0*4096kB = 100960kB [ 499.201983][T11509] Node 0 Normal: 1125*4kB (UME) 670*8kB (UME) 358*16kB (UME) 181*32kB (UME) 65*64kB (UME) 10*128kB (M) 2*256kB (M) 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 27844kB [ 499.218690][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 499.228386][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 499.237787][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 499.247508][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 499.256984][T11509] 14135 total pagecache pages [ 499.261841][T11509] 0 pages in swap cache [ 499.266044][T11509] Swap cache stats: add 0, delete 0, find 0/0 [ 499.272306][T11509] Free swap = 0kB [ 499.276064][T11509] Total swap = 0kB [ 499.279936][T11509] 1965979 pages RAM [ 499.283773][T11509] 0 pages HighMem/MovableOnly [ 499.288609][T11509] 1423252 pages reserved [ 499.292912][T11509] 0 pages cma reserved 08:52:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000280)={{0x10, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 08:52:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sendmmsg$unix(r5, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r6}}}], 0x20}], 0x198, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 08:52:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001"], 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) 08:52:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) getpeername(r1, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) r2 = dup(r1) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @remote}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r7, 0x1, 0x6, @dev}, 0x10) sendmmsg$inet6(r2, &(0x7f0000005e40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0xffff}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="cc08303f8dee86ac1ae8d713a6c6e274258ff1bbfedab49d2a56f66ddf7c6b9a74a60ba2ea47f8875dc2edf349414f51cbb4ca694d730b5dae1f03550e21826fcb32667f5e4ffc687b2b05c0ac1d9b82d324cf9b4a425504e0c7224f0cb1847c93e3db1de9fed9d0d0616c07e0f4545736b933e995fb60f7713573c9f348c04905bc17044e6b089e9ca6d00340e4fa1846855f91e022a9e5188b6beba5fb", 0x9e}, {&(0x7f0000000200)="8feb9a67f1acbd32f285f03db8a03071826ef017e168decc5c88b7106a5898e0d151362a317290610759bd527af917b400c90ca3fd5a507f332988b275701ef1bb4b44d5bc6815b871756fb2cacc495ee01c1b520883b296644e6321e599c469e0c865f1057e4ba470d181ccc8ca76a6c4634c0b600da6dcc031516bdf1339c53caac5042cbe1976c847d2dbfa68ac1b13665798780d58a6b10d14d306", 0x9d}], 0x2, &(0x7f0000000300)=[@dstopts_2292={{0x28, 0x29, 0x4, {0xc, 0x1, [], [@ra={0x5, 0x2, 0x5}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}], 0x28}}, {{&(0x7f0000000340)={0xa, 0x4e20, 0xda, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="a2cab1ac6c35970ab01f67bdc585cb629990dc6b9d18280390ec62467f4cb0e8f3434097e5fddf068670a0e1dc081837d2626601bdbd349d0455423dd6c3038fb9d7d8a42711719ddbcade694b46b9d8bc20b598708447adb5f69c4faf1b6fc91bef614ceaaed7825c9707fae698aa37b337d7a4be0b1d6a518cf164a011516755c89861ab009b8595418e4198c3fba383379bd260f8354bdec101ca31d25224b5f07ba02859d4d8817e16b1e478b85266d839b2454331b711f5ccc326b6bbbf4c2c83e4bfc53687b26d79850972190d5e384d073a0e740de3d6c52d96952d621bb0d46793ab74f42b5ed99083b06225e188d7b8b302", 0xf6}, {&(0x7f0000000480)="ccfa2899542d", 0x6}, {&(0x7f00000004c0)='Gz', 0x2}, {&(0x7f0000000500)="90a261edc2235c8a11d51f364b21124139f5f817ef1a8773bfabdae02d3752e2915103f8bff59f", 0x27}], 0x4, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)="5e65d56d095d070dd9e4f0fde9d5e18dcfe847aa461d9de6539c6a5b54380aed8e87daa4ae3aacb3c1b8b0740cce2ab73142b05793c1e48e39bc63afab52a7c6dbd1c8a0a6968c68ae789731efea446bae4b7336d67d2c7c3d0d503456fe3aeb35ec86ee", 0x64}, {&(0x7f0000000640)="48ebe13cd8cc44e3662663bf2ae0968d5a093520491481f9aa0a03b3f0a712ebd275a5e0d25166460c3e5a0e501d425adf4371c19ca1d67a107b5c6ed58f3e7be889c0290596651b2b9060ec5977c3fae39183014a99d17374d9e630dc2434f382e3f2a9524d5f7866c31366daa00559857e05f7158140232ced95ce200638eba45cedcf87e267347899", 0x8a}, {&(0x7f0000000700)="7095cc948792", 0x6}, {&(0x7f0000000740)="2ae50f2ae91b6c65c33d430d7f11fcc0f52a9143d3e153d85fe479493feab1f01faa8514090d40b0dac193881d4d17c78acf149eaeef976934060e4c52951c1224f72d471ea4f7d7e071cc827dfdfb94a931ae4c4b72a97cafafc43b11de99efad1ee27004", 0x65}, {&(0x7f00000007c0)="9981bb3614e5f55c676fd8c6", 0xc}], 0x5, &(0x7f0000000880)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, [], [@jumbo={0xc2, 0x4, 0x2}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x3a, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @rthdrdstopts={{0x1d8, 0x29, 0x37, {0x3b, 0x37, [], [@jumbo={0xc2, 0x4, 0x10000}, @jumbo={0xc2, 0x4, 0x100}, @generic={0x5, 0xe2, "1c4296bbe1c166f141490f2071b13a8bf746155ad55e9773e13e24ee93cc38e11194599270aa2e780d2626c010b9ab6c25bc1dac6a9a1fa7e22f04f8acad95cedf65b9cc661afe341109351dfaa36bc5da0302b656834c48fcf64b0fbe8db2434d12280bc3e7942204bb8ecc7db6719fb872578ebdb7988e79549ff4eb940f460a38d88f45c50f2931a8b8ad305c794c6d8e6eadc520d0124cf12b21b7f6a95557604c0433dd44d02f9238bfed86a113eb04549bdbd9bab5fd90ee49b7d8f376b8f98dbe6116a0bf48785a45a592898f211f5d59bf3998870b6f9a15e96c4f4cb267"}, @ra={0x5, 0x2, 0x400}, @pad1, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @hao={0xc9, 0x10, @private0}, @pad1, @generic={0x80, 0x8d, "01878cf8b1ea124fc8157912c3b164d503d5bc391afa4a5b040f5ec70ea594c9a5b4406e30e797ac47503803eb88869e945363e0f1ec38f512336575dbc7a9ec054080614175b0642dfbdcab24beb3c2d67d3db0c1b654131f0c69d13a7c59d3f540b91d97de6fc6574a95093afe5446994364936fd2d0244d2ed41891b1f3ac39df259b4330fb760e5a6f1e1c"}, @hao={0xc9, 0x10, @remote}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x2, 0x60, 0x0, [@dev={0xfe, 0x80, [], 0x1a}, @loopback, @mcast1, @private2]}}}, @rthdr={{0x38, 0x29, 0x39, {0x2c, 0x4, 0x2, 0x30, 0x0, [@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}], 0x2e0}}, {{&(0x7f0000000b80)={0xa, 0x4e24, 0xcb, @empty, 0xcf}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000bc0)="4cbef027088833c35d9bd40fe8303ec2eb9af3eb758ea642281947981c9c9901ef3ea411706f517b9d0b45961f20d1f8eaa8d417be4bc01d15a6f4d80753796c9794a339d3d35e5fab8f66796832ecc6077a1e26", 0x54}, {&(0x7f0000000c40)="dc685d0cdd22ad3c47493e7266067f19b417c64dd1", 0x15}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000c80)="efac575ececae9b9d1138d088ada9686bd6552e0623265016a902bd93fa78f9dfe6562e2b725357e14d5d30f47ceeb62b2c0cd47c15087", 0x37}, {&(0x7f0000000cc0)="fbd5429e42b4d1d18b9d1ce5b0e7cc7aa169f0812d46950350eaa06a49649cdc2895f9c690d58aa75b759ceb0f3254b075ca85941f8927d91f24b593699808e6df1ac7ec9e0b06aead31c11f147728e72fc54e9411f1a61db5ef57184733eb2e0fc7dc4d075fa267e279d48ef30ea0b0b5e73b989bc93f2459f188bdc0d1b431ee2ce8a2c96aa4da091174209e71fbf5758a4e81eacf5c2730607cf91a1e07764f3ca0128d3c3ac9", 0xa8}, {&(0x7f0000000d80)="ae761f92da526cab89c5f69f46beea1dd060e4e19bb80b5a6ea665df33a47e9e0c159ad788acdbd6c538efbe379c74dfe8e6dbcef6d6435b6379f903ec1a0347285bd1674953674e87dafec1dc13bf06699387636a20f4fbc1e8f7ddd465107df3693feac350c36079ac58aef7e3ab2950db01c2e7bac69f792e661f4a874c1d8b3cdbff1dfdc20e1a328b930b06c29bfe26a5a7ff7f1edd7a0e70855ac7fd2886bdd82b6f513fcb0d34ac342a491b2df88b575ed6617c81a793a0c84cc68db613630790aec6d0f1bc6f3ca823a9ddb75a9a17e1e8c823e151632635756cc6db4634ec8b", 0xe4}, {&(0x7f00000024c0)="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", 0x1000}], 0x7, &(0x7f0000000f00)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x21, 0x0, [], [@pad1]}}}, @dstopts={{0x118, 0x29, 0x37, {0x5c, 0x1f, [], [@generic={0x80, 0xfc, "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"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @dstopts={{0x30, 0x29, 0x37, {0x89, 0x2, [], [@hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x2b, 0xc, 0x0, 0x40, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x31}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x20}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x220}}, {{&(0x7f0000001140)={0xa, 0x4e24, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffff}, 0x1c, &(0x7f00000044c0)=[{&(0x7f0000001180)=':', 0x1}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000011c0)="5134b54610fc116d13c6a7be1263e3430df93d16c8c0cdfd64bedfd42c8e4defb8dc4457ba34e893e0f4d4162d7aca60238ddf452d2f2611234d029c3d478c2ca31285e53b8f9387bb8dbebac22fa40bf4617c6f238edaf10a74f540a974442d2e159295324d2b1fe81772cbfc5e829ab2e355c496299e52764e6b8ea1728a5039", 0x81}, {&(0x7f0000001280)="865a9ee40604f2d271c466bdef6a7d34f9ea2e", 0x13}, {&(0x7f00000012c0)="331fe96bf705cfacc370f2a4b8c16f387b51a4201947e86b95171b1b5a23fddb0c30e2a2f0c8ca", 0x27}, {&(0x7f0000001300)="03b5bd44169287d4477b45186b4958a7b29a50067e649c8dee4d9bb4b263cd0963beeb0e5071e5695da85658c429faefce3222c3ba8b3eb68d818dec80cb671719b13c7d89ccdbb4d5d85987fd97a40d9ca5295520d67025f5d552fa17b3d7fe3bb2b90ce76ac91167de011d398b415523077564e6c5c077f40732b238da47", 0x7f}], 0x6, &(0x7f0000004540)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @dstopts_2292={{0x240, 0x29, 0x4, {0x33, 0x44, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x19, 0x7, [0x2, 0x6]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x1f, 0xfd, "d95284e74fc9827d0796d416cc625bb433d5277dd293c04e30300651df00a6ab2044451e4d16895f40df031b2c7cf2fa2b4d3cb9ad62af8de32ff909f7630541174b6d51a3f7cbf197967447bafec3bc9dd09705954dcb33ed1b876f033da1ab908ad3daeb6d095fbdeeddb7c7cc17b40af32d6a08442118198736a02b1e1ff1d1ad3106ae48a980a04bd8e565f8d509cdaa12db419f59fc221f8b97d1907787f5139f21e2a11fc7a44b6c0484ef832204d86f275ec4352e5caf7a63f9cf8596f7e21e309c82cc6911d48d338a1dede773e262688129eba84eabc4b15111cdef992d376cd728b9047c6fb9095d5983c512b2cc1566063af988480d3ee3"}, @enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x26, 0x95, "0dead04394823676a1966882377eb7f2f9f5293ab8dbba610d21c2e8fccf2426894c93e43aadd320419a64d7ba6b70bb2b4074deb2ddbbdcbb31b4412e26b67b1ef7ce42e27f16d29751cf6592a7ae939419265c4d946692414919a5ab942fbcc0db31cff3bd7732113d1c25e21e4783ac18c37e25b8bc50170e3d1eaea43220aabea6eb2a0ae6b7a7d17af665a0fd1db673e0613e"}, @generic={0xa1, 0x65, "ebad292ec13651dd8b0756d6fe63b4d2112aa0fb394e1b216c6d66605f9254241c6796cb45088851fce8900cea214ad819ed51b9f6736a168fc1c01e97584a7d3ce1034aca2f5d155d03e25d03ecebf1d7c10cb4d6368748fca3d332d41fcd0ca909182c6b"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r7}}}], 0x310}}, {{0x0, 0x0, &(0x7f0000004f00)=[{&(0x7f0000004880)="98989c823beb2ca50480961ff69ecd2915cfafe1c14aeda9cfd4de911c2b597ecaa30126f422896eefedaf8da9acaa4b51276cab7438d667a49d79543747d4da827c0f8dac9305e78ebf24c010e3badf427dee90b1b9ce7c0a9a89c3816e49a0525060c98b0a179209b170b7ce30d71c", 0x70}, {&(0x7f0000004900)="3b59656bac3b8ccfc0feacd170e48882f2eeeeafced7b3c32b1d0e34b2b5ffa58f049e6c8056da987af06dc91dfcd9c5502762da6e03c20500fc6c00a0fb9e8ba9fe154c85c9fece9ae1e2905c27382059c4870d55e0dfb9ef9d1fa6a92b054a548a5627eda9d9592c8436cc91f490adce53d90f22e4201db79faf50e7c4ef1c6effa59ec43d674dfe639648e8ee3231191e94e343eb1ce84b80c2bb5db3448014", 0xa1}, {&(0x7f00000049c0)="8c14bf311cccefb5d5aee9c37ae9e0015d0096f95006064de5c905dcb66951d32f5c5e5a3f996e141e02c13ad67a9d6b00945eb12933bb7d9c6488802e67e4dddc3e6b7e438737ed56749419b5bd15cd02951a5cc639a66e2232f05dc2f95471b3e7b7c6918f177608a00584c5c0e346d68b024facfe65db7a1e0d6985e5ac12f42bab7aa7e4eb49f78b1b16e8244f3846a87ada4989769346facfaa82943100feff2d95", 0xa4}, {&(0x7f0000004a80)="edded4da07d0d2499db224fcedac516398dcd6adc8530405ecc0ef1ddf67ebe6fa731507f99196c21cdb0903db8d222da2966b845289489cb3b8daef875eb700e590e9b28080a2dab06d3fa9b7af153a6b099dff7272ab034e9fe670c818e591d0eb4eb7c8087dbe490e873545b68282ca6232727c323f62a5c992f26d17ff87737001f45b6ee014817bb7cbf774949b7fa7f195a8592cb5ab4b434f47d78c972b1635010abc1a9389e15cd58a75e1556102262476dbffabbf9cd774ab79f1932439c6341652e482c260a19645703d3a62c72f0db1f8fe964bea73045687f4d33f5ef72e9b1618ea94a1b3506b8a8b9eca8b7579acc7a2f3", 0xf8}, {&(0x7f0000004b80)="313e5bb7d216e5965a98358cabc40aaf70e563e4e21494a4751661353ef6d93ef3bdeb5922d47d64599fb741b3d3c373b348fc762098b073ba96fe2f024372b6a27dccfaeb4b9f6f31d47aeb230ab77adfef84cbb8a1e12e745c7e95ef5f796c0d449892a6979341be5937f9b8592e7f9f6066378c3afbf0990c525ea4acf3e7e061c9ec4f14bef3e040cf0c4f848ae9b0aa0dc64f6e37601d625a147ed8bfe205ca5a0adc846dda22afc7ed0ff997672b9ac89a48f5df5ab6154863bf1f9ea18df15764972b0fece99f5fbc0008bf32d1c4b27f3e78ed3fa3eb80a3b7b21fbefb", 0xe1}, {&(0x7f0000004c80)="515865896ae42b966997df49252e8942726fa4e6785d02faf6c7d30d3294f3c278f43f1f8e2f69dc6ff6625d3ef8770225f448d5f31c9189fe5fabc27601747a5aeab599283bd6457b1481db8da0bb51359df38bcede846454a8ff6fed5a2ce8bf1824cb89a3bb4d6749ebed90eb06428d32456e19b369acec210ae40f94fa7db89775bc36452fc832a1847559ba95fc2b836e400a125d3ce679484b5e074b4d32ff5003ea2aa2157b80b5f6c36e84f78fe580434669896bc0075f79710f620dacdf58eae09d0534c5eb176999b4e09575e5226d4c945acb3bafe0073044", 0xde}, {&(0x7f0000004d80)="33449723be9306adcda6d3e64374da2efa5d82681cdfc261c99bb2a0e8c439f3af79e29a12cb9524326aebb66f6a7a5df949fa31c310e142b5db2f91fcbb206e88a5a6f134779684d723a898a77649237a1a64966a2e159b0bcdd609b7e90a265ebb7dec4601144c5f00", 0x6a}, {&(0x7f0000004e00)="3faedd221ac34b21396d906688863115958e9194942126e4f76ff9f55b50db78e6cab34b8d9d785145ae1aaa2a1d2beca2d85872c8a0064f401570f6d17ac97379dc924c3bebd2977a6ebe0bdf78324414b8d1a8e7c7dfc2541110aaecfb935b7d6be6e3730b9ae859a558ed3658748f6970422e55b118c054ad7677823f69f6da1aaf8d0ecd475f33f4943f5825ad3246872c0927e1c6838e1324692e8068977b0c946523dda3761d37b2a0b58735b030c3eeedee3ec337292e47ecb24b5dadae13a82a0f9745f4264a6de3146fb5117a47ffcbd36ca9f8b11fdad91d07c9599604164de35bbc", 0xe7}], 0x8}}, {{&(0x7f0000001380)={0xa, 0x4e23, 0x9, @remote, 0xbee}, 0x1c, &(0x7f0000004f80), 0x0, &(0x7f0000004fc0)=[@tclass={{0x14, 0x29, 0x43, 0x1800}}, @rthdrdstopts={{0x1d0, 0x29, 0x37, {0x3b, 0x36, [], [@generic={0x7, 0xfe, "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"}, @jumbo={0xc2, 0x4, 0x8}, @generic={0x7f, 0xaa, "70dbc690a3dc6c41f6bf64c559749b355a185fdad9570185fbf6cabf71531120ffad1427891e3402bfac249e755dc02fbbedcbf6e10b328560176d5c0bc61882ae7d28deeae55a9a9dd31f9e1561f4533d8bf68811a7274ef303506c196207b3e6542a696b29a3bea596dc37a0fa25054d4105e0ed101cdc8ce5e6717590e8f5f5fb001af26128f44735d11f786849e8051fcb917ff002f661ebe486eec10b085f2aebeefe2049f5fcfa"}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x8}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x87, 0x3, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0xee}, @ra={0x5, 0x2, 0x7}, @enc_lim, @enc_lim, @jumbo={0xc2, 0x4, 0x40}, @ra={0x5, 0x2, 0x6}]}}}, @dstopts_2292={{0xf8, 0x29, 0x4, {0x2b, 0x1b, [], [@generic={0x4d, 0xd4, "76e7699b4175f21374ff99a5d92d75863f0a0e8b40688c9241dd5af7ac2b1426fe10eecd56273028c5e787a1ec777290bc7175a6f54cf40ea266b3a83d031bdd0db97bd3dab57c5e59f664837a8a0aeba1a345c38e9c4ae9f32c74087ca8a8cd748278aaa2ae22cbb128e73b97e40bf8f0e87764f421084ec75136c6b883682558e3a9d68c4050c44ea8078c1aefefe13853bf092c42a3d5407c9f582c22da2962b50487db55cd748b6d85cb613dc89abd4ab9338dc98c8f3246e0d477ced6d6e03f8b3d10dc276d4286f6236404a3540c8bc2fd"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}]}}}, @hopopts_2292={{0x150, 0x29, 0x36, {0x6, 0x26, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x5, 0xb7, "c5ab3447a5dad05f2b4790669f6ad6ca865683b4f43eaec3a28cd6f882287ebeea9ae7a6edb5c432b34d41ac4cf87b19e8e51f31d17d9fff1c557a705e4711fe3eaf3424cc34dc974dc280ff2e1ffd58bba3f963a3e691def90619d6454b80af6a01385cfc7c4e64ecafa046203bc5385a42de5064603cd9a0dced762340f4b270ff4668192185a27757b7d5abeae62ba6e8bc838155b0173252bf17ea59f9d796dd26e074eb71655754b41f3aaaa843a4603a8e05422d"}, @enc_lim={0x4, 0x1, 0x81}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x1f}, @calipso={0x7, 0x50, {0x3, 0x12, 0x7, 0x0, [0x2, 0x80000000, 0x7, 0x9, 0x4, 0x4, 0x200, 0x4e, 0x100000000]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x857a, [0x401, 0xfffffffffffffbff]}}]}}}, @hopopts={{0x38, 0x29, 0x36, {0x4, 0x3, [], [@enc_lim={0x4, 0x1, 0x39}, @pad1, @pad1, @hao={0xc9, 0x10, @empty}]}}}], 0x4e0}}, {{&(0x7f00000054c0)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c, &(0x7f0000005680)=[{&(0x7f0000005500)="a068ccc061d4e5c25b2bef3a12eb6343f277c4c4670834023156a942330cd2e3e6e9a561a1b4bb1fd46b1287b7658f6f6ec719096880b7009beb5f9b136c662a1052f89f88e09a937287171e5b4c40f3cb560c7e46cdba510ca1159af903ed2d6744400dd01379310e2bbd2f6b262fa888f13598df0cbee1f270463b034b037604130b98fdd17060856bc2106e3666500c4843277de170ccd615dbf02283992e109fc1c289d445c1d7f7952e47175c6f7c5fa10ac16b485fbc2a8cc39517bae32111168edd1760e6cf6e81f1885f534945", 0xd1}, {&(0x7f0000005600)="9341abaf4d9b9e019cea90812b76a00be7cd11d47c4b8752a4d64a30eafd74706ec17771c3500123ae33841c908e670b6938fc902685c47c965483a131ccb05d27003ebc8de18273ee072a120795049abce931b2c01cf090e821c196169a37", 0x5f}], 0x2, &(0x7f00000056c0)=[@dstopts={{0x1a8, 0x29, 0x37, {0x1, 0x31, [], [@generic={0x8b, 0xc8, "ffd99a93bfe0a143c15d15789eb6ff98eb2e2a1182fe33d1d1c45d25548c183b0077a34df6f5803c9253f4e154f14f3f6a696d9c80cf866c8129cd230e024db394626f8da31d6c88187c6bc26ea9bb568b2c537f93ef8b16683e9a033f683b6aa36df302d1966f0a9467f376e1c37fed057c58cfbc4c59891679f4c4d675e9af2a4f86095389a3244c0cec1b4e16b58f12fad1bf67f1f437984c520b090de1fbd1bb55fc41e75158b6adafb002009d7c4ebaa3bd75c093a0a5b21b0a7751de49d1640bef7cdb500e"}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0xf8, 0x6e, "05e3bfa7962330a763a2355464690a6f59d50e1d72cf8d49c14010a4cd8f16722e2f8b2d2839a33e8bdd947a2d37df3687e14729493c90b241ac8e1e764d84795ac3db683dfce54225499589c42e898f4a92aab9d659c9d9662637b595960f1024aa7cf124010f3ef5349b3236a3"}, @calipso={0x7, 0x20, {0x3, 0x6, 0x8, 0xbcb, [0x40, 0x3, 0x2]}}, @generic={0x7, 0x7, "ec05bec4d64fd4"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x2, 0x9, [0x2]}}]}}}], 0x1a8}}, {{&(0x7f0000005880)={0xa, 0x4e20, 0xec, @rand_addr=' \x01\x00', 0x7}, 0x1c, &(0x7f0000005a80)=[{&(0x7f00000058c0)="017fdc74d0ed7ad9b810adab787fdb1661f8786f388547c27474e4e8ebd4d13010ff46bddc76bfb19b735e28a00737be721f6d587c2240c9510d30cccee866df260b", 0x42}, {&(0x7f0000005940)="a3823ebca181c14381b3b1d2da42413b317bdeeba45c60c24919be34bfb480138f0788367f31afdb5cbdbfce1a459fe465336f5c0da5c4c09ebf32e30e5ceb46778b40063c454f564527f749ba4d3045ae603b5066823ba2f81b60ef005e1fc38343454ae1", 0x65}, {&(0x7f00000059c0)="ade43ead805230abfe6b8e03c23986bd649a4d0adaf18abaaba2a1285c09b4cdadfea5b41bcb9a116ee935babfaf07fee286fb562944b6c9b5d99a5ff7865e2c927c59770b49701fd61e47eb3e90fe2ea8c1df1724a31a1393a81603674e549f2f81e4aa401adfb43828e47d2504af7c0eefe5abc9ecee51fc0435c7f1ccb3a4382e5b4789f30a9452606fdbeaf9687b29aa5b0b7e0c89a692d7d0db4cdff033bfdd9d77735e0f317385", 0xaa}], 0x3, &(0x7f0000005ac0)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x21, 0xc, 0x0, 0x3, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, @private2, @private1={0xfc, 0x1, [], 0x1}]}}}, @dstopts={{0x150, 0x29, 0x37, {0x9b, 0x27, [], [@jumbo={0xc2, 0x4, 0x2}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x81}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x8, 0xf6, "7275d60f23e74dec6f1b42fb7f688b34f26f4beb83c24e16dcf998f967d73e24fc6504c446b0b2ef24ee4aa490c89bfd33c764798660c8bbed218ddfd94cd9c6fd44dbe8ab603bd1718d133d7f14e5da07e6df3c13f738f03eba293f97bd1cd0d6f4a6b2fd1f7312d8511ffdfbb0aef270f0362df0b53bd2c535803fb178acf1924e8a9d90a9912e10d6949ac6db28a93c8f4c7584bdd12852936323f676650912cbb0571ee60002df1d54e82efdac4c3d8ebe236ffede423305e0f0c2778bff436c118e34eea7b3edb9a9a5b735b71609c4b8c32a2862761fec85f03572c09038e0500220173d35a5f7c2d246624414a233a588275d"}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x10, {0x3, 0x2, 0x67, 0x65cf, [0x1000]}}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x6, 0xa, 0x1, 0x8, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private2={0xfc, 0x2, [], 0x1}]}}}, @hopopts={{0xf0, 0x29, 0x36, {0x4, 0x1a, [], [@jumbo={0xc2, 0x4, 0x558}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x44, "e97e7f74ddc92066f9789285fb19acb3f9425fbef833fd5a80ab1e19c7f41db90f6999e4ac309f3d2bd23b3628ef7936096652465189d4e9c92225eaa61c1f05ba9cfa70"}, @jumbo={0xc2, 0x4, 0x80000000}, @pad1, @generic={0xf8, 0x7b, "0c791a04f64e67e5ac1f37339c672690ca62926ea07eedc3edfdf1cf41be7cc1c63438c5336c1d03fb76acb439099527f2f4be203f53d2be819df80e97c749906b84bf4036e0f5dbad1855d204bae7c125192b238b532f33a13fefce0387b10c5baea68796ca1bdd515e7714791d2806bcc87cc8b1a22d71235343"}]}}}, @hopopts={{0x38, 0x29, 0x36, {0x2f, 0x4, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x6c}, @jumbo={0xc2, 0x4, 0x99}, @jumbo={0xc2, 0x4, 0x9}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x81}]}}}], 0x358}}], 0x9, 0x20000800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) alarm(0x820e) 08:52:04 executing program 4: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) dup3(r1, r2, 0x0) open_by_handle_at(r2, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='%]}\\\\!$\xcd:]\x00'}, 0x30) prlimit64(r5, 0x9, &(0x7f0000000180)={0x5, 0x8}, &(0x7f00000001c0)) poll(0x0, 0x0, 0x204) [ 500.263126][T11582] device veth0_to_bridge entered promiscuous mode [ 500.325182][T11582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.370106][T11584] device veth11 entered promiscuous mode 08:52:04 executing program 2: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000140)) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f00000004c0)={0x40100200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 500.534681][T11580] device veth11 left promiscuous mode [ 500.540917][T11580] device veth0_to_bridge left promiscuous mode [ 500.583311][T11582] device veth0_to_bridge entered promiscuous mode [ 500.591593][T11584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.644216][T11582] device veth11 entered promiscuous mode [ 500.669831][T11580] device veth11 left promiscuous mode [ 500.675804][T11580] device veth0_to_bridge left promiscuous mode [ 500.677660][T11598] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 08:52:04 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x400000006, 0x0) write$binfmt_elf64(r2, 0x0, 0x55) [ 500.943051][T11599] IPVS: ftp: loaded support on port[0] = 21 08:52:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000)="b495c1ed5fac74b272e428b5a429478e6e7e9312138a37675c23fcf7440a339a43071199ad82aa66cdab11a9259ef48e2957b6ce5382e22d4f8b2c72804904f49778b95a9f", &(0x7f0000000080)=@udp6=r3}, 0x20) 08:52:05 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = epoll_create(0x5) r3 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000bf8ff4)={0x4}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 08:52:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0x84a, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000340)=0x84a, 0x4) 08:52:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010102, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'ipvlan0\x00', {0x2, 0x4e22, @local}}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x14, 0x7, 0x6, 0x23, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_x_sec_ctx={0x6, 0x18, 0x1, 0x6, 0x26, "067419eb978d398e56beaf7ae94aa1e5d15b55f03db5284a96e1e0004d09d1059ffcdbeb213b"}, @sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x6e6bb2, 0x3, {0x6, 0x33, 0x1, 0x3f, 0x0, 0x6, 0x0, @in6=@rand_addr=' \x01\x00', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_key={0x13, 0x8, 0x480, 0x0, "8e90852a2bb8832ed2ed14fb2ac453896910b5a9076b98d5849857c7a0182eb1d3b956868d6737681eb4c67cd14bb12597675f8d4494fa82b07b21977aad706542e4de2d7b525c62cfdee03b4e55293e8049de7120227fc305a2bc97ceab1ebb3c5d2c3f8b5b59f3a51c4f0e76d34d2a960d9d7bd2b305ea08598f23e1c5c22adf59f338d7b9f313d0565109b643cd3c"}]}, 0x118}}, 0x24004010) getrusage(0x1, &(0x7f0000000000)) dup(r1) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8109}, 0x10) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c140000000000000000000004001e00", 0x20) 08:52:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x17, &(0x7f0000000080)={0x0, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 08:52:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 08:52:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:52:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x74}, {0x2}, {0x6}]}) [ 502.935289][ T32] audit: type=1326 audit(1595062326.960:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11664 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 503.660757][ T32] audit: type=1326 audit(1595062327.690:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11664 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 08:52:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 08:52:08 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 08:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 08:52:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 08:52:08 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e20, 0x54aa, @private2, 0x5}, {0xa, 0x4e21, 0x20, @private2={0xfc, 0x2, [], 0x1}, 0x8}, 0x86de, [0xef11, 0x7ff, 0x20, 0x2, 0x758dab2b, 0x6ca1, 0x9, 0x7]}, 0x5c) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:08 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 08:52:09 executing program 5: r0 = socket(0x10, 0x10000000000802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 08:52:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000000)=0x100000001004, 0x4) listen(r3, 0x0) 08:52:09 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r0}, &(0x7f0000000080)=""/58, 0x52, &(0x7f00000002c0)={&(0x7f0000000280)={'crc32\x00'}, &(0x7f0000000240), 0x4}) 08:52:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:09 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000000)=0x100000001004, 0x4) listen(r3, 0x0) 08:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 08:52:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 08:52:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x14d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:52:09 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000000)=0x100000001004, 0x4) listen(r3, 0x0) 08:52:10 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:10 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}}], 0x2, 0x404d005) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 08:52:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:10 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a2e9d4a0cbc349989f7303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 08:52:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000000)=0x100000001004, 0x4) listen(r3, 0x0) [ 506.581840][T11755] libceph: resolve '0' (ret=-3): failed [ 506.587792][T11755] libceph: Failed to parse monitor IPs: -3 08:52:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_devices(r1, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='devices.deny\x00', &(0x7f00000000c0)='*\x0e#].\x00', &(0x7f0000000100)='\\,.[+#\xb7\x00', &(0x7f0000000140)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], &(0x7f0000000280)=[&(0x7f0000000200)='+$-\x00', &(0x7f0000000240)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], 0x100) 08:52:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='/', 0x1}], 0x1}}], 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 08:52:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000100)) 08:52:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x551f, 0x0) 08:52:13 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}}], 0x2, 0x404d005) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 08:52:13 executing program 4: socketpair(0x2b, 0x1, 0x0, &(0x7f00000005c0)) 08:52:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) fcntl$lock(r2, 0x25, &(0x7f0000000080)={0x2, 0x2, 0x0, 0x5, r5}) [ 509.113756][T11509] syz-executor.4 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=1000 [ 509.126556][T11509] CPU: 1 PID: 11509 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 509.135297][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.145411][T11509] Call Trace: [ 509.148793][T11509] dump_stack+0x1df/0x240 [ 509.153231][T11509] dump_header+0x1e7/0xd00 [ 509.157744][T11509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.163923][T11509] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 509.170195][T11509] ? ___ratelimit+0x542/0x720 [ 509.174980][T11509] ? task_will_free_mem+0x2c6/0x780 [ 509.180295][T11509] oom_kill_process+0x216/0x580 [ 509.185266][T11509] out_of_memory+0x182e/0x1cd0 [ 509.190131][T11509] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 509.195768][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 509.201127][T11509] alloc_pages_current+0x672/0x990 [ 509.206372][T11509] ion_page_pool_alloc+0x6dd/0x840 [ 509.211596][T11509] ? __list_add_valid+0xb8/0x420 [ 509.216621][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 509.221924][T11509] ion_system_heap_allocate+0x3bd/0x1420 [ 509.227667][T11509] ? ion_system_contig_heap_create+0x210/0x210 [ 509.233903][T11509] ion_ioctl+0x79d/0x1fc0 [ 509.238342][T11509] ? debug_shrink_set+0x220/0x220 [ 509.243450][T11509] __se_sys_ioctl+0x2e9/0x410 [ 509.248235][T11509] __x64_sys_ioctl+0x4a/0x70 [ 509.252915][T11509] do_syscall_64+0xb0/0x150 [ 509.257508][T11509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 509.263452][T11509] RIP: 0033:0x45c1d9 [ 509.267369][T11509] Code: Bad RIP value. [ 509.271475][T11509] RSP: 002b:00007fa115ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 509.279959][T11509] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 509.288009][T11509] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000005 [ 509.296047][T11509] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 509.304091][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 509.312142][T11509] R13: 0000000000c9fb6f R14: 00007fa115ec29c0 R15: 000000000078bf0c [ 509.320379][T11509] Mem-Info: [ 509.323642][T11509] active_anon:154695 inactive_anon:5975 isolated_anon:0 [ 509.323642][T11509] active_file:1101 inactive_file:3121 isolated_file:0 [ 509.323642][T11509] unevictable:0 dirty:9 writeback:0 [ 509.323642][T11509] slab_reclaimable:5327 slab_unreclaimable:17895 [ 509.323642][T11509] mapped:56081 shmem:6193 pagetables:1516 bounce:0 [ 509.323642][T11509] free:211966 free_pcp:311 free_cma:0 [ 509.360722][T11509] Node 0 active_anon:616220kB inactive_anon:19680kB active_file:84kB inactive_file:36kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:184960kB dirty:12kB writeback:0kB shmem:20544kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 557056kB writeback_tmp:0kB all_unreclaimable? yes [ 509.388402][T11509] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 509.417406][T11509] lowmem_reserve[]: 0 996 1224 1224 [ 509.422688][T11509] Node 0 DMA32 free:43140kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:598304kB inactive_anon:12kB active_file:8kB inactive_file:16kB unevictable:0kB writepending:8kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:576kB pagetables:2664kB bounce:0kB free_pcp:696kB local_pcp:256kB free_cma:0kB [ 509.454287][T11509] lowmem_reserve[]: 0 0 228 228 [ 509.459300][T11509] Node 0 Normal free:10632kB min:11756kB low:14180kB high:16604kB reserved_highatomic:0KB active_anon:17916kB inactive_anon:19668kB active_file:88kB inactive_file:20kB unevictable:0kB writepending:4kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3224kB pagetables:1868kB bounce:0kB free_pcp:500kB local_pcp:196kB free_cma:0kB [ 509.491179][T11509] lowmem_reserve[]: 0 0 0 0 [ 509.491242][T11509] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 509.507777][T11509] Node 0 DMA32: 1419*4kB (UM) 985*8kB (UM) 551*16kB (UM) 333*32kB (UM) 130*64kB (M) 14*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 43140kB [ 509.523317][T11509] Node 0 Normal: 735*4kB (UME) 338*8kB (UME) 143*16kB (UME) 51*32kB (UME) 18*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 10716kB [ 509.538720][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 509.548458][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 509.557934][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 509.567673][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 509.577170][T11509] 10091 total pagecache pages [ 509.582079][T11509] 0 pages in swap cache [ 509.586313][T11509] Swap cache stats: add 0, delete 0, find 0/0 [ 509.592541][T11509] Free swap = 0kB [ 509.596358][T11509] Total swap = 0kB [ 509.600198][T11509] 1965979 pages RAM [ 509.604045][T11509] 0 pages HighMem/MovableOnly [ 509.609724][T11509] 1423252 pages reserved 08:52:13 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x1a4, 0x3, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x1c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x1}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x94}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0xd7}]}}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x29}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xc6b}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8001}]}, @CTA_LABELS_MASK={0x20, 0x17, [0x10001, 0x6, 0x3, 0x7, 0x2, 0xffffffff, 0xa9d]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x8, 0x3, 0xc2, 0xff, 0x55e]}, @CTA_NAT_DST={0x50, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_REPLY={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4={[], [], @empty}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3c}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x1a4}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000002c0)={0x80000000, 0x1, "f278fc4c2b8f88b11af00bfd264188ca13c9114c84d4f28b7db8d9c724a9929c", 0x0, 0x47900000000000, 0xab94, 0x9, 0xffff, 0x7fff, 0x9, 0xfff, [0x8, 0x0, 0x4, 0x81]}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="0f02c96abdd6"], 0x8b) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'gretap0\x00', 0x4}, 0x18) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') [ 509.614103][T11509] 0 pages cma reserved [ 509.618350][T11509] oom-kill:constraint=CONSTRAINT_MEMORY_POLICY,nodemask=0,cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.3,pid=10644,uid=0 [ 509.633291][T11509] Out of memory: Killed process 10644 (syz-executor.3) total-vm:75108kB, anon-rss:2224kB, file-rss:34840kB, shmem-rss:0kB, UID:0 pgtables:136kB oom_score_adj:1000 08:52:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x145, 0x145, 0x5, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '@'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x165}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 509.824700][T11791] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 4, id = 0 [ 509.946738][ T8585] tipc: TX() has been purged, node left! 08:52:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6d, 0x0, &(0x7f0000000100)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046307, 0x0, 0x40486311, 0x347, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 08:52:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x0, 0xb, 0xc46754ecbcb4f7d7, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, 'cgroup\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x30}}, 0x0) 08:52:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) lseek(r0, 0xfffffffffffffffe, 0x1) getdents64(r0, 0x0, 0x0) 08:52:14 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 08:52:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x5a, 0xa01, 0x0, 0x0, {}, [@typed={0xc, 0x4, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000, 0x0) 08:52:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x1c, 0x2, 0x0, 0xa0}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xffffffffffffffff, 0x1000, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x189183, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNAPSHOT_UNFREEZE(r3, 0x3302) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 510.727639][T11822] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 08:52:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:52:15 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}}], 0x2, 0x404d005) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) [ 511.434249][T11509] syz-executor.4 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=1000 [ 511.447233][T11509] CPU: 0 PID: 11509 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 511.456469][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.466606][T11509] Call Trace: [ 511.470051][T11509] dump_stack+0x1df/0x240 [ 511.474670][T11509] dump_header+0x1e7/0xd00 [ 511.479173][T11509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.485074][T11509] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 511.491402][T11509] ? ___ratelimit+0x542/0x720 [ 511.496188][T11509] ? task_will_free_mem+0x2c6/0x780 [ 511.501486][T11509] oom_kill_process+0x216/0x580 [ 511.506431][T11509] out_of_memory+0x182e/0x1cd0 [ 511.511279][T11509] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 511.516896][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 511.522216][T11509] alloc_pages_current+0x672/0x990 [ 511.527449][T11509] ion_page_pool_alloc+0x6dd/0x840 [ 511.532643][T11509] ? __list_add_valid+0xb8/0x420 [ 511.537653][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 511.542939][T11509] ion_system_heap_allocate+0x3bd/0x1420 [ 511.548675][T11509] ? ion_system_contig_heap_create+0x210/0x210 [ 511.554927][T11509] ion_ioctl+0x79d/0x1fc0 [ 511.559407][T11509] ? debug_shrink_set+0x220/0x220 [ 511.564565][T11509] __se_sys_ioctl+0x2e9/0x410 [ 511.569362][T11509] __x64_sys_ioctl+0x4a/0x70 [ 511.574047][T11509] do_syscall_64+0xb0/0x150 [ 511.578650][T11509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 511.584600][T11509] RIP: 0033:0x45c1d9 [ 511.588526][T11509] Code: Bad RIP value. [ 511.592640][T11509] RSP: 002b:00007fa115ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 511.601115][T11509] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 511.609164][T11509] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000005 [ 511.617292][T11509] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 511.625337][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 511.633401][T11509] R13: 0000000000c9fb6f R14: 00007fa115ec29c0 R15: 000000000078bf0c [ 511.642100][T11509] Mem-Info: [ 511.645475][T11509] active_anon:154277 inactive_anon:6150 isolated_anon:0 [ 511.645475][T11509] active_file:1165 inactive_file:3128 isolated_file:0 [ 511.645475][T11509] unevictable:0 dirty:31 writeback:0 [ 511.645475][T11509] slab_reclaimable:5327 slab_unreclaimable:17966 [ 511.645475][T11509] mapped:56194 shmem:6368 pagetables:1538 bounce:0 [ 511.645475][T11509] free:211137 free_pcp:349 free_cma:0 [ 511.682999][T11509] Node 0 active_anon:614008kB inactive_anon:19680kB active_file:80kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:184968kB dirty:24kB writeback:0kB shmem:20544kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 555008kB writeback_tmp:0kB all_unreclaimable? yes [ 511.710772][T11509] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 511.739916][T11509] lowmem_reserve[]: 0 996 1224 1224 [ 511.745208][T11509] Node 0 DMA32 free:43252kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:596116kB inactive_anon:12kB active_file:24kB inactive_file:0kB unevictable:0kB writepending:12kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:560kB pagetables:2556kB bounce:0kB free_pcp:896kB local_pcp:340kB free_cma:0kB [ 511.778832][T11509] lowmem_reserve[]: 0 0 228 228 [ 511.783782][T11509] Node 0 Normal free:10780kB min:11756kB low:14180kB high:16604kB reserved_highatomic:0KB active_anon:17892kB inactive_anon:19668kB active_file:44kB inactive_file:4kB unevictable:0kB writepending:12kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3224kB pagetables:1828kB bounce:0kB free_pcp:500kB local_pcp:304kB free_cma:0kB [ 511.815748][T11509] lowmem_reserve[]: 0 0 0 0 [ 511.820513][T11509] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 511.832609][T11509] Node 0 DMA32: 1407*4kB (M) 961*8kB (UM) 533*16kB (UM) 323*32kB (UM) 131*64kB (UM) 13*128kB (M) 0*256kB 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 43252kB [ 511.848559][T11509] Node 0 Normal: 735*4kB (UME) 338*8kB (UME) 143*16kB (UME) 54*32kB (UME) 18*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 10812kB [ 511.863924][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 511.873714][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 511.883280][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 511.893058][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 511.902615][T11509] 10669 total pagecache pages [ 511.907480][T11509] 0 pages in swap cache [ 511.911698][T11509] Swap cache stats: add 0, delete 0, find 0/0 [ 511.917960][T11509] Free swap = 0kB [ 511.921724][T11509] Total swap = 0kB [ 511.925485][T11509] 1965979 pages RAM [ 511.929487][T11509] 0 pages HighMem/MovableOnly [ 511.934234][T11509] 1423252 pages reserved [ 511.938645][T11509] 0 pages cma reserved [ 511.942769][T11509] oom-kill:constraint=CONSTRAINT_MEMORY_POLICY,nodemask=0,cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.3,pid=10200,uid=0 [ 511.958013][T11509] Out of memory: Killed process 10200 (syz-executor.3) total-vm:74976kB, anon-rss:2216kB, file-rss:34840kB, shmem-rss:0kB, UID:0 pgtables:136kB oom_score_adj:1000 08:52:17 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x5, &(0x7f0000000140)) 08:52:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f00000001c0)="bc", 0x1}], 0x1}}], 0x2, 0x404d005) exit(0x0) write$binfmt_misc(r0, 0x0, 0x0) 08:52:17 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x2) 08:52:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:17 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @empty=0xfdffffff}, @l2tp={0x2, 0x0, @dev}, @nl=@unspec, 0xfd, 0x0, 0xfffffffe}) 08:52:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 513.821452][T11857] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 08:52:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x3182020000000041, 0x0, 0x8800000) 08:52:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, 0x0, &(0x7f0000000000)) [ 514.056141][ T8585] tipc: TX() has been purged, node left! 08:52:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xd, 0x627}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 514.227179][ T8585] tipc: TX() has been purged, node left! 08:52:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0xa0) write$binfmt_misc(r5, &(0x7f0000000200)={'syz0', "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"}, 0x101) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x2f) [ 514.386045][ T8585] tipc: TX() has been purged, node left! [ 514.891684][T11509] syz-executor.4 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=1000 [ 514.904872][T11509] CPU: 0 PID: 11509 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 514.913637][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.923760][T11509] Call Trace: [ 514.927152][T11509] dump_stack+0x1df/0x240 [ 514.931585][T11509] dump_header+0x1e7/0xd00 [ 514.936443][T11509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 514.942350][T11509] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 514.948616][T11509] ? ___ratelimit+0x542/0x720 [ 514.953416][T11509] ? task_will_free_mem+0x2c6/0x780 [ 514.958741][T11509] oom_kill_process+0x216/0x580 [ 514.964064][T11509] out_of_memory+0x182e/0x1cd0 [ 514.968969][T11509] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 514.974646][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 514.979995][T11509] alloc_pages_current+0x672/0x990 [ 514.985237][T11509] ion_page_pool_alloc+0x6dd/0x840 [ 514.990446][T11509] ? __list_add_valid+0xb8/0x420 [ 514.995504][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 515.000843][T11509] ion_system_heap_allocate+0x3bd/0x1420 [ 515.006613][T11509] ? ion_system_contig_heap_create+0x210/0x210 [ 515.012865][T11509] ion_ioctl+0x79d/0x1fc0 [ 515.017304][T11509] ? debug_shrink_set+0x220/0x220 [ 515.022425][T11509] __se_sys_ioctl+0x2e9/0x410 [ 515.027193][T11509] __x64_sys_ioctl+0x4a/0x70 [ 515.031862][T11509] do_syscall_64+0xb0/0x150 [ 515.036456][T11509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.042401][T11509] RIP: 0033:0x45c1d9 [ 515.046326][T11509] Code: Bad RIP value. [ 515.050431][T11509] RSP: 002b:00007fa115ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 515.058930][T11509] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 515.066957][T11509] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000005 [ 515.074992][T11509] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 515.083050][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 515.091090][T11509] R13: 0000000000c9fb6f R14: 00007fa115ec29c0 R15: 000000000078bf0c [ 515.099284][T11509] Mem-Info: [ 515.102542][T11509] active_anon:153624 inactive_anon:6224 isolated_anon:0 [ 515.102542][T11509] active_file:1186 inactive_file:3142 isolated_file:0 [ 515.102542][T11509] unevictable:0 dirty:11 writeback:0 [ 515.102542][T11509] slab_reclaimable:5326 slab_unreclaimable:17833 [ 515.102542][T11509] mapped:56215 shmem:6453 pagetables:1409 bounce:0 [ 515.102542][T11509] free:211700 free_pcp:102 free_cma:0 [ 515.140989][T11509] Node 0 active_anon:611820kB inactive_anon:19680kB active_file:108kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:184980kB dirty:20kB writeback:0kB shmem:20544kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 552960kB writeback_tmp:0kB all_unreclaimable? no [ 515.168620][T11509] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 515.197678][T11509] lowmem_reserve[]: 0 996 1224 1224 [ 515.202962][T11509] Node 0 DMA32 free:43028kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:593928kB inactive_anon:12kB active_file:16kB inactive_file:8kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:512kB pagetables:2448kB bounce:0kB free_pcp:344kB local_pcp:248kB free_cma:0kB [ 515.234657][T11509] lowmem_reserve[]: 0 0 228 228 [ 515.239722][T11509] Node 0 Normal free:10344kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17892kB inactive_anon:19668kB active_file:108kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3208kB pagetables:1828kB bounce:0kB free_pcp:64kB local_pcp:56kB free_cma:0kB [ 515.271393][T11509] lowmem_reserve[]: 0 0 0 0 [ 515.276111][T11509] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 515.288217][T11509] Node 0 DMA32: 1403*4kB (ME) 953*8kB (UM) 532*16kB (UM) 319*32kB (M) 135*64kB (UM) 15*128kB (UM) 0*256kB 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 43028kB [ 515.304226][T11509] Node 0 Normal: 715*4kB (UME) 302*8kB (UME) 132*16kB (UME) 47*32kB (UME) 18*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 10044kB [ 515.319669][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 515.329433][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 515.338949][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 515.348741][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 515.358271][T11509] 10784 total pagecache pages [ 515.362993][T11509] 0 pages in swap cache [ 515.367367][T11509] Swap cache stats: add 0, delete 0, find 0/0 [ 515.373565][T11509] Free swap = 0kB [ 515.377474][T11509] Total swap = 0kB [ 515.381233][T11509] 1965979 pages RAM [ 515.385079][T11509] 0 pages HighMem/MovableOnly [ 515.389950][T11509] 1423252 pages reserved [ 515.394228][T11509] 0 pages cma reserved [ 515.398471][T11509] oom-kill:constraint=CONSTRAINT_MEMORY_POLICY,nodemask=0,cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.2,pid=10074,uid=0 [ 515.413442][T11509] Out of memory: Killed process 10074 (syz-executor.2) total-vm:75108kB, anon-rss:2216kB, file-rss:34840kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 515.450042][ T1824] oom_reaper: reaped process 10074 (syz-executor.2), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 515.580117][T11509] syz-executor.4 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=1000 [ 515.592943][T11509] CPU: 0 PID: 11509 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 515.601696][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.611806][T11509] Call Trace: [ 515.615186][T11509] dump_stack+0x1df/0x240 [ 515.619613][T11509] dump_header+0x1e7/0xd00 [ 515.624208][T11509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.630119][T11509] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 515.636382][T11509] ? ___ratelimit+0x542/0x720 [ 515.641159][T11509] ? task_will_free_mem+0x2c6/0x780 [ 515.646520][T11509] oom_kill_process+0x216/0x580 [ 515.651481][T11509] out_of_memory+0x182e/0x1cd0 [ 515.656353][T11509] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 515.662090][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 515.667452][T11509] alloc_pages_current+0x672/0x990 [ 515.672683][T11509] ion_page_pool_alloc+0x6dd/0x840 [ 515.677879][T11509] ? __list_add_valid+0xb8/0x420 [ 515.683000][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 515.688337][T11509] ion_system_heap_allocate+0x3bd/0x1420 [ 515.694093][T11509] ? ion_system_contig_heap_create+0x210/0x210 [ 515.700437][T11509] ion_ioctl+0x79d/0x1fc0 [ 515.704942][T11509] ? debug_shrink_set+0x220/0x220 [ 515.710088][T11509] __se_sys_ioctl+0x2e9/0x410 [ 515.714865][T11509] __x64_sys_ioctl+0x4a/0x70 [ 515.719577][T11509] do_syscall_64+0xb0/0x150 [ 515.724796][T11509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.730775][T11509] RIP: 0033:0x45c1d9 [ 515.734708][T11509] Code: Bad RIP value. [ 515.738864][T11509] RSP: 002b:00007fa115ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 515.747362][T11509] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 515.755418][T11509] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000005 [ 515.763480][T11509] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 515.771522][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 515.779669][T11509] R13: 0000000000c9fb6f R14: 00007fa115ec29c0 R15: 000000000078bf0c [ 515.788512][T11509] Mem-Info: [ 515.791828][T11509] active_anon:153070 inactive_anon:6224 isolated_anon:0 [ 515.791828][T11509] active_file:1191 inactive_file:3136 isolated_file:0 [ 515.791828][T11509] unevictable:0 dirty:8 writeback:0 [ 515.791828][T11509] slab_reclaimable:5326 slab_unreclaimable:17835 [ 515.791828][T11509] mapped:56207 shmem:6453 pagetables:1397 bounce:0 [ 515.791828][T11509] free:211327 free_pcp:130 free_cma:0 [ 515.829275][T11509] Node 0 active_anon:609656kB inactive_anon:19680kB active_file:88kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:184980kB dirty:20kB writeback:0kB shmem:20544kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 552960kB writeback_tmp:0kB all_unreclaimable? yes [ 515.857034][T11509] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 515.886228][T11509] lowmem_reserve[]: 0 996 1224 1224 [ 515.891514][T11509] Node 0 DMA32 free:43156kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:591776kB inactive_anon:12kB active_file:16kB inactive_file:8kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:512kB pagetables:2448kB bounce:0kB free_pcp:444kB local_pcp:348kB free_cma:0kB [ 515.923312][T11509] lowmem_reserve[]: 0 0 228 228 [ 515.928395][T11509] Node 0 Normal free:9264kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17892kB inactive_anon:19668kB active_file:108kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3208kB pagetables:1828kB bounce:0kB free_pcp:76kB local_pcp:68kB free_cma:0kB [ 515.960156][T11509] lowmem_reserve[]: 0 0 0 0 [ 515.964858][T11509] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 515.977073][T11509] Node 0 DMA32: 1403*4kB (ME) 953*8kB (UM) 532*16kB (UM) 323*32kB (UM) 135*64kB (UM) 15*128kB (UM) 0*256kB 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 43156kB [ 515.993204][T11509] Node 0 Normal: 708*4kB (ME) 284*8kB (ME) 120*16kB (ME) 34*32kB (ME) 18*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9264kB [ 516.008311][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 516.018198][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 516.028287][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 516.038105][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 516.047683][T11509] 10790 total pagecache pages [ 516.052433][T11509] 0 pages in swap cache [ 516.056805][T11509] Swap cache stats: add 0, delete 0, find 0/0 [ 516.062920][T11509] Free swap = 0kB [ 516.066983][T11509] Total swap = 0kB [ 516.070776][T11509] 1965979 pages RAM [ 516.074627][T11509] 0 pages HighMem/MovableOnly [ 516.079718][T11509] 1423252 pages reserved [ 516.083999][T11509] 0 pages cma reserved [ 516.088343][T11509] oom-kill:constraint=CONSTRAINT_MEMORY_POLICY,nodemask=0,cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.3,pid=10115,uid=0 [ 516.103376][T11509] Out of memory: Killed process 10115 (syz-executor.3) total-vm:74976kB, anon-rss:2208kB, file-rss:34840kB, shmem-rss:0kB, UID:0 pgtables:136kB oom_score_adj:1000 [ 516.122197][ T1824] oom_reaper: reaped process 10115 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 516.216400][T11509] syz-executor.4 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=1000 [ 516.229838][T11509] CPU: 0 PID: 11509 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 516.238593][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.248731][T11509] Call Trace: [ 516.252105][T11509] dump_stack+0x1df/0x240 [ 516.256527][T11509] dump_header+0x1e7/0xd00 [ 516.261042][T11509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 516.266947][T11509] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 516.273207][T11509] ? ___ratelimit+0x542/0x720 [ 516.277983][T11509] ? task_will_free_mem+0x2c6/0x780 [ 516.283282][T11509] oom_kill_process+0x216/0x580 [ 516.288322][T11509] out_of_memory+0x182e/0x1cd0 [ 516.293198][T11509] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 516.298902][T11509] alloc_pages_current+0x672/0x990 [ 516.304137][T11509] ion_page_pool_alloc+0x6dd/0x840 [ 516.309333][T11509] ? __list_add_valid+0xb8/0x420 [ 516.314354][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 516.320525][T11509] ion_system_heap_allocate+0x3bd/0x1420 [ 516.326302][T11509] ? ion_system_contig_heap_create+0x210/0x210 [ 516.332541][T11509] ion_ioctl+0x79d/0x1fc0 [ 516.337088][T11509] ? debug_shrink_set+0x220/0x220 [ 516.342198][T11509] __se_sys_ioctl+0x2e9/0x410 [ 516.346975][T11509] __x64_sys_ioctl+0x4a/0x70 [ 516.351760][T11509] do_syscall_64+0xb0/0x150 [ 516.356394][T11509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 516.362353][T11509] RIP: 0033:0x45c1d9 [ 516.366282][T11509] Code: Bad RIP value. [ 516.370385][T11509] RSP: 002b:00007fa115ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 516.378885][T11509] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 516.386917][T11509] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000005 [ 516.395035][T11509] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 516.403094][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 516.411192][T11509] R13: 0000000000c9fb6f R14: 00007fa115ec29c0 R15: 000000000078bf0c [ 516.419481][T11509] Mem-Info: [ 516.422747][T11509] active_anon:152520 inactive_anon:6238 isolated_anon:0 [ 516.422747][T11509] active_file:1191 inactive_file:3149 isolated_file:0 [ 516.422747][T11509] unevictable:0 dirty:16 writeback:0 [ 516.422747][T11509] slab_reclaimable:5326 slab_unreclaimable:17793 [ 516.422747][T11509] mapped:56206 shmem:6456 pagetables:1347 bounce:0 [ 516.422747][T11509] free:211367 free_pcp:160 free_cma:0 [ 516.459884][T11509] Node 0 active_anon:607452kB inactive_anon:19680kB active_file:84kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:185000kB dirty:4kB writeback:0kB shmem:20544kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 548864kB writeback_tmp:0kB all_unreclaimable? yes [ 516.487554][T11509] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 516.516630][T11509] lowmem_reserve[]: 0 996 1224 1224 [ 516.521933][T11509] Node 0 DMA32 free:43188kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:589572kB inactive_anon:12kB active_file:20kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:496kB pagetables:2236kB bounce:0kB free_pcp:564kB local_pcp:468kB free_cma:0kB [ 516.553621][T11509] lowmem_reserve[]: 0 0 228 228 [ 516.558712][T11509] Node 0 Normal free:9264kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17880kB inactive_anon:19668kB active_file:16kB inactive_file:8kB unevictable:0kB writepending:4kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3208kB pagetables:1828kB bounce:0kB free_pcp:76kB local_pcp:68kB free_cma:0kB [ 516.590324][T11509] lowmem_reserve[]: 0 0 0 0 [ 516.594917][T11509] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 516.606998][T11509] Node 0 DMA32: 1403*4kB (ME) 953*8kB (UM) 532*16kB (UM) 320*32kB (UM) 135*64kB (UM) 14*128kB (M) 1*256kB (U) 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 43188kB [ 516.623478][T11509] Node 0 Normal: 708*4kB (ME) 284*8kB (ME) 120*16kB (ME) 34*32kB (ME) 18*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9264kB [ 516.638453][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 516.648228][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 516.657758][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 516.667516][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 516.677004][T11509] 10799 total pagecache pages [ 516.681735][T11509] 0 pages in swap cache [ 516.686083][T11509] Swap cache stats: add 0, delete 0, find 0/0 [ 516.692209][T11509] Free swap = 0kB [ 516.696134][T11509] Total swap = 0kB [ 516.699891][T11509] 1965979 pages RAM [ 516.703729][T11509] 0 pages HighMem/MovableOnly [ 516.708585][T11509] 1423252 pages reserved [ 516.712856][T11509] 0 pages cma reserved [ 516.717126][T11509] oom-kill:constraint=CONSTRAINT_MEMORY_POLICY,nodemask=0,cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.0,pid=8676,uid=0 [ 516.732016][T11509] Out of memory: Killed process 8676 (syz-executor.0) total-vm:75112kB, anon-rss:2212kB, file-rss:34840kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 516.751787][ T1824] oom_reaper: reaped process 8676 (syz-executor.0), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 08:52:20 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000f05deffff3f07a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0xe8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe5c, 0x2, [@TCA_RSVP_ACT={0xe58, 0x6, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1f}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xe8c}}, 0x0) 08:52:20 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63aedfe808108004014ae40b8ae4f2a88d2fbea75025ad435e16af8fffffffffffff70627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) socket(0x10, 0x0, 0x0) 08:52:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 08:52:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x6b1d, @mcast2, 0x7f}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000080)=0x490d) r5 = dup(r2) prctl$PR_SET_SECUREBITS(0x1c, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[0x5, 0x80000001, 0x5, 0x3]}) [ 517.015314][ C0] sd 0:0:1:0: [sg0] tag#7905 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.026057][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB: Test Unit Ready [ 517.032701][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.042667][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.052555][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.062424][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.072317][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.082201][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.092076][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.101944][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.111816][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.121681][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.131592][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.141459][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.151323][ C0] sd 0:0:1:0: [sg0] tag#7905 CDB[c0]: 00 00 00 00 00 00 00 00 [ 517.185566][T11898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 517.370679][T11903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 08:52:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000040)) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000240)) 08:52:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x424200, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2006a0}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xd4}, 0x1, 0x0, 0x0, 0x24008080}, 0x4000000) bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffd, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') lseek(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') lseek(r1, 0x17e, 0x0) 08:52:21 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63aedfe808108004014ae40b8ae4f2a88d2fbea75025ad435e16af8fffffffffffff70627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:21 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') [ 517.734988][ C0] sd 0:0:1:0: [sg0] tag#7906 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.745698][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB: Test Unit Ready [ 517.752569][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.762491][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.772397][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.782290][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.792191][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.802281][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.812174][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.822101][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.831998][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.841921][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.851822][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.861694][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.871608][ C0] sd 0:0:1:0: [sg0] tag#7906 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e22, 0x0, 0xfffc, 0x1c, 0x0, 0x80}, {0x0, 0x0, 0xffffffffffffff50, 0x100000, 0x0, 0x0, 0x0, 0x1}, {0xffffffffffffbffe}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, 0x442d}}, 0xe8) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x68) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200), 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000340)=0x1100801, 0x4) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x14, &(0x7f0000000140)={r6}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x100007f, 0x8, 0x7f, 0xfc32, 0x6, 0xcaf, 0x3ff, {r6, @in6={{0xa, 0x4e24, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}}, 0x9, 0x4, 0x85, 0x90, 0x1ff}}, &(0x7f0000000100)=0xb0) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:22 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:22 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x2f) [ 518.510865][ C1] sd 0:0:1:0: [sg0] tag#7912 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.521745][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB: Test Unit Ready [ 518.528510][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.538448][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.548388][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.558346][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.568252][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.578203][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.588109][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.598024][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:52:22 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x97dbaf9, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:22 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:22 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) [ 518.607929][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.617854][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.627774][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.637688][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.647621][ C1] sd 0:0:1:0: [sg0] tag#7912 CDB[c0]: 00 00 00 00 00 00 00 00 [ 518.726060][ C0] sd 0:0:1:0: [sg0] tag#7909 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.736837][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB: Test Unit Ready [ 518.743592][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.753630][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.763619][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.773611][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.783619][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.793621][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.803603][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.813626][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.823641][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.833652][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.843669][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.853650][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.863661][ C0] sd 0:0:1:0: [sg0] tag#7909 CDB[c0]: 00 00 00 00 00 00 00 00 [ 518.871704][ C0] sd 0:0:1:0: [sg0] tag#7910 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.882510][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB: Test Unit Ready [ 518.889336][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.899330][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.909324][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.919304][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.929262][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.939229][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.949233][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.959232][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.969240][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.979233][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.989310][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.999304][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.009282][ C0] sd 0:0:1:0: [sg0] tag#7910 CDB[c0]: 00 00 00 00 00 00 00 00 [ 519.017347][ C0] sd 0:0:1:0: [sg0] tag#7911 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.028113][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB: Test Unit Ready [ 519.034856][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.044874][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.054871][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.064869][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.074872][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.084869][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.094848][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.104821][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.114813][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.124811][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.134790][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.144772][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.154769][ C0] sd 0:0:1:0: [sg0] tag#7911 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0x42}, 0x0, 0x0, 0x0, 0x1c, 0x2, 0x0, 0x0, 0x6c}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:23 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:23 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63aedfe808108004014ae40b8ae4f2a88d2fbea75025ad435e16af8fffffffffffff70627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:23 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:23 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @mcast1, 0x200}, 0x1c) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:23 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x800fe) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x42b01, 0x0) write$dsp(r2, &(0x7f0000000000)='!', 0x1) ioctl$SNDCTL_DSP_CHANNELS(r2, 0x5001, 0x0) sendfile(r2, r0, &(0x7f00000001c0), 0x8080fffffffd) [ 519.708378][ C0] sd 0:0:1:0: [sg0] tag#7913 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.719068][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB: Test Unit Ready [ 519.725897][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.735814][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.745712][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.755682][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.765526][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.775395][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.785268][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.795170][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.805072][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.814928][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.824791][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.834678][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.844573][ C0] sd 0:0:1:0: [sg0] tag#7913 CDB[c0]: 00 00 00 00 00 00 00 00 [ 519.899233][ C0] sd 0:0:1:0: [sg0] tag#7914 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.909963][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB: Test Unit Ready [ 519.916726][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.926666][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.936540][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.946511][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.956381][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.966281][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.976152][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.986021][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.995896][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.005809][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.015734][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.025636][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.035528][ C0] sd 0:0:1:0: [sg0] tag#7914 CDB[c0]: 00 00 00 00 00 00 00 00 [ 520.056026][ C1] sd 0:0:1:0: [sg0] tag#7915 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.066833][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB: Test Unit Ready [ 520.070088][T11972] not chained 10000 origins [ 520.073498][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.077887][T11972] CPU: 0 PID: 11972 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 520.077898][T11972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.077906][T11972] Call Trace: [ 520.077943][T11972] dump_stack+0x1df/0x240 [ 520.077978][T11972] kmsan_internal_chain_origin+0x6f/0x130 [ 520.078000][T11972] ? kmsan_get_metadata+0x4f/0x180 [ 520.078025][T11972] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 520.078139][T11972] ? __msan_poison_alloca+0xf0/0x120 [ 520.087901][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.096380][T11972] ? kmsan_get_metadata+0x11d/0x180 [ 520.096404][T11972] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.096425][T11972] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 520.096447][T11972] ? kfree+0x61/0x30f0 [ 520.096499][T11972] ? kmsan_get_metadata+0x4f/0x180 [ 520.106788][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.109900][T11972] ? kmsan_set_origin_checked+0x95/0xf0 [ 520.114325][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.119954][T11972] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 520.119983][T11972] ? _copy_from_user+0x15b/0x260 [ 520.120002][T11972] ? kmsan_get_metadata+0x4f/0x180 [ 520.120058][T11972] __msan_chain_origin+0x50/0x90 [ 520.125360][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.131118][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.136625][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.146030][T11972] ? __msan_poison_alloca+0xf0/0x120 [ 520.146088][T11972] ? __se_sys_recvmmsg+0xac/0x350 [ 520.151403][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.157088][T11972] ? __se_sys_recvmmsg+0xac/0x350 [ 520.157111][T11972] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 520.157135][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.157205][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.163388][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.167367][T11972] do_syscall_64+0xb0/0x150 [ 520.167394][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.167410][T11972] RIP: 0033:0x45c1d9 [ 520.167418][T11972] Code: Bad RIP value. [ 520.167428][T11972] RSP: 002b:00007fd3e3e03c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 520.172702][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.182134][T11972] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 520.182146][T11972] RDX: 000000000000020a RSI: 0000000020002980 RDI: 0000000000000006 [ 520.182156][T11972] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 520.182167][T11972] R10: 0000000040010002 R11: 0000000000000246 R12: 000000000078bf0c [ 520.182178][T11972] R13: 0000000000c9fb6f R14: 00007fd3e3e049c0 R15: 000000000078bf0c [ 520.182206][T11972] Uninit was stored to memory at: [ 520.182269][T11972] kmsan_internal_chain_origin+0xad/0x130 [ 520.188008][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.197355][T11972] __msan_chain_origin+0x50/0x90 [ 520.197374][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.197391][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.197407][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.197426][T11972] do_syscall_64+0xb0/0x150 [ 520.197480][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.203661][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.208463][T11972] [ 520.208470][T11972] Uninit was stored to memory at: [ 520.208496][T11972] kmsan_internal_chain_origin+0xad/0x130 [ 520.208512][T11972] __msan_chain_origin+0x50/0x90 [ 520.208530][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.208546][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.208596][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.213836][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.218681][T11972] do_syscall_64+0xb0/0x150 [ 520.218701][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.218707][T11972] [ 520.218713][T11972] Uninit was stored to memory at: [ 520.218730][T11972] kmsan_internal_chain_origin+0xad/0x130 [ 520.218744][T11972] __msan_chain_origin+0x50/0x90 [ 520.218855][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.228586][ C1] sd 0:0:1:0: [sg0] tag#7915 CDB[c0]: 00 00 00 00 00 00 00 00 [ 520.233099][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.516042][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.520910][T11972] do_syscall_64+0xb0/0x150 [ 520.525430][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.531323][T11972] [ 520.533661][T11972] Uninit was stored to memory at: [ 520.538703][T11972] kmsan_internal_chain_origin+0xad/0x130 [ 520.544467][T11972] __msan_chain_origin+0x50/0x90 [ 520.549431][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.554037][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.558998][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.563865][T11972] do_syscall_64+0xb0/0x150 [ 520.568405][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.574309][T11972] [ 520.576638][T11972] Uninit was stored to memory at: [ 520.581687][T11972] kmsan_internal_chain_origin+0xad/0x130 [ 520.587425][T11972] __msan_chain_origin+0x50/0x90 [ 520.592377][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.596995][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.601962][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.606823][T11972] do_syscall_64+0xb0/0x150 [ 520.611334][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.617238][T11972] [ 520.619565][T11972] Uninit was stored to memory at: [ 520.624612][T11972] kmsan_internal_chain_origin+0xad/0x130 [ 520.630353][T11972] __msan_chain_origin+0x50/0x90 [ 520.635302][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.639995][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.644956][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.649845][T11972] do_syscall_64+0xb0/0x150 [ 520.654374][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.660268][T11972] [ 520.662602][T11972] Uninit was stored to memory at: [ 520.667643][T11972] kmsan_internal_chain_origin+0xad/0x130 [ 520.673408][T11972] __msan_chain_origin+0x50/0x90 [ 520.678370][T11972] do_recvmmsg+0x105a/0x1ee0 [ 520.682977][T11972] __se_sys_recvmmsg+0x1d1/0x350 [ 520.687923][T11972] __x64_sys_recvmmsg+0x62/0x80 [ 520.692790][T11972] do_syscall_64+0xb0/0x150 [ 520.697334][T11972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.703222][T11972] 08:52:24 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') [ 520.705561][T11972] Local variable ----msg_sys@do_recvmmsg created at: [ 520.712256][T11972] do_recvmmsg+0xc5/0x1ee0 [ 520.718265][T11972] do_recvmmsg+0xc5/0x1ee0 08:52:25 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = dup2(r0, r5) ioctl$KDSETMODE(r6, 0x4b3a, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r7, 0x7}, 0x8) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) [ 521.418650][ C0] sd 0:0:1:0: [sg0] tag#7929 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.429384][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB: Test Unit Ready [ 521.436191][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.446102][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.456972][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.466873][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.476756][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.486637][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.496545][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.506458][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:52:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) [ 521.516472][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.526372][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.536559][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.546672][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.557138][ C0] sd 0:0:1:0: [sg0] tag#7929 CDB[c0]: 00 00 00 00 00 00 00 00 [ 521.625015][T11509] syz-executor.4 invoked oom-killer: gfp_mask=0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), order=0, oom_score_adj=1000 [ 521.637784][T11509] CPU: 0 PID: 11509 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 521.646633][T11509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.661709][T11509] Call Trace: [ 521.665155][T11509] dump_stack+0x1df/0x240 [ 521.669620][T11509] dump_header+0x1e7/0xd00 [ 521.674176][T11509] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 521.680096][T11509] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 521.686492][T11509] ? ___ratelimit+0x542/0x720 [ 521.691310][T11509] ? task_will_free_mem+0x2c6/0x780 [ 521.696915][T11509] oom_kill_process+0x216/0x580 [ 521.702794][T11509] out_of_memory+0x182e/0x1cd0 [ 521.707676][T11509] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 521.713355][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 521.718740][T11509] alloc_pages_current+0x672/0x990 [ 521.724356][T11509] ion_page_pool_alloc+0x6dd/0x840 [ 521.729609][T11509] ? __list_add_valid+0xb8/0x420 [ 521.734779][T11509] ? kmsan_get_metadata+0x11d/0x180 [ 521.740115][T11509] ion_system_heap_allocate+0x3bd/0x1420 [ 521.745905][T11509] ? ion_system_contig_heap_create+0x210/0x210 [ 521.752185][T11509] ion_ioctl+0x79d/0x1fc0 [ 521.756660][T11509] ? debug_shrink_set+0x220/0x220 [ 521.761806][T11509] __se_sys_ioctl+0x2e9/0x410 [ 521.766605][T11509] __x64_sys_ioctl+0x4a/0x70 [ 521.775505][T11509] do_syscall_64+0xb0/0x150 [ 521.780142][T11509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 521.786233][T11509] RIP: 0033:0x45c1d9 [ 521.790296][T11509] Code: Bad RIP value. [ 521.794484][T11509] RSP: 002b:00007fa115ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 521.803274][T11509] RAX: ffffffffffffffda RBX: 000000000000ed40 RCX: 000000000045c1d9 [ 521.811361][T11509] RDX: 0000000020000000 RSI: 00000000c0184900 RDI: 0000000000000005 [ 521.819427][T11509] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 521.827480][T11509] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 521.835913][T11509] R13: 0000000000c9fb6f R14: 00007fa115ec29c0 R15: 000000000078bf0c [ 521.844694][T11509] Mem-Info: [ 521.847964][T11509] active_anon:152200 inactive_anon:8214 isolated_anon:0 [ 521.847964][T11509] active_file:1192 inactive_file:3217 isolated_file:0 [ 521.847964][T11509] unevictable:0 dirty:25 writeback:0 [ 521.847964][T11509] slab_reclaimable:5338 slab_unreclaimable:17813 [ 521.847964][T11509] mapped:56280 shmem:8455 pagetables:1536 bounce:0 [ 521.847964][T11509] free:208073 free_pcp:165 free_cma:0 [ 521.889918][T11509] Node 0 active_anon:605268kB inactive_anon:19680kB active_file:80kB inactive_file:32kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:185044kB dirty:24kB writeback:0kB shmem:20544kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 546816kB writeback_tmp:0kB all_unreclaimable? yes [ 521.919625][T11509] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 521.951925][T11509] lowmem_reserve[]: 0 996 1224 1224 08:52:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 521.958533][T11509] Node 0 DMA32 free:43096kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:587388kB inactive_anon:12kB active_file:24kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:448kB pagetables:2128kB bounce:0kB free_pcp:584kB local_pcp:476kB free_cma:0kB [ 521.992372][T11509] lowmem_reserve[]: 0 0 228 228 [ 521.997453][T11509] Node 0 Normal free:9344kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17880kB inactive_anon:19668kB active_file:44kB inactive_file:32kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3208kB pagetables:1828kB bounce:0kB free_pcp:76kB local_pcp:68kB free_cma:0kB [ 522.029015][T11509] lowmem_reserve[]: 0 0 0 0 [ 522.033627][T11509] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 522.046981][T11509] Node 0 DMA32: 1404*4kB (UME) 953*8kB (UM) 532*16kB (UM) 320*32kB (UM) 134*64kB (M) 14*128kB (M) 1*256kB (U) 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 43128kB 08:52:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1fffffe]}, 0x45c) [ 522.063757][T11509] Node 0 Normal: 708*4kB (ME) 284*8kB (ME) 121*16kB (UME) 36*32kB (UME) 18*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9344kB [ 522.079004][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 522.088864][T11509] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 522.098663][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 522.108784][T11509] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 522.118337][T11509] 13220 total pagecache pages [ 522.123107][T11509] 0 pages in swap cache [ 522.127493][T11509] Swap cache stats: add 0, delete 0, find 0/0 [ 522.134015][T11509] Free swap = 0kB [ 522.137973][T11509] Total swap = 0kB [ 522.141752][T11509] 1965979 pages RAM [ 522.145864][T11509] 0 pages HighMem/MovableOnly [ 522.150690][T11509] 1423252 pages reserved [ 522.155141][T11509] 0 pages cma reserved [ 522.159313][T11509] oom-kill:constraint=CONSTRAINT_MEMORY_POLICY,nodemask=0,cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.4,pid=11527,uid=0 08:52:26 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') [ 522.174704][T11509] Out of memory: Killed process 11527 (syz-executor.4) total-vm:74976kB, anon-rss:2204kB, file-rss:34840kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 522.197421][ T1824] oom_reaper: reaped process 11527 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 522.319757][T12003] input: syz1 as /devices/virtual/input/input5 [ 522.521007][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 522.575391][T12012] kvm [12011]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000025 [ 522.601705][T12012] kvm [12011]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000024 08:52:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000025c0)={'veth0_to_bond\x00', {0x2, 0x4e22, @empty}}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000002600)={@private2={0xfc, 0x2, [], 0x1}}, 0x14) recvmmsg(r3, &(0x7f0000002380)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/169, 0xa9}], 0x5, &(0x7f0000000400)=""/129, 0x81}, 0x4}, {{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/147, 0x93}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f0000000180)=""/10, 0xa}], 0x4, &(0x7f0000000800)=""/175, 0xaf}, 0xfffffff9}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f00000008c0)=""/182, 0xb6}, {&(0x7f0000000980)=""/54, 0x36}, {&(0x7f00000009c0)=""/168, 0xa8}, {&(0x7f0000000a80)=""/239, 0xef}, {&(0x7f0000000b80)=""/150, 0x96}, {&(0x7f0000000c40)=""/206, 0xce}, {&(0x7f0000000d40)=""/11, 0xb}], 0x7}, 0x3}, {{&(0x7f0000000e00)=@x25, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000e80)=""/118, 0x76}, {&(0x7f0000000f00)=""/140, 0x8c}, {&(0x7f0000000fc0)=""/118, 0x76}, {&(0x7f0000001040)=""/240, 0xf0}, {&(0x7f0000001140)=""/118, 0x76}], 0x5, &(0x7f0000001240)=""/197, 0xc5}, 0x5}, {{&(0x7f0000001340)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/156, 0x9c}, {&(0x7f0000001580)=""/22, 0x16}, {&(0x7f00000015c0)=""/243, 0xf3}, {&(0x7f00000016c0)=""/28, 0x1c}], 0x4, &(0x7f0000001740)=""/234, 0xea}, 0x2}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001840)=""/182, 0xb6}], 0x1}, 0x800}, {{&(0x7f0000001940)=@phonet, 0x80, &(0x7f0000001ec0)=[{&(0x7f00000019c0)=""/26, 0x1a}, {&(0x7f0000001a00)=""/234, 0xea}, {&(0x7f0000001b00)=""/154, 0x9a}, {&(0x7f0000001bc0)=""/155, 0x9b}, {&(0x7f0000001c80)=""/191, 0xbf}, {&(0x7f0000001d40)=""/144, 0x90}, {&(0x7f0000001e00)=""/130, 0x82}], 0x7, &(0x7f0000001f40)=""/32, 0x20}, 0x5}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000001f80)=""/99, 0x63}, {&(0x7f0000002000)=""/153, 0x99}, {&(0x7f00000020c0)=""/96, 0x60}, {&(0x7f0000002140)=""/201, 0xc9}], 0x4, &(0x7f0000002280)=""/200, 0xc8}, 0xfa2b}], 0x8, 0x2000, &(0x7f0000002580)={0x77359400}) [ 522.631535][T12012] kvm [12011]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000025 [ 522.642449][T12012] kvm [12011]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000024 [ 522.653391][T12012] kvm [12011]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x40000001f [ 522.668581][T12012] kvm [12011]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000018 [ 522.685231][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 522.706955][T12012] kvm [12011]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000019 [ 522.929142][T12003] input: syz1 as /devices/virtual/input/input6 08:52:27 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63aedfe808108004014ae40b8ae4f2a88d2fbea75025ad435e16af8fffffffffffff70627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196"], 0x1ec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000200)=0x5, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={{0x1, 0x0, @descriptor="e41f284ec0b605b5"}}) socket(0x10, 0x803, 0x0) 08:52:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xb8, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}]}, 0xb8}}, 0x0) 08:52:27 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:52:27 executing program 4: r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = dup2(r1, r1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)={r2}) 08:52:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f00000004c0)={{0x5, 0x4, 0x1, 0x1ff, 'syz0\x00', 0xa0000}, 0x1, [0x1f, 0x5b, 0x4e, 0x9, 0x8, 0x1, 0xfff, 0x9, 0x10000, 0x9, 0x7, 0x800, 0x3, 0x5da6, 0x100000000000000, 0x7, 0x5, 0x6, 0xffffffffffffff7f, 0x6, 0x80000001, 0x4c1, 0x2, 0x6b, 0x8, 0x1, 0x7, 0x4, 0xe580, 0x0, 0x2fa6, 0x6, 0x3, 0x80000001, 0x1, 0x8, 0x7c9f, 0x3, 0x4b65, 0x7f, 0x1, 0x8, 0x100000001, 0x1, 0x9, 0xe06b, 0xffffffffffffffff, 0x2, 0x894, 0x6, 0x8, 0x8011, 0x0, 0x101, 0x1, 0x800, 0x1, 0x7, 0x9, 0x2f5, 0x20, 0x2, 0x1f, 0x0, 0x2, 0x1ff, 0x0, 0x2, 0x3, 0x1ff, 0x3, 0x20, 0x20a, 0xb, 0xfffffffffffff000, 0x100, 0x400000082c2, 0xfff, 0x5, 0x1, 0xb86, 0x101, 0xffffffff, 0x2, 0x200, 0x0, 0xffffffffffffffc1, 0x677, 0x4, 0x6, 0x8000, 0x5, 0x3, 0x8, 0x8, 0x0, 0x1, 0x6, 0x80000001, 0x1, 0x5, 0x10001, 0xfffffffffffffff7, 0x3, 0x4, 0x40, 0x4, 0x4, 0x3f, 0x2, 0x7ebd41b6, 0x3, 0x98, 0x10000, 0x1, 0x800, 0x8, 0x8, 0xfff, 0x100000000, 0x6, 0x7ff, 0x4, 0x0, 0x7, 0x1, 0x2, 0x2]}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0x4, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x2, @in=@loopback, 0x3501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0xc) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0x8, "2f56165b222a0a327bdf3e7dfaa013559aba3fb658823b8640a9afb9aba30cb4", 0x2, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000000)={0x1, 0x101, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2, 0x0, 0xa0}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x2000}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x80, 0xfffffffc}}, 0xe8) timerfd_create(0x9, 0x0) acct(0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x4111132, 0xffffffffffffffff, 0x8000000) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:27 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000280)=""/33, 0x21) [ 523.716893][T12050] kvm [12045]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000025 [ 523.752646][ C0] sd 0:0:1:0: [sg0] tag#7879 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.763368][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB: Test Unit Ready [ 523.770173][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.777422][T12050] kvm [12045]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000024 [ 523.780098][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.799883][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.811277][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.821202][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.831147][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.841085][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.851272][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.861637][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.871718][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.877525][T12050] kvm [12045]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc1 data 0x400000025 [ 523.881611][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.881735][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:52:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x80) [ 523.910854][ C0] sd 0:0:1:0: [sg0] tag#7879 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@private1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, r2}, {}, {}, 0x0, 0x100000}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@remote, 0x0, 0x4, 0x0, 0x2}}, 0xe8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x9fb8, 0x6, {}, {r2}, 0x0, 0x9de}) ioprio_get$uid(0x3, r2) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/30) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x1c, 0x2, 0x20, 0x20, 0x32, 0x0, r2}, {0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x8}, {}, 0x0, 0xfffffffd, 0x1}, {{@in=@rand_addr=0xfffffffc, 0x4d2, 0x32}, 0x6fa60a6b6aa9b728, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3500, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) gettid() connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:28 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:28 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)) 08:52:28 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mmap(&(0x7f000013e000/0x4000)=nil, 0x4000, 0x3000000, 0x10, r3, 0xf53e2000) 08:52:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:52:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 524.739176][ C0] sd 0:0:1:0: [sg0] tag#7880 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 524.749959][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB: Test Unit Ready [ 524.756848][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.768302][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.778358][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.788528][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.798545][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.808565][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.818605][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.829017][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:52:28 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') [ 524.839299][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.849451][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.860359][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.870371][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.880639][ C0] sd 0:0:1:0: [sg0] tag#7880 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:29 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb9, &(0x7f0000000100), &(0x7f0000000080)=0x4) 08:52:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 525.229639][ C1] sd 0:0:1:0: [sg0] tag#7881 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.240410][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB: Test Unit Ready [ 525.248203][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.258153][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.268082][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.278320][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.288193][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.298339][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.308321][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.318299][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.328425][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.339054][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.350033][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.360581][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.370528][ C1] sd 0:0:1:0: [sg0] tag#7881 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:29 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x800}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0x4, 0x2, 0x8000, 0x6, 0x80, "dd428b0d994f0f91689cf9380687e7a13a9f61", 0x5, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x1ff, 0xff, r4, 0x0, &(0x7f0000000080)={0x990a6c, 0x2, [], @p_u16=&(0x7f0000000140)=0xfff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, 0xffffffffffffffff) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r7) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xc9, "fdd7bbf08c6eb84b290c6949b0268c4768343268c9e59359e2205b991af0b3759a0ff80b1047c9d76da8451f665648a56c92c64ca939a93d51f20fdaba42ec2c32a820c30f142e144352fbaa8c044a04a865b34af0aa737efa672c4a21d141b42fd86a2b19d5908405d6bb233d8582b0f1cc9b416b66c0b5acfcc6945ee9661d15a1e74e9b80d3ccbe727c7080ece727eada2a5cab10b9e2919163f50dbab97d43cbf0b788d7ba90479935560a505f4f429df9f8aa133ad6a63306ef44b2285d54d057aa657057a039"}, &(0x7f0000000040)=0xd1) 08:52:29 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:29 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x200006e0, 0x0, 0x0, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b5) [ 525.918516][T12118] ptrace attach of "/root/syz-executor.0"[12117] was attempted by "/root/syz-executor.0"[12118] 08:52:30 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$get_security(0x11, r4, &(0x7f0000000080)=""/164, 0xa4) 08:52:30 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mmap(&(0x7f000013e000/0x4000)=nil, 0x4000, 0x3000000, 0x10, r3, 0xf53e2000) 08:52:30 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x0, 0x2081}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xfffffffffffffffe}) 08:52:30 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:30 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000eedffc)=0x278c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 08:52:30 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000080000000000f1ff0d00070001006677000044000200400002003c000100000000f0ffffffffffffff0000000000000000000000000000000400"/88], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:52:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@private1, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x0, 0x0, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, r1}, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2}, {}, 0x0, 0x200, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 526.572794][T12145] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 526.673675][ C1] sd 0:0:1:0: [sg0] tag#7882 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 526.684420][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB: Test Unit Ready [ 526.691115][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.691250][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.691371][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.691496][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.691617][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.691737][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.691863][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.691988][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:52:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000001c0)={0x1000000, "4740c4ca9658afce40cd561c40762c1a6fb60d1d8fb3531c9de76a4158366b5d"}) [ 526.692107][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.692238][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.789674][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.799609][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.809468][ C1] sd 0:0:1:0: [sg0] tag#7882 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 08:52:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:52:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:52:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0xfffd, 0x0, 0x0, 0x1c, 0x2}, {0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e16cedb90db1140016c9", @ANYRES16=r4, @ANYBLOB="010700000000000000000700ffff"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000002d7fabb6f62b89cf08bacbef0211dca7566a129e6ce6fc3e", @ANYRES16=r4, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000900)={0x43c, r4, 0x210, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0x2b, 0x3, "01d545c57c15cb3101083e3dad8e4dc5e64af3c4e6ec1e310ab80de77a5cd432464bc13204343b"}, @TIPC_NLA_NODE_ID={0x10c, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc4, 0x3, "83d945deba9b0538e1cd23511db04e616899c81b87b2a34e8f9135f737dcf49a468c82cb18bffba46e0e916e83389bc73bb5136775370d031edbf6e00c25978348d16ee112913b1b8b33ff1c29b695b8f7f4ba99f2ae684233a89053b13c4f1064af4966c63e28b35ad7787fb5f57623e3e9c08b0573245729ed94b79c38923fdec2a5aa511bc9c7f652f069dc322f1755ee3a2af137fa3322e8985667b80e2393ce98755d0ffbf5d5eafb5a77a0ff39340628864ab80fa8215907755edda009"}, @TIPC_NLA_NODE_ID={0x29, 0x3, "b7cddf47e04e812b494139bfeac4b0a66711b523c29e4813d95198ef14cb2460cbf590e439"}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa2c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffff04}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc9}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3fbf321e679a86a55afe6ee87b7e90b84c0eda1a60"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd362}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x95cb000}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}]}, 0x43c}, 0x1, 0x0, 0x0, 0x41}, 0x4004000) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RAUTH(r5, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x2}}, 0x14) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 08:52:31 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mmap(&(0x7f000013e000/0x4000)=nil, 0x4000, 0x3000000, 0x10, r3, 0xf53e2000) 08:52:31 executing program 3: unshare(0x2a000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, 0x0) [ 527.904758][ C0] sd 0:0:1:0: [sg0] tag#7884 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 527.915504][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB: Test Unit Ready [ 527.922144][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.932046][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.941957][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.951873][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.961738][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.971628][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.981512][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.991411][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.001283][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.011165][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.021070][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.030994][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.040911][ C0] sd 0:0:1:0: [sg0] tag#7884 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:33 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 08:52:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:52:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:52:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:33 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000140)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) mmap(&(0x7f000013e000/0x4000)=nil, 0x4000, 0x3000000, 0x10, r3, 0xf53e2000) [ 529.717706][ C1] sd 0:0:1:0: [sg0] tag#7885 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 529.728366][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB: Test Unit Ready [ 529.735129][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.745021][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.754922][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.765007][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.774865][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.784749][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.794619][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.804483][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:52:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cmdline\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x4}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 529.814341][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.824201][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.834143][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.843994][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.853834][ C1] sd 0:0:1:0: [sg0] tag#7885 CDB[c0]: 00 00 00 00 00 00 00 00 08:52:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:52:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 08:52:34 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000000002) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 08:52:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:52:37 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000c7000000c700000006000000080000000200000f030000971b56a2ac41fba30a000400000001000100bb080000080000004700000002000000010000000000000000000e0000000000000000100000000000000202000000000000000a000085004000000400000003000000f7ffffff0500000002000000000000800100000001000000ffffffff0200000003000000050000000d00000002000000000000000300000000000000010000000c00000003000000870000000f00000000000000f9ffffff0700000002000000090000000d000000000000000200"], 0x0, 0xe6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') 08:52:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x1c, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffffc, @local, 0x7}, {0xa, 0x4e20, 0x7fffffff, @private1={0xfc, 0x1, [], 0x1}, 0x7}, 0xd1, [0x8, 0x4500, 0x3f, 0x0, 0x100, 0x5, 0xc6, 0xcf]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0x3, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000000)={0x6, 'team_slave_1\x00', {0x2}, 0x4}) 08:52:37 executing program 2: r0 = socket(0x1e, 0x805, 0x0) connect$pptp(r0, 0x0, 0x0) 08:52:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) 08:52:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:52:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 533.135147][T12265] fuse: Bad value for 'group_id' 08:52:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x91, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d15500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d5305bdfe49c51e08dcaeeb0102b2dd9b56de54fcea571b150a86030231ba248da627d4e666041d1a93ff6ee3a5f02a46b0f0427e17b5d1550e7f1621bebd4577296c1a1a29"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:52:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {0x7}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$unix(0x1, 0x1, 0x0) 08:52:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x80, 0x1c, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x1}, 0x80000001, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x401, @empty, 0x3f}, {0xa, 0x4e23, 0x8000, @local}, 0x7fff, [0xffff0001, 0xfffffff7, 0x7977, 0x1000, 0x3, 0x3, 0xe02, 0x6]}, 0x5c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="871d00000000000005e8ab87b67a8ebb1accdff38d507a5774fe50eccd2c8b37745e75e6f09546f8aaff742f79e0893876fdaa57cf7e600e1c33c8d6779bafa769922288f0c4613d1b5c79fbc2887477551a1c3501808a96c701296e940cc5e1cdad08942b917fd5727f135ecc3ad9b23d6319169b212186716ec7df44bf048d8105cc68f3b10e48cfc45b1d47f56014c3057e340c28c0118a4dec56481bd7478de2a9629c63a7dce1cdec7bf2fb2e3374240d8312b5ecf3f6178d492cfecc7d51701ed8857bc89ec25ab1945ee5b5392bf3aee277e9468ab9381a27935ffe427ae90fcddfb7caed5ef3040000000000"], 0xf8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x42a81, 0x0) r4 = dup(r1) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@private2, 0x0, 0x0, 0x3, 0xffff, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r5, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f0000000200)={{0x0, 0x0, @descriptor="350acd47f670c877"}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:52:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback}, 0x8, @in6=@ipv4, 0x0, 0x1}}, 0xe8) 08:52:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xa51) r3 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 534.060284][T12300] ===================================================== [ 534.067320][T12300] BUG: KMSAN: uninit-value in streebog_xlps+0x645/0x7c0 [ 534.074278][T12300] CPU: 1 PID: 12300 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 534.082964][T12300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.093063][T12300] Call Trace: [ 534.096389][T12300] dump_stack+0x1df/0x240 [ 534.100784][T12300] kmsan_report+0xf7/0x1e0 [ 534.105234][T12300] __msan_warning+0x58/0xa0 [ 534.109765][T12300] streebog_xlps+0x645/0x7c0 [ 534.114425][T12300] streebog_g+0x143/0xfd0 [ 534.118813][T12300] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.124690][T12300] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 534.130879][T12300] ? ip4_string+0x1ac6/0x1bc0 [ 534.135589][T12300] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 534.141815][T12300] streebog_update+0x127d/0x28e0 [ 534.146822][T12300] ? streebog_init+0x2f0/0x2f0 [ 534.151608][T12300] crypto_shash_update+0x4e9/0x550 [ 534.156754][T12300] ? __kernel_text_address+0x171/0x2d0 [ 534.162264][T12300] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.168369][T12300] ? arch_stack_walk+0x2a2/0x3e0 [ 534.173335][T12300] ? stack_trace_save+0x1a0/0x1a0 [ 534.178393][T12300] shash_finup_unaligned+0xab/0x160 [ 534.183620][T12300] ? crypto_shash_finup+0x6b0/0x6b0 [ 534.188841][T12300] crypto_shash_finup+0x2b4/0x6b0 [ 534.193912][T12300] ? kmsan_get_metadata+0x11d/0x180 [ 534.199150][T12300] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.204980][T12300] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 534.211153][T12300] ? streebog_init+0x211/0x2f0 [ 534.215947][T12300] shash_digest_unaligned+0x22b/0x260 [ 534.221444][T12300] ? crypto_shash_digest+0x3d0/0x3d0 [ 534.226750][T12300] shash_ahash_digest+0x788/0x8a0 [ 534.231812][T12300] shash_async_digest+0xbb/0x110 [ 534.236792][T12300] crypto_ahash_op+0x1c6/0x6c0 [ 534.241586][T12300] ? __kmalloc+0x115/0x460 [ 534.246031][T12300] ? kmsan_get_metadata+0x11d/0x180 [ 534.251247][T12300] ? kmsan_get_metadata+0x11d/0x180 [ 534.256463][T12300] ? shash_async_finup+0x110/0x110 [ 534.261616][T12300] ? shash_async_finup+0x110/0x110 [ 534.266764][T12300] crypto_ahash_digest+0xdc/0x150 [ 534.271834][T12300] hash_sendpage+0x9cc/0xdf0 [ 534.276567][T12300] ? hash_recvmsg+0xd30/0xd30 [ 534.281277][T12300] sock_sendpage+0x1e1/0x2c0 [ 534.285916][T12300] pipe_to_sendpage+0x38c/0x4c0 [ 534.290793][T12300] ? sock_fasync+0x250/0x250 [ 534.295429][T12300] __splice_from_pipe+0x565/0xf00 [ 534.300508][T12300] ? generic_splice_sendpage+0x2d0/0x2d0 [ 534.306192][T12300] generic_splice_sendpage+0x1d5/0x2d0 [ 534.311718][T12300] ? iter_file_splice_write+0x1800/0x1800 [ 534.317463][T12300] direct_splice_actor+0x1fd/0x580 [ 534.322603][T12300] ? kmsan_get_metadata+0x4f/0x180 [ 534.327749][T12300] splice_direct_to_actor+0x6b2/0xf50 [ 534.333133][T12300] ? do_splice_direct+0x580/0x580 [ 534.338212][T12300] do_splice_direct+0x342/0x580 [ 534.343100][T12300] do_sendfile+0x101b/0x1d40 [ 534.347754][T12300] __se_sys_sendfile64+0x2bb/0x360 [ 534.352883][T12300] ? kmsan_get_metadata+0x4f/0x180 [ 534.358115][T12300] __x64_sys_sendfile64+0x56/0x70 [ 534.363164][T12300] do_syscall_64+0xb0/0x150 [ 534.367737][T12300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.373642][T12300] RIP: 0033:0x45c1d9 [ 534.377554][T12300] Code: Bad RIP value. [ 534.381641][T12300] RSP: 002b:00007f3e43e13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 534.390069][T12300] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 534.398055][T12300] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 534.406039][T12300] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 534.414020][T12300] R10: 0000000000000a51 R11: 0000000000000246 R12: 000000000078bf0c [ 534.422002][T12300] R13: 0000000000c9fb6f R14: 00007f3e43e149c0 R15: 000000000078bf0c [ 534.429996][T12300] [ 534.432331][T12300] Uninit was stored to memory at: [ 534.437464][T12300] kmsan_internal_chain_origin+0xad/0x130 [ 534.443192][T12300] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 534.449175][T12300] kmsan_memcpy_metadata+0xb/0x10 [ 534.454202][T12300] __msan_memcpy+0x43/0x50 [ 534.458632][T12300] streebog_update+0x1240/0x28e0 [ 534.463579][T12300] crypto_shash_update+0x4e9/0x550 [ 534.468710][T12300] shash_finup_unaligned+0xab/0x160 [ 534.473948][T12300] crypto_shash_finup+0x2b4/0x6b0 [ 534.478999][T12300] shash_digest_unaligned+0x22b/0x260 [ 534.484384][T12300] shash_ahash_digest+0x788/0x8a0 [ 534.489429][T12300] shash_async_digest+0xbb/0x110 [ 534.494420][T12300] crypto_ahash_op+0x1c6/0x6c0 [ 534.499201][T12300] crypto_ahash_digest+0xdc/0x150 [ 534.504240][T12300] hash_sendpage+0x9cc/0xdf0 [ 534.508864][T12300] sock_sendpage+0x1e1/0x2c0 [ 534.513469][T12300] pipe_to_sendpage+0x38c/0x4c0 [ 534.518359][T12300] __splice_from_pipe+0x565/0xf00 [ 534.523415][T12300] generic_splice_sendpage+0x1d5/0x2d0 [ 534.528905][T12300] direct_splice_actor+0x1fd/0x580 [ 534.534033][T12300] splice_direct_to_actor+0x6b2/0xf50 [ 534.539417][T12300] do_splice_direct+0x342/0x580 [ 534.544303][T12300] do_sendfile+0x101b/0x1d40 [ 534.548901][T12300] __se_sys_sendfile64+0x2bb/0x360 [ 534.554031][T12300] __x64_sys_sendfile64+0x56/0x70 [ 534.559064][T12300] do_syscall_64+0xb0/0x150 [ 534.563584][T12300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.569498][T12300] [ 534.571828][T12300] Uninit was created at: [ 534.576118][T12300] kmsan_save_stack_with_flags+0x3c/0x90 [ 534.581776][T12300] kmsan_alloc_page+0xb9/0x180 [ 534.586551][T12300] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 534.592105][T12300] alloc_pages_current+0x672/0x990 [ 534.597230][T12300] push_pipe+0x605/0xb70 [ 534.601486][T12300] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 534.607209][T12300] do_splice_to+0x4fc/0x14f0 [ 534.611899][T12300] splice_direct_to_actor+0x45c/0xf50 [ 534.617288][T12300] do_splice_direct+0x342/0x580 [ 534.622168][T12300] do_sendfile+0x101b/0x1d40 [ 534.626768][T12300] __se_sys_sendfile64+0x2bb/0x360 [ 534.631902][T12300] __x64_sys_sendfile64+0x56/0x70 [ 534.636940][T12300] do_syscall_64+0xb0/0x150 [ 534.641455][T12300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.647343][T12300] ===================================================== [ 534.654306][T12300] Disabling lock debugging due to kernel taint [ 534.660473][T12300] Kernel panic - not syncing: panic_on_warn set ... [ 534.667093][T12300] CPU: 1 PID: 12300 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 534.677250][T12300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.687326][T12300] Call Trace: [ 534.690647][T12300] dump_stack+0x1df/0x240 [ 534.695005][T12300] panic+0x3d5/0xc3e [ 534.698949][T12300] kmsan_report+0x1df/0x1e0 [ 534.703485][T12300] __msan_warning+0x58/0xa0 [ 534.708001][T12300] streebog_xlps+0x645/0x7c0 [ 534.712662][T12300] streebog_g+0x143/0xfd0 [ 534.717026][T12300] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.722850][T12300] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 534.729021][T12300] ? ip4_string+0x1ac6/0x1bc0 [ 534.733723][T12300] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 534.739922][T12300] streebog_update+0x127d/0x28e0 [ 534.744914][T12300] ? streebog_init+0x2f0/0x2f0 [ 534.749710][T12300] crypto_shash_update+0x4e9/0x550 [ 534.754834][T12300] ? __kernel_text_address+0x171/0x2d0 [ 534.760320][T12300] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.766412][T12300] ? arch_stack_walk+0x2a2/0x3e0 [ 534.771376][T12300] ? stack_trace_save+0x1a0/0x1a0 [ 534.776438][T12300] shash_finup_unaligned+0xab/0x160 [ 534.781665][T12300] ? crypto_shash_finup+0x6b0/0x6b0 [ 534.786901][T12300] crypto_shash_finup+0x2b4/0x6b0 [ 534.791951][T12300] ? kmsan_get_metadata+0x11d/0x180 [ 534.797182][T12300] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.802998][T12300] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 534.809169][T12300] ? streebog_init+0x211/0x2f0 [ 534.813944][T12300] shash_digest_unaligned+0x22b/0x260 [ 534.819330][T12300] ? crypto_shash_digest+0x3d0/0x3d0 [ 534.824629][T12300] shash_ahash_digest+0x788/0x8a0 [ 534.829688][T12300] shash_async_digest+0xbb/0x110 [ 534.834649][T12300] crypto_ahash_op+0x1c6/0x6c0 [ 534.839459][T12300] ? __kmalloc+0x115/0x460 [ 534.843887][T12300] ? kmsan_get_metadata+0x11d/0x180 [ 534.849111][T12300] ? kmsan_get_metadata+0x11d/0x180 [ 534.854361][T12300] ? shash_async_finup+0x110/0x110 [ 534.859478][T12300] ? shash_async_finup+0x110/0x110 [ 534.864600][T12300] crypto_ahash_digest+0xdc/0x150 [ 534.869653][T12300] hash_sendpage+0x9cc/0xdf0 [ 534.874267][T12300] ? hash_recvmsg+0xd30/0xd30 [ 534.878957][T12300] sock_sendpage+0x1e1/0x2c0 [ 534.883572][T12300] pipe_to_sendpage+0x38c/0x4c0 [ 534.888431][T12300] ? sock_fasync+0x250/0x250 [ 534.893046][T12300] __splice_from_pipe+0x565/0xf00 [ 534.898083][T12300] ? generic_splice_sendpage+0x2d0/0x2d0 [ 534.903752][T12300] generic_splice_sendpage+0x1d5/0x2d0 [ 534.909233][T12300] ? iter_file_splice_write+0x1800/0x1800 [ 534.915221][T12300] direct_splice_actor+0x1fd/0x580 [ 534.920353][T12300] ? kmsan_get_metadata+0x4f/0x180 [ 534.925477][T12300] splice_direct_to_actor+0x6b2/0xf50 [ 534.930852][T12300] ? do_splice_direct+0x580/0x580 [ 534.935926][T12300] do_splice_direct+0x342/0x580 [ 534.940897][T12300] do_sendfile+0x101b/0x1d40 [ 534.945534][T12300] __se_sys_sendfile64+0x2bb/0x360 [ 534.950668][T12300] ? kmsan_get_metadata+0x4f/0x180 [ 534.955794][T12300] __x64_sys_sendfile64+0x56/0x70 [ 534.960825][T12300] do_syscall_64+0xb0/0x150 [ 534.965343][T12300] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.971236][T12300] RIP: 0033:0x45c1d9 [ 534.975120][T12300] Code: Bad RIP value. [ 534.979183][T12300] RSP: 002b:00007f3e43e13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 534.987597][T12300] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 534.995587][T12300] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 535.003570][T12300] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 535.011565][T12300] R10: 0000000000000a51 R11: 0000000000000246 R12: 000000000078bf0c [ 535.019547][T12300] R13: 0000000000c9fb6f R14: 00007f3e43e149c0 R15: 000000000078bf0c [ 535.028646][T12300] Kernel Offset: 0x1fc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 535.040275][T12300] Rebooting in 86400 seconds..